Jun 9 18:56:11.884026 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 9 18:56:11.884071 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 9 18:56:11.895524 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 9 18:56:11.895546 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 9 18:56:11.907489 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 9 18:56:11.907498 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 9 18:56:11.907504 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 9 18:56:11.919524 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 9 18:56:11.919546 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 9 18:56:11.919551 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 9 18:56:11.931488 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 9 18:56:11.931497 (XEN) 309 [0/1/ - ]: s=6 n=28 x=0 Jun 9 18:56:11.943518 (XEN) 310 [1/1/ - ]: s=6 n=29 x=0 Jun 9 18:56:11.943527 (XEN) 311 [0/1/ - ]: s=6 n=30 x=0 Jun 9 18:56:11.943533 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 9 18:56:11.955526 (XEN) 313 [1/1/ - ]: s=6 n=32 x=0 Jun 9 18:56:11.955536 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 9 18:56:11.955541 (XEN) 315 [1/1/ - ]: s=6 n=34 x=0 Jun 9 18:56:11.967487 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 9 18:56:11.967496 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jun 9 18:56:11.967502 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 9 18:56:11.979501 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Jun 9 18:56:11.979510 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 9 18:56:11.991492 (XEN) 321 [1/1/ - ]: s=6 n=40 x=0 Jun 9 18:56:11.991501 (XEN) 322 [1/1/ - ]: s=6 n=41 x=0 Jun 9 18:56:11.991507 (XEN) 323 [1/1/ - ]: s=6 n=42 x=0 Jun 9 18:56:12.003481 (XEN) 324 [1/1/ - ]: s=6 n=43 x=0 Jun 9 18:56:12.003491 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 9 18:56:12.003497 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 9 18:56:12.015476 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jun 9 18:56:12.015488 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 9 18:56:12.015495 (XEN) 329 [1/1/ - ]: s=6 n=48 x=0 Jun 9 18:56:12.027494 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 9 18:56:12.027512 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Jun 9 18:56:12.039510 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 9 18:56:12.039529 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 9 18:56:12.039541 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 9 18:56:12.051485 (XEN) 335 [1/1/ - ]: s=6 n=54 x=0 Jun 9 18:56:12.051504 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Jun 9 18:56:12.051515 (XEN) 337 [0/0/ - ]: s=3 n=30 x=0 d=0 p=420 Jun 9 18:56:12.063921 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Jun 9 18:56:12.063945 (XEN) 339 [0/0/ - ]: s=4 n=33 x=0 p=9 i=9 Jun 9 18:56:12.075411 (XEN) 340 [0/0/ - ]: s=4 n=43 x=0 p=1319 i=74 Jun 9 18:56:12.075432 (XEN) 341 [0/0/ - ]: s=4 n=16 x=0 p=1318 i=75 Jun 9 18:56:12.087409 (XEN) 342 [0/0/ - ]: s=4 n=52 x=0 p=1317 i=76 Jun 9 18:56:12.087430 (XEN) 343 [0/0/ - ]: s=4 n=24 x=0 p=1316 i=77 Jun 9 18:56:12.099408 (XEN) 344 [0/0/ - ]: s=4 n=34 x=0 p=1315 i=78 Jun 9 18:56:12.099428 (XEN) 345 [0/0/ - ]: s=4 n=26 x=0 p=1314 i=79 Jun 9 18:56:12.099441 (XEN) 346 [0/0/ - ]: s=4 n=2 x=0 p=1313 i=80 Jun 9 18:56:12.111416 (XEN) 347 [0/0/ - ]: s=4 n=14 x=0 p=1312 i=81 Jun 9 18:56:12.111436 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Jun 9 18:56:12.123409 (XEN) 349 [0/0/ - ]: s=4 n=52 x=0 p=1311 i=82 Jun 9 18:56:12.123429 (XEN) 350 [0/0/ - ]: s=4 n=36 x=0 p=1310 i=83 Jun 9 18:56:12.135416 (XEN) 351 [0/0/ - ]: s=4 n=6 x=0 p=8 i=8 Jun 9 18:56:12.135435 (XEN) 352 [0/0/ - ]: s=4 n=44 x=0 p=18 i=18 Jun 9 18:56:12.147411 (XEN) 353 [0/0/ - ]: s=4 n=53 x=0 p=1302 i=91 Jun 9 18:56:12.147431 (XEN) 354 [0/0/ - ]: s=4 n=22 x=0 p=1300 i=93 Jun 9 18:56:12.159405 (XEN) 355 [0/0/ - ]: s=4 n=20 x=0 p=1298 i=95 Jun 9 18:56:12.159426 (XEN) 356 [0/0/ - ]: s=4 n=7 x=0 p=1297 i=96 Jun 9 18:56:12.159447 (XEN) 357 [0/0/ - ]: s=4 n=6 x=0 p=1296 i=97 Jun 9 18:56:12.171414 (XEN) 358 [0/0/ - ]: s=4 n=5 x=0 p=1295 i=98 Jun 9 18:56:12.171433 (XEN) 359 [0/0/ - ]: s=4 n=27 x=0 p=1294 i=99 Jun 9 18:56:12.183413 (XEN) 360 [0/0/ - ]: s=4 n=3 x=0 p=1293 i=100 Jun 9 18:56:12.183433 (XEN) 361 [0/0/ - ]: s=4 n=43 x=0 p=1292 i=101 Jun 9 18:56:12.195411 (XEN) 362 [0/0/ - ]: s=4 n=41 x=0 p=1291 i=102 Jun 9 18:56:12.195431 (XEN) 363 [0/0/ - ]: s=4 n=40 x=0 p=1290 i=103 Jun 9 18:56:12.207416 (XEN) 364 [0/0/ - ]: s=4 n=11 x=0 p=1289 i=104 Jun 9 18:56:12.207437 (XEN) 365 [0/0/ - ]: s=4 n=10 x=0 p=1288 i=105 Jun 9 18:56:12.219408 (XEN) 366 [0/0/ - ]: s=4 n=18 x=0 p=1287 i=106 Jun 9 18:56:12.219429 (XEN) 367 [0/0/ - ]: s=4 n=19 x=0 p=1286 i=107 Jun 9 18:56:12.231416 (XEN) 368 [0/0/ - ]: s=4 n=26 x=0 p=1285 i=108 Jun 9 18:56:12.231436 (XEN) 369 [0/0/ - ]: s=4 n=17 x=0 p=1284 i=109 Jun 9 18:56:12.243412 (XEN) 370 [0/0/ - ]: s=4 n=42 x=0 p=1283 i=110 Jun 9 18:56:12.243432 (XEN) 371 [0/0/ - ]: s=4 n=33 x=0 p=1282 i=111 Jun 9 18:56:12.255407 (XEN) 372 [0/0/ - ]: s=4 n=31 x=0 p=1281 i=112 Jun 9 18:56:12.255428 (XEN) 373 [0/0/ - ]: s=4 n=12 x=0 p=1280 i=113 Jun 9 18:56:12.255442 (XEN) 374 [0/0/ - ]: s=4 n=9 x=0 p=1279 i=114 Jun 9 18:56:12.267417 (XEN) 375 [0/0/ - ]: s=4 n=8 x=0 p=1278 i=115 Jun 9 18:56:12.267436 (XEN) 376 [0/0/ - ]: s=4 n=5 x=0 p=1277 i=116 Jun 9 18:56:12.279412 (XEN) 377 [0/0/ - ]: s=4 n=4 x=0 p=1276 i=117 Jun 9 18:56:12.279432 (XEN) 378 [0/0/ - ]: s=4 n=16 x=0 p=1275 i=118 Jun 9 18:56:12.291412 (XEN) 379 [0/0/ - ]: s=4 n=2 x=0 p=1274 i=119 Jun 9 18:56:12.291431 (XEN) 380 [0/0/ - ]: s=4 n=32 x=0 p=1273 i=120 Jun 9 18:56:12.303412 (XEN) 381 [0/0/ - ]: s=4 n=51 x=0 p=1272 i=121 Jun 9 18:56:12.303432 (XEN) 382 [0/0/ - ]: s=4 n=21 x=0 p=1271 i=122 Jun 9 18:56:12.315411 (XEN) 383 [0/0/ - ]: s=4 n=30 x=0 p=1270 i=123 Jun 9 18:56:12.315431 (XEN) 384 [0/0/ - ]: s=4 n=28 x=0 p=1269 i=124 Jun 9 18:56:12.327409 (XEN) 385 [0/0/ - ]: s=4 n=29 x=0 p=1268 i=125 Jun 9 18:56:12.327429 (XEN) 386 [0/0/ - ]: s=4 n=54 x=0 p=1267 i=126 Jun 9 18:56:12.339413 (XEN) 387 [0/0/ - ]: s=4 n=55 x=0 p=1266 i=127 Jun 9 18:56:12.339433 (XEN) 388 [0/0/ - ]: s=4 n=34 x=0 p=1265 i=128 Jun 9 18:56:12.351393 (XEN) 389 [0/0/ - ]: s=4 n=25 x=0 p=1264 i=129 Jun 9 18:56:12.351404 (XEN) 390 [0/0/ - ]: s=4 n=1 x=0 p=1263 i=130 Jun 9 18:56:12.363390 (XEN) 391 [0/0/ - ]: s=4 n=23 x=0 p=1262 i=131 Jun 9 18:56:12.363403 (XEN) 392 [0/0/ - ]: s=4 n=48 x=0 p=1261 i=132 Jun 9 18:56:12.363412 (XEN) 393 [0/0/ - ]: s=4 n=49 x=0 p=1260 i=133 Jun 9 18:56:12.375411 (XEN) 394 [0/0/ - ]: s=4 n=46 x=0 p=1259 i=134 Jun 9 18:56:12.375427 (XEN) 395 [0/0/ - ]: s=4 n=47 x=0 p=1258 i=135 Jun 9 18:56:12.387420 (XEN) 396 [0/0/ - ]: s=4 n=54 x=0 p=1257 i=136 Jun 9 18:56:12.387440 (XEN) 397 [0/0/ - ]: s=4 n=45 x=0 p=1256 i=137 Jun 9 18:56:12.399410 (XEN) 398 [0/0/ - ]: s=4 n=24 x=0 p=1255 i=138 Jun 9 18:56:12.399430 (XEN) 399 [0/0/ - ]: s=4 n=15 x=0 p=1254 i=139 Jun 9 18:56:12.411422 (XEN) 400 [0/0/ - ]: s=4 n=50 x=0 p=1253 i=140 Jun 9 18:56:12.411442 (XEN) 401 [0/0/ - ]: s=4 n=13 x=0 p=1252 i=141 Jun 9 18:56:12.423387 (XEN) 402 [0/0/ - ]: s=4 n=38 x=0 p=1251 i=142 Jun 9 18:56:12.423408 (XEN) 403 [0/0/ - ]: s=4 n=39 x=0 p=1250 i=143 Jun 9 18:56:12.435428 (XEN) 404 [0/0/ - ]: s=4 n=36 x=0 p=1249 i=144 Jun 9 18:56:12.435449 (XEN) 405 [0/0/ - ]: s=4 n=37 x=0 p=1248 i=145 Jun 9 18:56:12.447417 (XEN) 406 [0/0/ - ]: s=4 n=44 x=0 p=1247 i=146 Jun 9 18:56:12.447437 (XEN) 407 [0/0/ - ]: s=4 n=35 x=0 p=1246 i=147 Jun 9 18:56:12.459419 (XEN) 408 [0/0/ - ]: s=4 n=14 x=0 p=1245 i=148 Jun 9 18:56:12.459447 (XEN) 409 [0/0/ - ]: s=4 n=0 x=0 p=1244 i=149 Jun 9 18:56:12.471416 (XEN) 410 [0/0/ - ]: s=4 n=9 x=0 p=1309 i=84 Jun 9 18:56:12.471437 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Jun 9 18:56:12.471449 (XEN) Jun 9 18:56:12.478909 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Jun 9 18:56:12.483431 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Jun 9 18:56:12.483452 (XEN) 414 Jun 9 18:56:12.483786 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Jun 9 18:56:12.507382 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Jun 9 18:56:12.519418 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Jun 9 18:56:12.519438 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Jun 9 18:56:12.535441 (XEN) 418 [0/0/ - ]: s=4 n=28 x=0 p=1299 i=94 Jun 9 18:56:12.535461 (XEN) 419 [0/0/ - ]: s=5 n=4 x=0 v=3 Jun 9 18:56:12.535473 (XEN) 420 [0/0/ - ]: s=3 n=32 x=0 d=0 p=337 Jun 9 18:56:12.547423 (XEN) sched_smt_power_savings: disabled Jun 9 18:56:12.547442 (XEN) NOW=3896805006762 Jun 9 18:56:12.547452 (XEN) Online Cpus: 0-55 Jun 9 18:56:12.559417 (XEN) Cpupool 0: Jun 9 18:56:12.559433 (XEN) Cpus: 0-55 Jun 9 18:56:12.559442 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 9 18:56:12.559456 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jun 9 18:56:12.571421 (XEN) Active queues: 4 Jun 9 18:56:12.571438 (XEN) default-weight = 256 Jun 9 18:56:12.571449 (XEN) Runqueue 0: Jun 9 18:56:12.583408 (XEN) ncpus = 14 Jun 9 18:56:12.583426 (XEN) cpus = 0-13 Jun 9 18:56:12.583437 (XEN) max_weight = 256 Jun 9 18:56:12.583447 (XEN) pick_bias = 10 Jun 9 18:56:12.595411 (XEN) instload = 0 Jun 9 18:56:12.595429 (XEN) aveload = 200 (~0%) Jun 9 18:56:12.595441 (XEN) idlers: 000000,00003fff Jun 9 18:56:12.607404 (XEN) tickled: 000000,00000000 Jun 9 18:56:12.607422 (XEN) fully idle cores: 000000,00003fff Jun 9 18:56:12.607434 (XEN) Runqueue 1: Jun 9 18:56:12.607443 (XEN) ncpus = 14 Jun 9 18:56:12.619417 (XEN) cpus = 14-27 Jun 9 18:56:12.619434 (XEN) max_weight = 256 Jun 9 18:56:12.619446 (XEN) pick_bias = 25 Jun 9 18:56:12.619456 (XEN) instload = 0 Jun 9 18:56:12.631410 (XEN) aveload = 872 (~0%) Jun 9 18:56:12.631429 (XEN) idlers: 000000,0fffc000 Jun 9 18:56:12.631440 (XEN) tickled: 000000,00000000 Jun 9 18:56:12.643407 (XEN) fully idle cores: 000000,0fffc000 Jun 9 18:56:12.643427 (XEN) Runqueue 2: Jun 9 18:56:12.643436 (XEN) ncpus = 14 Jun 9 18:56:12.643446 (XEN) cpus = 28-41 Jun 9 18:56:12.655417 (XEN) max_weight = 256 Jun 9 18:56:12.655435 (XEN) pick_bias = 28 Jun 9 18:56:12.655446 (XEN) instload = 0 Jun 9 18:56:12.655456 (XEN) aveload = 104 (~0%) Jun 9 18:56:12.667411 (XEN) idlers: 0003fb,f0000000 Jun 9 18:56:12.667429 (XEN) tickled: 000000,00000000 Jun 9 18:56:12.667440 (XEN) fully idle cores: 0003f3,f0000000 Jun 9 18:56:12.679411 (XEN) Runqueue 3: Jun 9 18:56:12.679428 (XEN) ncpus = 14 Jun 9 18:56:12.679438 (XEN) cpus = 42-55 Jun 9 18:56:12.679448 (XEN) max_weight = 256 Jun 9 18:56:12.691413 (XEN) pick_bias = 44 Jun 9 18:56:12.691431 (XEN) instload = 0 Jun 9 18:56:12.691442 (XEN) aveload = 328 (~0%) Jun 9 18:56:12.703411 (XEN) idlers: fffc00,00000000 Jun 9 18:56:12.703429 (XEN) tickled: 000000,00000000 Jun 9 18:56:12.703440 (XEN) fully idle cores: fffc00,00000000 Jun 9 18:56:12.715405 (XEN) Domain info: Jun 9 18:56:12.715423 (XEN) Domain: 0 w 256 c 0 v 56 Jun 9 18:56:12.715434 (XEN) 1: [0.0] flags=0 cpu=30 credit=6201056 [w=256] load=42 (~0%) Jun 9 18:56:12.727408 (XEN) 2: [0.1] flags=0 cpu=8 credit=10113575 [w=256] load=36 (~0%) Jun 9 18:56:12.727440 (XEN) 3: [0.2] flags=0 cpu=50 credit=10052768 [w=256] load=64 (~0%) Jun 9 18:56:12.739411 (XEN) 4: [0.3] flags=0 cpu=4 credit=10072810 [w=256] load=69 (~0%) Jun 9 18:56:12.739433 (XEN) 5: [0.4] flags=0 cpu=32 credit=9378832 [w=256] load=45 (~0%) Jun 9 18:56:12.751424 (XEN) 6: [0.5] flags=0 cpu=52 credit=10222798 [w=256] load=37 (~0%) Jun 9 18:56:12.763409 (XEN) 7: [0.6] flags=0 cpu=36 credit=9832961 [w=256] load=23 (~0%) Jun 9 18:56:12.763432 (XEN) 8: [0.7] flags=0 cpu=42 credit=9972905 [w=256] load=40 (~0%) Jun 9 18:56:12.775413 (XEN) 9: [0.8] flags=0 cpu=44 credit=10031205 [w=256] load=50 (~0%) Jun 9 18:56:12.775436 (XEN) 10: [0.9] flags=0 cpu=6 credit=10337596 [w=256] load=42 (~0%) Jun 9 18:56:12.787417 (XEN) 11: [0.10] flags=0 cpu=20 credit=10100305 [w=256] load=48 (~0%) Jun 9 18:56:12.799408 (XEN) 12: [0.11] flags=0 cpu=24 credit=9613284 [w=256] load=39 (~0%) Jun 9 18:56:12.799431 (XEN) 13: [0.12] flags=0 cpu=24 credit=10051351 [w=256] load=48 (~0%) Jun 9 18:56:12.811415 (XEN) 14: [0.13] flags=0 cpu=16 credit=10085186 [w=256] load=37 (~0%) Jun 9 18:56:12.811438 (XEN) 15: [0.14] flags=0 cpu=18 credit=9990266 [w=256] load=37 (~0%) Jun 9 18:56:12.823416 (XEN) 16: [0.15] flags=0 cpu=8 credit=10333703 [w=256] load=43 (~0%) Jun 9 18:56:12.835412 (XEN) 17: [0.16] flags=0 cpu=42 credit=10076280 [w=256] load=69 (~0%) Jun 9 18:56:12.835435 (XEN) 18: [0.17] flags=0 cpu=3 credit=10236371 [w=256] load=35 (~0%) Jun 9 18:56:12.847419 (XEN) 19: [0.18] flags=0 cpu=44 credit=10037561 [w=256] load=39 (~0%) Jun 9 18:56:12.859408 (XEN) 20: [0.19] flags=0 cpu=22 credit=10042454 [w=256] load=36 (~0%) Jun 9 18:56:12.859431 (XEN) 21: [0.20] flags=0 cpu=6 credit=10164895 [w=256] load=51 (~0%) Jun 9 18:56:12.871413 (XEN) 22: [0.21] flags=0 cpu=22 credit=1570605 [w=256] load=160 (~0%) Jun 9 18:56:12.871436 (XEN) 23: [0.22] flags=0 cpu=48 credit=9814018 [w=256] load=63 (~0%) Jun 9 18:56:12.883415 (XEN) 24: [0.23] flags=0 cpu=16 credit=9945780 [w=256] load=37 (~0%) Jun 9 18:56:12.895410 (XEN) 25: [0.24] flags=0 cpu=0 credit=10300307 [w=256] load=52 (~0%) Jun 9 18:56:12.895433 (XEN) 26: [0.25] flags=0 cpu=15 credit=9794152 [w=256] load=48 (~0%) Jun 9 18:56:12.907453 (XEN) 27: [0.26] flags=0 cpu=16 credit=9848183 [w=256] load=31 (~0%) Jun 9 18:56:12.907476 (XEN) 28: [0.27] flags=0 cpu=14 credit=9329968 [w=256] load=47 (~0%) Jun 9 18:56:12.919417 (XEN) 29: [0.28] flags=0 cpu=0 credit=10238014 [w=256] load=38 (~0%) Jun 9 18:56:12.931412 (XEN) 30: [0.29] flags=0 cpu=47 credit=687582 [w=256] load=48 (~0%) Jun 9 18:56:12.931435 (XEN) 31: [0.30] flags=0 cpu=36 credit=3840336 [w=256] load=45 (~0%) Jun 9 18:56:12.943412 (XEN) 32: [0.31] flags=0 cpu=40 credit=8863318 [w=256] load=55 (~0%) Jun 9 18:56:12.955407 (XEN) 33: [0.32] flags=0 cpu=24 credit=9970754 [w=256] load=47 (~0%) Jun 9 18:56:12.955431 (XEN) 34: [0.33] flags=0 cpu=16 credit=9960181 [w=256] load=36 (~0%) Jun 9 18:56:12.967411 (XEN) 35: [0.34] flags=0 cpu=18 credit=9673342 [w=256] load=43 (~0%) Jun 9 18:56:12.967434 (XEN) 36: [0.35] flags=0 cpu=16 credit=9936029 [w=256] load=36 (~0%) Jun 9 18:56:12.979415 (XEN) 37: [0.36] flags=0 cpu=20 credit=9497683 [w=256] load=43 (~0%) Jun 9 18:56:12.991409 (XEN) 38: [0.37] flags=0 cpu=1 credit=10379651 [w=256] load=33 (~0%) Jun 9 18:56:12.991433 (XEN) 39: [0.38] flags=0 cpu=17 credit=9643710 [w=256] load=40 (~0%) Jun 9 18:56:13.003415 (XEN) 40: [0.39] flags=0 cpu=24 credit=10052209 [w=256] load=63 (~0%) Jun 9 18:56:13.003438 (XEN) 41: [0.40] flags=0 cpu=10 credit=9873851 [w=256] load=63 (~0%) Jun 9 18:56:13.015419 (XEN) 42: [0.41] flags=0 cpu=0 credit=10128150 [w=256] load=56 (~0%) Jun 9 18:56:13.027410 (XEN) 43: [0.42] flags=0 cpu=44 credit=10018061 [w=256] load=56 (~0%) Jun 9 18:56:13.027433 (XEN) 44: [0.43] flags=0 cpu=5 credit=10192878 [w=256] load=59 (~0%) Jun 9 18:56:13.039418 (XEN) 45: [0.44] flags=0 cpu=12 credit=8835160 [w=256] load=70 (~0%) Jun 9 18:56:13.039440 (XEN) 46: [0.45] flags=0 cpu=16 credit=9554225 [w=256] load=70 (~0%) Jun 9 18:56:13.051425 (XEN) 47: [0.46] flags=0 cpu=26 credit=8255072 [w=256] load=148 (~0%) Jun 9 18:56:13.063416 (XEN) 48: [0.47] flags=0 cpu=38 credit=9589137 [w=256] load=42 (~0%) Jun 9 18:56:13.063440 (XEN) 49: [0.48] flags=0 cpu=52 credit=9918153 [w=256] load=49 (~0%) Jun 9 18:56:13.075415 (XEN) 50: [0.49] flags=0 cpu=10 credit=10362092 [w=256] load=37 (~0%) Jun 9 18:56:13.087415 (XEN) 51: [0.50] flags=0 cpu=54 credit=8273956 [w=256] load=76 (~0%) Jun 9 18:56:13.087439 (XEN) 52: [0.51] flags=0 cpu=26 credit=9749524 [w=256] load=79 (~0%) Jun 9 18:56:13.099412 (XEN) 53: [0.52] flags=0 cpu=2 credit=10349582 [w=256] load=52 (~0%) Jun 9 18:56:13.099435 (XEN) 54: [0.53] flags=0 cpu=2 credit=10168343 [w=256] load=53 (~0%) Jun 9 18:56:13.111413 (XEN) 55: [0.54] flags=0 cpu=2 credit=10363568 [w=256] load=36 (~0%) Jun 9 18:56:13.123409 (XEN) 56: [0.55] flags=0 cpu=19 credit=9886880 [w=256] load=47 (~0%) Jun 9 18:56:13.123432 (XEN) Runqueue 0: Jun 9 18:56:13.123442 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-27} Jun 9 18:56:13.135414 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-27} Jun 9 18:56:13.135434 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-27} Jun 9 18:56:13.147412 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-27} Jun 9 18:56:13.147432 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-27} Jun 9 18:56:13.159406 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-27} Jun 9 18:56:13.159428 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-27} Jun 9 18:56:13.159441 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-27} Jun 9 18:56:13.171412 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-27} Jun 9 18:56:13.171432 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-27} Jun 9 18:56:13.183411 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-27} Jun 9 18:56:13.183432 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-27} Jun 9 18:56:13.183444 (XEN) CPU[12] runq=0, sibling={12-13}, core={0-27} Jun 9 18:56:13.195417 (XEN) CPU[13] runq=0, sibling={12-13}, core={0-27} Jun 9 18:56:13.195437 (XEN) RUNQ: Jun 9 18:56:13.195445 (XEN) Runqueue 1: Jun 9 18:56:13.207410 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-27} Jun 9 18:56:13.207431 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-27} Jun 9 18:56:13.219408 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-27} Jun 9 18:56:13.219428 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-27} Jun 9 18:56:13.219441 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-27} Jun 9 18:56:13.231418 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-27} Jun 9 18:56:13.231438 (XEN) CPU[20] runq=1, sibling={20-21}, core={0-27} Jun 9 18:56:13.243416 (XEN) CPU[21] runq=1, sibling={20-21}, core={0-27} Jun 9 18:56:13.243437 (XEN) CPU[22] runq=1, sibling={22-23}, core={0-27} Jun 9 18:56:13.255407 (XEN) CPU[23] runq=1, sibling={22-23}, core={0-27} Jun 9 18:56:13.255428 (XEN) CPU[24] runq=1, sibling={24-25}, core={0-27} Jun 9 18:56:13.255440 (XEN) CPU[25] runq=1, sibling={24-25}, core={0-27} Jun 9 18:56:13.267415 (XEN) CPU[26] runq=1, sibling={26-27}, core={0-27} Jun 9 18:56:13.267435 (XEN) CPU[27] runq=1, sibling={26-27}, core={0-27} Jun 9 18:56:13.279414 (XEN) RUNQ: Jun 9 18:56:13.279430 (XEN) Runqueue 2: Jun 9 18:56:13.279439 (XEN) CPU[28] runq=2, sibling={28-29}, core={28-55} Jun 9 18:56:13.291408 (XEN) CPU[29] runq=2, sibling={28-29}, core={28-55} Jun 9 18:56:13.291429 (XEN) CPU[30] runq=2, sibling={30-31}, core={28-55} Jun 9 18:56:13.291442 (XEN) CPU[31] runq=2, sibling={30-31}, core={28-55} Jun 9 18:56:13.303414 (XEN) CPU[32] runq=2, sibling={32-33}, core={28-55} Jun 9 18:56:13.303433 (XEN) CPU[33] runq=2, sibling={32-33}, core={28-55} Jun 9 18:56:13.315412 (XEN) CPU[34] runq=2, sibling={34-35}, core={28-55} Jun 9 18:56:13.315433 (XEN) CPU[35] runq=2, sibling={34-35}, core={28-55} Jun 9 18:56:13.327409 (XEN) CPU[36] runq=2, sibling={36-37}, core={28-55} Jun 9 18:56:13.327430 (XEN) CPU[37] runq=2, sibling={36-37}, core={28-55} Jun 9 18:56:13.339412 (XEN) CPU[38] runq=2, sibling={38-39}, core={28-55} Jun 9 18:56:13.339440 (XEN) CPU[39] runq=2, sibling={38-39}, core={28-55} Jun 9 18:56:13.339454 (XEN) CPU[40] runq=2, sibling={40-41}, core={28-55} Jun 9 18:56:13.351414 (XEN) CPU[41] runq=2, sibling={40-41}, core={28-55} Jun 9 18:56:13.351434 (XEN) RUNQ: Jun 9 18:56:13.351443 (XEN) Runqueue 3: Jun 9 18:56:13.363408 (XEN) CPU[42] runq=3, sibling={42-43}, core={28-55} Jun 9 18:56:13.363428 (XEN) CPU[43] runq=3, sibling={42-43}, core={28-55} Jun 9 18:56:13.375408 (XEN) CPU[44] runq=3, sibling={44-45}, core={28-55} Jun 9 18:56:13.375429 (XEN) CPU[45] runq=3, sibling={44-45}, core={28-55} Jun 9 18:56:13.375442 (XEN) CPU[46] runq=3, sibling={46-47}, core={28-55} Jun 9 18:56:13.387422 (XEN) CPU[47] runq=3, sibling={46-47}, core={28-55} Jun 9 18:56:13.387442 (XEN) CPU[48] runq=3, sibling={48-49}, core={28-55} Jun 9 18:56:13.399412 (XEN) CPU[49] runq=3, sibling={48-49}, core={28-55} Jun 9 18:56:13.399432 (XEN) CPU[50] runq=3, sibling={50-51}, core={28-55} Jun 9 18:56:13.411412 (XEN) CPU[51] runq=3, sibling={50-51}, core={28-55} Jun 9 18:56:13.411432 (XEN) CPU[52] runq=3, sibling={52-53}, core={28-55} Jun 9 18:56:13.423414 (XEN) CPU[53] runq=3, sibling={52-53}, core={28-55} Jun 9 18:56:13.423435 (XEN) CPU[54] runq=3, sibling={54-55}, core={28-55} Jun 9 18:56:13.435405 (XEN) CPU[55] runq=3, sibling={54-55}, core={28-55} Jun 9 18:56:13.435426 (XEN) RUNQ: Jun 9 18:56:13.435435 (XEN) CPUs info: Jun 9 18:56:13.435444 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jun 9 18:56:13.447416 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jun 9 18:56:13.447437 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jun 9 18:56:13.459410 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jun 9 18:56:13.459431 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jun 9 18:56:13.471413 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jun 9 18:56:13.471434 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jun 9 18:56:13.483387 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jun 9 18:56:13.483408 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jun 9 18:56:13.495416 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jun 9 18:56:13.495436 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jun 9 18:56:13.507413 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jun 9 18:56:13.507434 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jun 9 18:56:13.519413 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jun 9 18:56:13.519434 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jun 9 18:56:13.531412 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jun 9 18:56:13.531432 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Jun 9 18:56:13.543417 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Jun 9 18:56:13.555406 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Jun 9 18:56:13.555428 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Jun 9 18:56:13.567415 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Jun 9 18:56:13.567437 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Jun 9 18:56:13.579412 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Jun 9 18:56:13.579433 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Jun 9 18:56:13.591411 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Jun 9 18:56:13.591432 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Jun 9 18:56:13.603411 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Jun 9 18:56:13.603432 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Jun 9 18:56:13.615417 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Jun 9 18:56:13.615437 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Jun 9 18:56:13.627412 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Jun 9 18:56:13.627440 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jun 9 18:56:13.639414 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Jun 9 18:56:13.639435 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Jun 9 18:56:13.651415 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Jun 9 18:56:13.651436 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Jun 9 18:56:13.663416 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jun 9 18:56:13.675408 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Jun 9 18:56:13.675429 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Jun 9 18:56:13.687407 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Jun 9 18:56:13.687429 (XEN) CPU[40] current=d[IDLE]v40, curr=d[IDLE]v40, prev=NULL Jun 9 18:56:13.699409 (XEN) CPU[41] current=d[IDLE]v41, curr=d[IDLE]v41, prev=NULL Jun 9 18:56:13.699430 (XEN) CPU[42] current=d[IDLE]v42, curr=d[IDLE]v42, prev=NULL Jun 9 18:56:13.711411 (XEN) CPU[43] current=d[IDLE]v43, curr=d[IDLE]v43, prev=NULL Jun 9 18:56:13.711432 (XEN) CPU[44] current=d[IDLE]v44, curr=d[IDLE]v44, prev=NULL Jun 9 18:56:13.723414 (XEN) CPU[45] current=d[IDLE]v45, curr=d[IDLE]v45, prev=NULL Jun 9 18:56:13.723435 (XEN) CPU[46] current=d[IDLE]v46, curr=d[IDLE]v46, prev=NULL Jun 9 18:56:13.735414 (XEN) CPU[47] current=d[IDLE]v47, curr=d[IDLE]v47, prev=NULL Jun 9 18:56:13.735435 (XEN) CPU[48] current=d[IDLE]v48, curr=d[IDLE]v48, prev=NULL Jun 9 18:56:13.747413 (XEN) CPU[49] current=d[IDLE]v49, curr=d[IDLE]v49, prev=NULL Jun 9 18:56:13.747434 (XEN) CPU[50] current=d[IDLE]v50, curr=d[IDLE]v50, prev=NULL Jun 9 18:56:13.759414 (XEN) CPU[51] current=d[IDLE]v51, curr=d[IDLE]v51, prev=NULL Jun 9 18:56:13.759434 (XEN) CPU[52] current=d[IDLE]v52, curr=d[IDLE]v52, prev=NULL Jun 9 18:56:13.771417 (XEN) CPU[53] current=d[IDLE]v53, curr=d[IDLE]v53, prev=NULL Jun 9 18:56:13.771437 (XEN) CPU[54] current=d[IDLE]v54, curr=d[IDLE]v54, prev=NULL Jun 9 18:56:13.783416 (XEN) CPU[55] current=d[IDLE]v55, curr=d[IDLE]v55, prev=NULL Jun 9 18:56:13.795396 (XEN) TSC marked as reliable, warp = 0 (count=3) Jun 9 18:56:13.795416 (XEN) No domains have emulated TSC Jun 9 18:56:13.795428 Jun 9 18:56:14.479345 (XEN) Synced stime skew: max=8790ns avg=7933ns samples=2 current=8790ns Jun 9 18:56:14.503429 (XEN) Synced cycles skew: max=17466 avg Jun 9 18:56:14.503768 =15707 samples=2 current=17466 Jun 9 18:56:14.515388 Jun 9 18:56:16.482657 (XEN) 'u' pressed -> dumping numa info (now = 3902610250145) Jun 9 18:56:16.499429 (XEN) NODE0 start->0 size->8912896 free->8240269 Jun 9 18:56:16.499449 (X Jun 9 18:56:16.499777 EN) NODE1 start->8912896 size->8388608 free->8152406 Jun 9 18:56:16.511430 (XEN) CPU0...27 -> NODE0 Jun 9 18:56:16.511447 (XEN) CPU28...55 -> NODE1 Jun 9 18:56:16.511457 (XEN) Memory location of each domain: Jun 9 18:56:16.523416 (XEN) d0 (total: 131072): Jun 9 18:56:16.523433 (XEN) Node 0: 50631 Jun 9 18:56:16.523443 (XEN) Node 1: 80441 Jun 9 18:56:16.523452 Jun 9 18:56:18.487080 (XEN) *********** VMCS Areas ************** Jun 9 18:56:18.511417 (XEN) ************************************** Jun 9 18:56:18.511435 Jun 9 18:56:18.511702 Jun 9 18:56:20.531066 (XEN) number of MP IRQ sources: 15. Jun 9 18:56:20.551437 (XEN) number of IO-APIC #1 registers: 24. Jun 9 18:56:20.551457 (XEN) number of IO-APIC #2 regist Jun 9 18:56:20.551780 ers: 24. Jun 9 18:56:20.563418 (XEN) number of IO-APIC #3 registers: 24. Jun 9 18:56:20.563438 (XEN) testing the IO APIC....................... Jun 9 18:56:20.563450 (XEN) IO APIC #1...... Jun 9 18:56:20.575418 (XEN) .... register #00: 01000000 Jun 9 18:56:20.575445 (XEN) ....... : physical APIC id: 01 Jun 9 18:56:20.575458 (XEN) ....... : Delivery Type: 0 Jun 9 18:56:20.587418 (XEN) ....... : LTS : 0 Jun 9 18:56:20.587436 (XEN) .... register #01: 00170020 Jun 9 18:56:20.587447 (XEN) ....... : max redirection entries: 0017 Jun 9 18:56:20.599417 (XEN) ....... : PRQ implemented: 0 Jun 9 18:56:20.599436 (XEN) ....... : IO APIC version: 0020 Jun 9 18:56:20.599449 (XEN) .... IRQ redirection table: Jun 9 18:56:20.611414 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 9 18:56:20.611434 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.611446 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 9 18:56:20.623410 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 9 18:56:20.623428 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 9 18:56:20.635410 (XEN) 04 26 0 0 0 0 0 0 0 F1 Jun 9 18:56:20.635429 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 9 18:56:20.647407 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 9 18:56:20.647426 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 9 18:56:20.647437 (XEN) 08 16 0 0 0 0 0 0 0 E1 Jun 9 18:56:20.659409 (XEN) 09 38 0 1 0 0 0 0 0 C0 Jun 9 18:56:20.659428 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 9 18:56:20.671410 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 9 18:56:20.671428 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 9 18:56:20.683416 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 9 18:56:20.683434 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 9 18:56:20.683446 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 9 18:56:20.695412 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 9 18:56:20.695431 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 9 18:56:20.707409 (XEN) 12 16 0 1 0 1 0 0 0 E9 Jun 9 18:56:20.707428 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 9 18:56:20.707439 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.719413 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.719432 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.731413 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.731432 (XEN) IO APIC #2...... Jun 9 18:56:20.731442 (XEN) .... register #00: 02000000 Jun 9 18:56:20.743412 (XEN) ....... : physical APIC id: 02 Jun 9 18:56:20.743431 (XEN) ....... : Delivery Type: 0 Jun 9 18:56:20.743442 (XEN) ....... : LTS : 0 Jun 9 18:56:20.755410 (XEN) .... register #01: 00170020 Jun 9 18:56:20.755428 (XEN) ....... : max redirection entries: 0017 Jun 9 18:56:20.755441 (XEN) ....... : PRQ implemented: 0 Jun 9 18:56:20.767411 (XEN) ....... : IO APIC version: 0020 Jun 9 18:56:20.767430 (XEN) .... register #02: 00000000 Jun 9 18:56:20.767441 (XEN) ....... : arbitration: 00 Jun 9 18:56:20.779413 (XEN) .... register #03: 00000001 Jun 9 18:56:20.779431 (XEN) ....... : Boot DT : 1 Jun 9 18:56:20.779442 (XEN) .... IRQ redirection table: Jun 9 18:56:20.791408 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 9 18:56:20.791429 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.791441 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.803421 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 9 18:56:20.803440 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.815409 (XEN) 04 00 1 1 0 1 0 0 0 DC Jun 9 18:56:20.815428 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.827411 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.827430 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.827442 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 9 18:56:20.839413 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.839432 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jun 9 18:56:20.851420 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.851439 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.863408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.863427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.863438 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.875411 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 9 18:56:20.875429 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.887410 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.887429 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.899407 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.899425 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.899437 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.911413 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.911432 (XEN) IO APIC #3...... Jun 9 18:56:20.911442 (XEN) .... register #00: 03000000 Jun 9 18:56:20.923414 (XEN) ....... : physical APIC id: 03 Jun 9 18:56:20.923433 (XEN) ....... : Delivery Type: 0 Jun 9 18:56:20.923444 (XEN) ....... : LTS : 0 Jun 9 18:56:20.935410 (XEN) .... register #01: 00170020 Jun 9 18:56:20.935429 (XEN) ....... : max redirection entries: 0017 Jun 9 18:56:20.935442 (XEN) ....... : PRQ implemented: 0 Jun 9 18:56:20.947411 (XEN) ....... : IO APIC version: 0020 Jun 9 18:56:20.947430 (XEN) .... register #02: 00000000 Jun 9 18:56:20.947441 (XEN) ....... : arbitration: 00 Jun 9 18:56:20.959411 (XEN) .... register #03: 00000001 Jun 9 18:56:20.959429 (XEN) ....... : Boot DT : 1 Jun 9 18:56:20.959440 (XEN) .... IRQ redirection table: Jun 9 18:56:20.971419 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 9 18:56:20.971439 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.971451 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.983412 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.983430 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.995409 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 9 18:56:20.995428 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.007409 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.007428 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.007439 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 9 18:56:21.019411 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.019429 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.031410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.031428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.043406 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.043425 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.043437 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.055410 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.055428 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.067411 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.067430 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.079410 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.079428 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.079440 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.091409 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 9 18:56:21.091428 (XEN) Using vector-based indexing Jun 9 18:56:21.103413 (XEN) IRQ to pin mappings: Jun 9 18:56:21.103431 (XEN) IRQ240 -> 0:2 Jun 9 18:56:21.103441 (XEN) IRQ64 -> 0:1 Jun 9 18:56:21.103450 (XEN) IRQ72 -> 0:3 Jun 9 18:56:21.103458 (XEN) IRQ241 -> 0:4 Jun 9 18:56:21.103467 (XEN) IRQ80 -> 0:5 Jun 9 18:56:21.115411 (XEN) IRQ88 -> 0:6 Jun 9 18:56:21.115428 (XEN) IRQ96 -> 0:7 Jun 9 18:56:21.115437 (XEN) IRQ225 -> 0:8 Jun 9 18:56:21.115446 (XEN) IRQ192 -> 0:9 Jun 9 18:56:21.115463 (XEN) IRQ120 -> 0:10 Jun 9 18:56:21.127407 (XEN) IRQ136 -> 0:11 Jun 9 18:56:21.127424 (XEN) IRQ144 -> 0:12 Jun 9 18:56:21.127434 (XEN) IRQ152 -> 0:13 Jun 9 18:56:21.127442 (XEN) IRQ160 -> 0:14 Jun 9 18:56:21.127451 (XEN) IRQ168 -> 0:15 Jun 9 18:56:21.127460 (XEN) IRQ113 -> 0:16 Jun 9 18:56:21.139409 (XEN) IRQ201 -> 0:17 Jun 9 18:56:21.139425 (XEN) IRQ233 -> 0:18 Jun 9 18:56:21.139435 (XEN) IRQ137 -> 0:19 Jun 9 18:56:21.139444 (XEN) IRQ208 -> 1:2 Jun 9 18:56:21.139452 (XEN) IRQ220 -> 1:4 Jun 9 18:56:21.151409 (XEN) IRQ49 -> 1:8 Jun 9 18:56:21.151426 (XEN) IRQ50 -> 1:10 Jun 9 18:56:21.151436 (XEN) IRQ89 -> 1:16 Jun 9 18:56:21.151445 (XEN) IRQ161 -> 2:8 Jun 9 18:56:21.151453 (XEN) .................................... done. Jun 9 18:56:21.163369 Jun 9 18:56:32.539117 (XEN) 'q' pressed -> dumping domain info (now = 3918673929143) Jun 9 18:56:32.563429 (XEN) General information for domain 0: Jun 9 18:56:32.563448 (XEN) Jun 9 18:56:32.563773 refcnt=3 dying=0 pause_count=0 Jun 9 18:56:32.575423 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-6,8,10,12,14,16,18,20,22,24-26,30,32,36,38,40,42,44,47,50,52,54} max_pages=131072 Jun 9 18:56:32.587430 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 9 18:56:32.599417 (XEN) Rangesets belonging to domain 0: Jun 9 18:56:32.599436 (XEN) Interrupts { 1-71, 74-158 } Jun 9 18:56:32.599448 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 9 18:56:32.611421 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 9 18:56:32.635411 (XEN) log-dirty { } Jun 9 18:56:32.635428 (XEN) Memory pages belonging to domain 0: Jun 9 18:56:32.635440 (XEN) DomPage list too long to display Jun 9 18:56:32.647411 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 9 18:56:32.647433 (XEN) XenPage 000000000083977e: caf=c000000000000002, taf=e400000000000002 Jun 9 18:56:32.659416 (XEN) NODE affinity for domain 0: [0-1] Jun 9 18:56:32.659434 (XEN) VCPU information and callbacks for domain 0: Jun 9 18:56:32.671414 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.671433 (XEN) VCPU0: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 9 18:56:32.683416 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.683435 (XEN) No periodic timer Jun 9 18:56:32.695412 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.695433 (XEN) VCPU1: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:32.707408 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.707427 (XEN) No periodic timer Jun 9 18:56:32.707437 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.719409 (XEN) VCPU2: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:32.719432 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.731406 (XEN) No periodic timer Jun 9 18:56:32.731424 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.731438 (XEN) VCPU3: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:32.743413 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.743432 (XEN) No periodic timer Jun 9 18:56:32.743442 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.755416 (XEN) VCPU4: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 9 18:56:32.755439 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.767410 (XEN) No periodic timer Jun 9 18:56:32.767427 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.767441 (XEN) VCPU5: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 9 18:56:32.779428 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.779446 (XEN) No periodic timer Jun 9 18:56:32.791418 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.791438 (XEN) VCPU6: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 9 18:56:32.803411 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.803429 (XEN) No periodic timer Jun 9 18:56:32.803439 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.815411 (XEN) VCPU7: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 9 18:56:32.815435 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.827411 (XEN) No periodic timer Jun 9 18:56:32.827428 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.827442 (XEN) VCPU8: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:32.839415 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.839433 (XEN) No periodic timer Jun 9 18:56:32.851409 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.851429 (XEN) VCPU9: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:32.863410 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.863429 (XEN) No periodic timer Jun 9 18:56:32.863439 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.875408 (XEN) VCPU10: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:32.875431 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.887407 (XEN) No periodic timer Jun 9 18:56:32.887425 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.887439 (XEN) VCPU11: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:32.899411 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.899430 (XEN) No periodic timer Jun 9 18:56:32.899440 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.911411 (XEN) VCPU12: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 9 18:56:32.911436 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.923412 (XEN) No periodic timer Jun 9 18:56:32.923428 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.923442 (XEN) VCPU13: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:32.935416 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.935435 (XEN) No periodic timer Jun 9 18:56:32.947409 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.947430 (XEN) VCPU14: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:32.959412 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.959431 (XEN) No periodic timer Jun 9 18:56:32.959441 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.971415 (XEN) VCPU15: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:32.971438 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.983409 (XEN) No periodic timer Jun 9 18:56:32.983426 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 9 18:56:32.983440 (XEN) VCPU16: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:32.995410 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:32.995428 (XEN) No periodic timer Jun 9 18:56:32.995438 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.007414 (XEN) VCPU17: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 9 18:56:33.007439 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.019413 (XEN) No periodic timer Jun 9 18:56:33.019430 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.019444 (XEN) VCPU18: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:33.031421 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.031439 (XEN) No periodic timer Jun 9 18:56:33.043409 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.043429 (XEN) VCPU19: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:33.055410 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.055429 (XEN) No periodic timer Jun 9 18:56:33.055439 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.067408 (XEN) VCPU20: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 9 18:56:33.067439 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.079411 (XEN) No periodic timer Jun 9 18:56:33.079428 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.079441 (XEN) VCPU21: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 9 18:56:33.091418 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.091436 (XEN) No periodic timer Jun 9 18:56:33.103407 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.103428 (XEN) VCPU22: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:33.115412 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.115431 (XEN) No periodic timer Jun 9 18:56:33.115441 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.127411 (XEN) VCPU23: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:33.127434 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.139406 (XEN) No periodic timer Jun 9 18:56:33.139423 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.139436 (XEN) VCPU24: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 9 18:56:33.151416 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.151434 (XEN) No periodic timer Jun 9 18:56:33.151444 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.163415 (XEN) VCPU25: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:33.163437 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.175415 (XEN) No periodic timer Jun 9 18:56:33.175432 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.175446 (XEN) VCPU26: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:33.187415 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.187434 (XEN) No periodic timer Jun 9 18:56:33.199410 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.199431 (XEN) VCPU27: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:33.211413 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.211431 (XEN) No periodic timer Jun 9 18:56:33.211442 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.223409 (XEN) VCPU28: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 9 18:56:33.223433 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.235410 (XEN) No periodic timer Jun 9 18:56:33.235427 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.235440 (XEN) VCPU29: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Jun 9 18:56:33.247418 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.247437 (XEN) No periodic timer Jun 9 18:56:33.259408 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.259428 (XEN) VCPU30: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 9 18:56:33.271414 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.271432 (XEN) No periodic timer Jun 9 18:56:33.271442 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.283411 (XEN) VCPU31: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:33.283433 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.295411 (XEN) No periodic timer Jun 9 18:56:33.295428 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.295442 (XEN) VCPU32: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 9 18:56:33.307418 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.307436 (XEN) No periodic timer Jun 9 18:56:33.319409 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.319430 (XEN) VCPU33: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 9 18:56:33.331410 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.331429 (XEN) No periodic timer Jun 9 18:56:33.331439 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.343412 (XEN) VCPU34: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 9 18:56:33.343438 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.355420 (XEN) No periodic timer Jun 9 18:56:33.355438 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.355451 (XEN) VCPU35: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 9 18:56:33.367418 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.367437 (XEN) No periodic timer Jun 9 18:56:33.379410 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.379431 (XEN) VCPU36: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:33.391408 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.391426 (XEN) No periodic timer Jun 9 18:56:33.391436 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.403409 (XEN) VCPU37: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 9 18:56:33.403433 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.415410 (XEN) No periodic timer Jun 9 18:56:33.415427 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.415440 (XEN) VCPU38: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:33.427411 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.427430 (XEN) No periodic timer Jun 9 18:56:33.427440 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.439414 (XEN) VCPU39: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 9 18:56:33.451415 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.451434 (XEN) No periodic timer Jun 9 18:56:33.451444 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.463409 (XEN) VCPU40: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:33.463431 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.463443 (XEN) No periodic timer Jun 9 18:56:33.475413 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.475434 (XEN) VCPU41: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 9 18:56:33.487417 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.487436 (XEN) No periodic timer Jun 9 18:56:33.487446 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.499413 (XEN) VCPU42: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 9 18:56:33.511410 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.511430 (XEN) No periodic timer Jun 9 18:56:33.511440 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.511452 (XEN) VCPU43: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 9 18:56:33.523416 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.535407 (XEN) No periodic timer Jun 9 18:56:33.535424 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.535438 (XEN) VCPU44: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 9 18:56:33.547414 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.547433 (XEN) No periodic timer Jun 9 18:56:33.547443 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.559433 (XEN) VCPU45: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:33.559455 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.571411 (XEN) No periodic timer Jun 9 18:56:33.571428 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.571441 (XEN) VCPU46: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 9 18:56:33.583421 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.583439 (XEN) No periodic timer Jun 9 18:56:33.595409 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.595429 (XEN) VCPU47: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 9 18:56:33.607415 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.607434 (XEN) No periodic timer Jun 9 18:56:33.607444 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.619412 (XEN) VCPU48: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 9 18:56:33.631407 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.631426 (XEN) No periodic timer Jun 9 18:56:33.631437 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.631456 (XEN) VCPU49: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:33.643417 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.643435 (XEN) No periodic timer Jun 9 18:56:33.655409 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.655429 (XEN) VCPU50: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 9 18:56:33.667414 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.667432 (XEN) No periodic timer Jun 9 18:56:33.667443 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.679413 (XEN) VCPU51: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:33.679435 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.691411 (XEN) No periodic timer Jun 9 18:56:33.691428 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.691441 (XEN) VCPU52: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 9 18:56:33.703418 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.703437 (XEN) No periodic timer Jun 9 18:56:33.715408 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.715429 (XEN) VCPU53: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 9 18:56:33.727411 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.727430 (XEN) No periodic timer Jun 9 18:56:33.727440 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.739414 (XEN) VCPU54: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:33.739436 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.751410 (XEN) No periodic timer Jun 9 18:56:33.751428 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 9 18:56:33.751441 (XEN) VCPU55: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 18:56:33.763417 (XEN) pause_count=0 pause_flags=1 Jun 9 18:56:33.763435 (XEN) No periodic timer Jun 9 18:56:33.763446 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 9 18:56:33.775412 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 9 18:56:33.775431 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 9 18:56:33.787407 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 9 18:56:33.787427 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 9 18:56:33.787439 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 9 18:56:33.799410 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 9 18:56:33.799429 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 9 18:56:33.799441 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 9 18:56:33.811414 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 9 18:56:33.811433 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 9 18:56:33.823413 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 9 18:56:33.823433 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 9 18:56:33.823445 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 9 18:56:33.835412 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 9 18:56:33.835431 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 9 18:56:33.835443 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 9 18:56:33.847415 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 9 18:56:33.847434 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 9 18:56:33.859407 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 9 18:56:33.859427 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 9 18:56:33.859439 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 9 18:56:33.871412 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 9 18:56:33.871431 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 9 18:56:33.871443 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 9 18:56:33.883414 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 9 18:56:33.883432 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 9 18:56:33.895413 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 9 18:56:33.895432 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 9 18:56:33.895444 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 9 18:56:33.907413 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 9 18:56:33.907432 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 9 18:56:33.919414 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 9 18:56:33.919434 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 9 18:56:33.919447 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 9 18:56:33.931416 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 9 18:56:33.931436 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 9 18:56:33.931447 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 9 18:56:33.943415 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 9 18:56:33.943434 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 9 18:56:33.955409 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 9 18:56:33.955429 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 9 18:56:33.955441 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 9 18:56:33.967412 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 9 18:56:33.967432 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 9 18:56:33.979408 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 9 18:56:33.979428 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 9 18:56:33.979440 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 9 18:56:33.991410 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 9 18:56:33.991429 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 9 18:56:33.991441 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 9 18:56:34.003413 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 9 18:56:34.003432 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 9 18:56:34.015408 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 9 18:56:34.015428 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 9 18:56:34.015440 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 9 18:56:34.027376 Jun 9 18:56:44.539091 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 9 18:56:44.555417 Jun 9 18:56:44.555664 Jun 9 18:56:44.579376 himrod0 login: [ 4023.268885] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 9 18:58:24.363402 [ 4023.282448] EXT4-fs (dm-2): mounted filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26 r/w with ordered data mode. Quota mode: none. Jun 9 18:58:24.375425 [ 4024.042012] EXT4-fs (dm-2): unmounting filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26. Jun 9 18:58:25.131410 [ 4036.826328] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 9 18:58:37.923422 [ 4036.831006] EXT4-fs (dm-2): mounted filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26 r/w with ordered data mode. Quota mode: none. Jun 9 18:58:37.935378 [ 4040.855371] xenbr0: port 2(vif71.0) entered blocking state Jun 9 18:58:41.943409 [ 4040.855547] xenbr0: port 2(vif71.0) entered disabled state Jun 9 18:58:41.955415 [ 4040.855710] vif vif-71-0 vif71.0: entered allmulticast mode Jun 9 18:58:41.955437 [ 4040.855909] vif vif-71-0 vif71.0: entered promiscuous mode Jun 9 18:58:41.967384 (d71) mapping kernel into physical memory Jun 9 18:58:42.003396 (d71) about to get started... Jun 9 18:58:42.003414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v1 RDMSR 0x00000034 unimplemented Jun 9 18:58:42.663397 (XEN) arch/x86/pv/emul-priv-op.c:1171:d71v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 18:58:43.095428 (XEN) arch/x86/pv/emul-priv-op.c:1171:d71v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 18:58:43.120105 (XEN) common/grant_table.c:1909:d71v1 Expanding d71 grant table from 1 to 2 frames Jun 9 18:58:43.383419 (XEN) common/grant_table.c:1909:d71v1 Expanding d71 grant table from 2 to 3 frames Jun 9 18:58:43.395421 [ 4042.310734] vif vif-71-0 vif71.0: Guest Rx ready Jun 9 18:58:43.395442 [ 4042.311101] xenbr0: port 2(vif71.0) entered blocking state Jun 9 18:58:43.407424 [ 4042.311310] xenbr0: port 2(vif71.0) entered forwarding state Jun 9 18:58:43.419359 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 19:00:16.335368 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 19:06:57.767399 (XEN) d71 L1TF-vulnerable L1e dfffe7ffffc3bc02 - Shadowing Jun 9 19:08:04.819368 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 19:13:39.227504 [ 5073.550044] xenbr0: port 2(vif71.0) entered disabled state Jun 9 19:15:54.659402 [ 5091.697671] xenbr0: port 2(vif71.0) entered disabled state Jun 9 19:16:12.815413 [ 5091.698230] vif vif-71-0 vif71.0 (unregistering): left allmulticast mode Jun 9 19:16:12.815439 [ 5091.698480] vif vif-71-0 vif71.0 (unregistering): left promiscuous mode Jun 9 19:16:12.827413 [ 5091.698671] xenbr0: port 2(vif71.0) entered disabled state Jun 9 19:16:12.827435 [ 5102.599478] EXT4-fs (dm-2): unmounting filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26. Jun 9 19:16:23.715397 [ 5114.759168] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 9 19:16:35.871412 [ 5114.801473] EXT4-fs (dm-2): mounted filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26 r/w with ordered data mode. Quota mode: none. Jun 9 19:16:35.919406 [ 5115.298070] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 9 19:16:36.423389 [ 5115.304389] xvda: xvda1 xvda2 < xvda5 > Jun 9 19:16:36.423409 [ 5123.795121] xenbr0: port 2(vif72.0) entered blocking state Jun 9 19:16:44.907419 [ 5123.795340] xenbr0: port 2(vif72.0) entered disabled state Jun 9 19:16:44.925345 [ 5123.795584] vif vif-72-0 vif72.0: entered allmulticast mode Jun 9 19:16:44.925374 [ 5123.795776] vif vif-72-0 vif72.0: entered promiscuous mode Jun 9 19:16:44.931368 (d72) mapping kernel into physical memory Jun 9 19:16:45.003388 (d72) about to get started... Jun 9 19:16:45.003407 (XEN) arch/x86/pv/emul-priv-op.c:1013:d72v0 RDMSR 0x00000034 unimplemented Jun 9 19:16:45.651401 (XEN) arch/x86/pv/emul-priv-op.c:1171:d72v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:16:46.095420 (XEN) arch/x86/pv/emul-priv-op.c:1171:d72v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:16:46.107388 (XEN) common/grant_table.c:1909:d72v1 Expanding d72 grant table from 1 to 2 frames Jun 9 19:16:46.431421 (XEN) common/grant_table.c:1909:d72v1 Expanding d72 grant table from 2 to 3 frames Jun 9 19:16:46.443421 [ 5125.331147] vif vif-72-0 vif72.0: Guest Rx ready Jun 9 19:16:46.443442 [ 5125.331513] xenbr0: port 2(vif72.0) entered blocking state Jun 9 19:16:46.455415 [ 5125.331708] xenbr0: port 2(vif72.0) entered forwarding state Jun 9 19:16:46.455437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d72v1 RDMSR 0x00000639 unimplemented Jun 9 19:16:48.531415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d72v1 RDMSR 0x00000611 unimplemented Jun 9 19:16:48.531439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d72v1 RDMSR 0x00000619 unimplemented Jun 9 19:16:48.543416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d72v1 RDMSR 0x00000606 unimplemented Jun 9 19:16:48.555364 (XEN) arch/x86/pv/emul-priv-op.c:1013:d72v1 RDMSR 0x00000639 unimplemented Jun 9 19:16:48.591410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d72v1 RDMSR 0x00000611 unimplemented Jun 9 19:16:48.603417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d72v1 RDMSR 0x00000619 unimplemented Jun 9 19:16:48.615398 (XEN) arch/x86/pv/emul-priv-op.c:1013:d72v1 RDMSR 0x00000606 unimplemented Jun 9 19:16:48.615422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d72v0 RDMSR 0x00000611 unimplemented Jun 9 19:16:48.963421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d72v0 RDMSR 0x00000639 unimplemented Jun 9 19:16:48.975412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d72v0 RDMSR 0x00000641 unimplemented Jun 9 19:16:48.975436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d72v0 RDMSR 0x00000619 unimplemented Jun 9 19:16:48.987416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d72v0 RDMSR 0x0000064d unimplemented Jun 9 19:16:48.999361 [ 5170.558420] xenbr0: port 2(vif72.0) entered disabled state Jun 9 19:17:31.667402 [ 5170.621587] xenbr0: port 2(vif72.0) entered disabled state Jun 9 19:17:31.739415 [ 5170.622077] vif vif-72-0 vif72.0 (unregistering): left allmulticast mode Jun 9 19:17:31.739439 [ 5170.622302] vif vif-72-0 vif72.0 (unregistering): left promiscuous mode Jun 9 19:17:31.751429 [ 5170.622489] xenbr0: port 2(vif72.0) entered disabled state Jun 9 19:17:31.763334 [ 5198.905810] xenbr0: port 2(vif73.0) entered blocking state Jun 9 19:18:00.015395 [ 5198.905982] xenbr0: port 2(vif73.0) entered disabled state Jun 9 19:18:00.027420 [ 5198.906144] vif vif-73-0 vif73.0: entered allmulticast mode Jun 9 19:18:00.039384 [ 5198.906366] vif vif-73-0 vif73.0: entered promiscuous mode Jun 9 19:18:00.039407 (XEN) common/grant_table.c:1909:d73v0 Expanding d73 grant table from 1 to 3 frames Jun 9 19:18:00.063397 [ 5198.976238] vif vif-73-0 vif73.0: Guest Rx ready Jun 9 19:18:00.087406 [ 5198.976626] xenbr0: port 2(vif73.0) entered blocking state Jun 9 19:18:00.099404 [ 5198.976813] xenbr0: port 2(vif73.0) entered forwarding state Jun 9 19:18:00.099427 [ 5240.100313] xenbr0: port 3(vif74.0) entered blocking state Jun 9 19:18:41.219423 [ 5240.100482] xenbr0: port 3(vif74.0) entered disabled state Jun 9 19:18:41.219447 [ 5240.100667] vif vif-74-0 vif74.0: entered allmulticast mode Jun 9 19:18:41.231406 [ 5240.100856] vif vif-74-0 vif74.0: entered promiscuous mode Jun 9 19:18:41.231428 (XEN) common/grant_table.c:1909:d74v0 Expanding d74 grant table from 1 to 3 frames Jun 9 19:18:41.267414 [ 5240.170771] xenbr0: port 2(vif73.0) entered disabled state Jun 9 19:18:41.291363 [ 5240.234841] xenbr0: port 2(vif73.0) entered disabled state Jun 9 19:18:41.351417 [ 5240.235419] vif vif-73-0 vif73.0 (unregistering): left allmulticast mode Jun 9 19:18:41.363416 [ 5240.237072] vif vif-73-0 vif73.0 (unregistering): left promiscuous mode Jun 9 19:18:41.363440 [ 5240.237261] xenbr0: port 2(vif73.0) entered disabled state Jun 9 19:18:41.375372 [ 5240.272486] vif vif-74-0 vif74.0: Guest Rx ready Jun 9 19:18:41.387416 [ 5240.272891] xenbr0: port 3(vif74.0) entered blocking state Jun 9 19:18:41.399386 [ 5240.273084] xenbr0: port 3(vif74.0) entered forwarding state Jun 9 19:18:41.399409 [ 5267.698145] xenbr0: port 3(vif74.0) entered disabled state Jun 9 19:19:08.819366 [ 5267.760713] xenbr0: port 3(vif74.0) entered disabled state Jun 9 19:19:08.879414 [ 5267.761220] vif vif-74-0 vif74.0 (unregistering): left allmulticast mode Jun 9 19:19:08.879438 [ 5267.761448] vif vif-74-0 vif74.0 (unregistering): left promiscuous mode Jun 9 19:19:08.891418 [ 5267.761635] xenbr0: port 3(vif74.0) entered disabled state Jun 9 19:19:08.903363 [ 5296.077010] xenbr0: port 2(vif75.0) entered blocking state Jun 9 19:19:37.195419 [ 5296.077246] xenbr0: port 2(vif75.0) entered disabled state Jun 9 19:19:37.195443 [ 5296.077516] vif vif-75-0 vif75.0: entered allmulticast mode Jun 9 19:19:37.207417 [ 5296.077806] vif vif-75-0 vif75.0: entered promiscuous mode Jun 9 19:19:37.207439 (XEN) common/grant_table.c:1909:d75v0 Expanding d75 grant table from 1 to 3 frames Jun 9 19:19:37.255402 [ 5296.168103] vif vif-75-0 vif75.0: Guest Rx ready Jun 9 19:19:37.279392 [ 5296.168525] xenbr0: port 2(vif75.0) entered blocking state Jun 9 19:19:37.291388 [ 5296.168713] xenbr0: port 2(vif75.0) entered forwarding state Jun 9 19:19:37.291411 [ 5337.713950] xenbr0: port 3(vif76.0) entered blocking state Jun 9 19:20:18.831424 [ 5337.714127] xenbr0: port 3(vif76.0) entered disabled state Jun 9 19:20:18.843411 [ 5337.714301] vif vif-76-0 vif76.0: entered allmulticast mode Jun 9 19:20:18.843434 [ 5337.714510] vif vif-76-0 vif76.0: entered promiscuous mode Jun 9 19:20:18.855366 (XEN) common/grant_table.c:1909:d76v0 Expanding d76 grant table from 1 to 3 frames Jun 9 19:20:18.903401 [ 5337.802913] xenbr0: port 2(vif75.0) entered disabled state Jun 9 19:20:18.915395 [ 5337.856668] xenbr0: port 2(vif75.0) entered disabled state Jun 9 19:20:18.975417 [ 5337.857214] vif vif-75-0 vif75.0 (unregistering): left allmulticast mode Jun 9 19:20:18.987412 [ 5337.857449] vif vif-75-0 vif75.0 (unregistering): left promiscuous mode Jun 9 19:20:18.987436 [ 5337.857637] xenbr0: port 2(vif75.0) entered disabled state Jun 9 19:20:18.999380 [ 5337.893957] vif vif-76-0 vif76.0: Guest Rx ready Jun 9 19:20:19.011418 [ 5337.894359] xenbr0: port 3(vif76.0) entered blocking state Jun 9 19:20:19.011439 [ 5337.894551] xenbr0: port 3(vif76.0) entered forwarding state Jun 9 19:20:19.023396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 19:20:20.859369 [ 5353.356822] xenbr0: port 2(vif77.0) entered blocking state Jun 9 19:20:34.471408 [ 5353.356993] xenbr0: port 2(vif77.0) entered disabled state Jun 9 19:20:34.483413 [ 5353.357149] vif vif-77-0 vif77.0: entered allmulticast mode Jun 9 19:20:34.483435 [ 5353.357357] vif vif-77-0 vif77.0: entered promiscuous mode Jun 9 19:20:34.495389 (XEN) common/grant_table.c:1909:d77v0 Expanding d77 grant table from 1 to 3 frames Jun 9 19:20:34.531398 [ 5353.428173] xenbr0: port 3(vif76.0) entered disabled state Jun 9 19:20:34.543396 [ 5353.470806] xenbr0: port 3(vif76.0) entered disabled state Jun 9 19:20:34.591414 [ 5353.471376] vif vif-76-0 vif76.0 (unregistering): left allmulticast mode Jun 9 19:20:34.591437 [ 5353.471584] vif vif-76-0 vif76.0 (unregistering): left promiscuous mode Jun 9 19:20:34.603424 [ 5353.471771] xenbr0: port 3(vif76.0) entered disabled state Jun 9 19:20:34.615400 [ 5353.501956] vif vif-77-0 vif77.0: Guest Rx ready Jun 9 19:20:34.615421 [ 5353.502868] xenbr0: port 2(vif77.0) entered blocking state Jun 9 19:20:34.627412 [ 5353.503064] xenbr0: port 2(vif77.0) entered forwarding state Jun 9 19:20:34.627433 [ 5368.997613] xenbr0: port 3(vif78.0) entered blocking state Jun 9 19:20:50.111409 [ 5368.997785] xenbr0: port 3(vif78.0) entered disabled state Jun 9 19:20:50.123416 [ 5368.997946] vif vif-78-0 vif78.0: entered allmulticast mode Jun 9 19:20:50.123437 [ 5368.998151] vif vif-78-0 vif78.0: entered promiscuous mode Jun 9 19:20:50.135391 (XEN) common/grant_table.c:1909:d78v0 Expanding d78 grant table from 1 to 3 frames Jun 9 19:20:50.171404 [ 5369.069605] xenbr0: port 2(vif77.0) entered disabled state Jun 9 19:20:50.183395 [ 5369.127601] xenbr0: port 2(vif77.0) entered disabled state Jun 9 19:20:50.243407 [ 5369.128071] vif vif-77-0 vif77.0 (unregistering): left allmulticast mode Jun 9 19:20:50.255414 [ 5369.128268] vif vif-77-0 vif77.0 (unregistering): left promiscuous mode Jun 9 19:20:50.255438 [ 5369.128480] xenbr0: port 2(vif77.0) entered disabled state Jun 9 19:20:50.267396 [ 5369.163328] vif vif-78-0 vif78.0: Guest Rx ready Jun 9 19:20:50.279410 [ 5369.163660] xenbr0: port 3(vif78.0) entered blocking state Jun 9 19:20:50.291398 [ 5369.163848] xenbr0: port 3(vif78.0) entered forwarding state Jun 9 19:20:50.291420 [ 5384.912643] xenbr0: port 2(vif79.0) entered blocking state Jun 9 19:21:06.035415 [ 5384.912822] xenbr0: port 2(vif79.0) entered disabled state Jun 9 19:21:06.035439 [ 5384.912983] vif vif-79-0 vif79.0: entered allmulticast mode Jun 9 19:21:06.047404 [ 5384.913177] vif vif-79-0 vif79.0: entered promiscuous mode Jun 9 19:21:06.047426 (XEN) common/grant_table.c:1909:d79v0 Expanding d79 grant table from 1 to 3 frames Jun 9 19:21:06.095398 [ 5384.992537] xenbr0: port 3(vif78.0) entered disabled state Jun 9 19:21:06.107396 [ 5385.067660] xenbr0: port 3(vif78.0) entered disabled state Jun 9 19:21:06.191413 [ 5385.068183] vif vif-78-0 vif78.0 (unregistering): left allmulticast mode Jun 9 19:21:06.191437 [ 5385.068432] vif vif-78-0 vif78.0 (unregistering): left promiscuous mode Jun 9 19:21:06.203416 [ 5385.068624] xenbr0: port 3(vif78.0) entered disabled state Jun 9 19:21:06.203438 [ 5385.105375] vif vif-79-0 vif79.0: Guest Rx ready Jun 9 19:21:06.227413 [ 5385.106364] xenbr0: port 2(vif79.0) entered blocking state Jun 9 19:21:06.227436 [ 5385.106592] xenbr0: port 2(vif79.0) entered forwarding state Jun 9 19:21:06.239376 [ 5400.523989] xenbr0: port 3(vif80.0) entered blocking state Jun 9 19:21:21.647416 [ 5400.524225] xenbr0: port 3(vif80.0) entered disabled state Jun 9 19:21:21.647439 [ 5400.524491] vif vif-80-0 vif80.0: entered allmulticast mode Jun 9 19:21:21.659406 [ 5400.524781] vif vif-80-0 vif80.0: entered promiscuous mode Jun 9 19:21:21.659428 (XEN) common/grant_table.c:1909:d80v0 Expanding d80 grant table from 1 to 3 frames Jun 9 19:21:21.719405 [ 5400.618724] xenbr0: port 2(vif79.0) entered disabled state Jun 9 19:21:21.743356 [ 5400.668787] xenbr0: port 2(vif79.0) entered disabled state Jun 9 19:21:21.791413 [ 5400.669432] vif vif-79-0 vif79.0 (unregistering): left allmulticast mode Jun 9 19:21:21.791437 [ 5400.669667] vif vif-79-0 vif79.0 (unregistering): left promiscuous mode Jun 9 19:21:21.803419 [ 5400.669888] xenbr0: port 2(vif79.0) entered disabled state Jun 9 19:21:21.815401 [ 5400.698728] vif vif-80-0 vif80.0: Guest Rx ready Jun 9 19:21:21.815423 [ 5400.700014] xenbr0: port 3(vif80.0) entered blocking state Jun 9 19:21:21.827394 [ 5400.700215] xenbr0: port 3(vif80.0) entered forwarding state Jun 9 19:21:21.827416 [ 5416.712162] xenbr0: port 2(vif81.0) entered blocking state Jun 9 19:21:37.835415 [ 5416.712477] xenbr0: port 2(vif81.0) entered disabled state Jun 9 19:21:37.835438 [ 5416.712688] vif vif-81-0 vif81.0: entered allmulticast mode Jun 9 19:21:37.847402 [ 5416.712976] vif vif-81-0 vif81.0: entered promiscuous mode Jun 9 19:21:37.847424 (XEN) common/grant_table.c:1909:d81v0 Expanding d81 grant table from 1 to 3 frames Jun 9 19:21:37.907409 [ 5416.809343] xenbr0: port 3(vif80.0) entered disabled state Jun 9 19:21:37.931380 [ 5416.858697] xenbr0: port 3(vif80.0) entered disabled state Jun 9 19:21:37.979419 [ 5416.859252] vif vif-80-0 vif80.0 (unregistering): left allmulticast mode Jun 9 19:21:37.991410 [ 5416.859487] vif vif-80-0 vif80.0 (unregistering): left promiscuous mode Jun 9 19:21:37.991434 [ 5416.859683] xenbr0: port 3(vif80.0) entered disabled state Jun 9 19:21:38.003383 [ 5416.893329] vif vif-81-0 vif81.0: Guest Rx ready Jun 9 19:21:38.015413 [ 5416.893807] xenbr0: port 2(vif81.0) entered blocking state Jun 9 19:21:38.015436 [ 5416.893997] xenbr0: port 2(vif81.0) entered forwarding state Jun 9 19:21:38.027373 [ 5432.417959] xenbr0: port 3(vif82.0) entered blocking state Jun 9 19:21:53.543413 [ 5432.418129] xenbr0: port 3(vif82.0) entered disabled state Jun 9 19:21:53.543436 [ 5432.418316] vif vif-82-0 vif82.0: entered allmulticast mode Jun 9 19:21:53.555391 [ 5432.418513] vif vif-82-0 vif82.0: entered promiscuous mode Jun 9 19:21:53.555413 (XEN) common/grant_table.c:1909:d82v0 Expanding d82 grant table from 1 to 3 frames Jun 9 19:21:53.591402 [ 5432.488190] xenbr0: port 2(vif81.0) entered disabled state Jun 9 19:21:53.603395 [ 5432.545169] xenbr0: port 2(vif81.0) entered disabled state Jun 9 19:21:53.663415 [ 5432.545894] vif vif-81-0 vif81.0 (unregistering): left allmulticast mode Jun 9 19:21:53.675417 [ 5432.546093] vif vif-81-0 vif81.0 (unregistering): left promiscuous mode Jun 9 19:21:53.675441 [ 5432.546309] xenbr0: port 2(vif81.0) entered disabled state Jun 9 19:21:53.687398 [ 5432.577728] vif vif-82-0 vif82.0: Guest Rx ready Jun 9 19:21:53.699414 [ 5432.578099] xenbr0: port 3(vif82.0) entered blocking state Jun 9 19:21:53.699437 [ 5432.578323] xenbr0: port 3(vif82.0) entered forwarding state Jun 9 19:21:53.711378 [ 5448.331583] xenbr0: port 2(vif83.0) entered blocking state Jun 9 19:22:09.455418 [ 5448.331757] xenbr0: port 2(vif83.0) entered disabled state Jun 9 19:22:09.455444 [ 5448.331918] vif vif-83-0 vif83.0: entered allmulticast mode Jun 9 19:22:09.467404 [ 5448.332127] vif vif-83-0 vif83.0: entered promiscuous mode Jun 9 19:22:09.467427 (XEN) common/grant_table.c:1909:d83v0 Expanding d83 grant table from 1 to 3 frames Jun 9 19:22:09.503409 [ 5448.405254] xenbr0: port 3(vif82.0) entered disabled state Jun 9 19:22:09.527378 [ 5448.467627] xenbr0: port 3(vif82.0) entered disabled state Jun 9 19:22:09.587418 [ 5448.468501] vif vif-82-0 vif82.0 (unregistering): left allmulticast mode Jun 9 19:22:09.599411 [ 5448.468738] vif vif-82-0 vif82.0 (unregistering): left promiscuous mode Jun 9 19:22:09.599445 [ 5448.468950] xenbr0: port 3(vif82.0) entered disabled state Jun 9 19:22:09.611385 [ 5448.506914] vif vif-83-0 vif83.0: Guest Rx ready Jun 9 19:22:09.623402 [ 5448.507314] xenbr0: port 2(vif83.0) entered blocking state Jun 9 19:22:09.635402 [ 5448.507513] xenbr0: port 2(vif83.0) entered forwarding state Jun 9 19:22:09.635424 [ 5463.930596] xenbr0: port 3(vif84.0) entered blocking state Jun 9 19:22:25.055418 [ 5463.930778] xenbr0: port 3(vif84.0) entered disabled state Jun 9 19:22:25.055442 [ 5463.930976] vif vif-84-0 vif84.0: entered allmulticast mode Jun 9 19:22:25.067401 [ 5463.931173] vif vif-84-0 vif84.0: entered promiscuous mode Jun 9 19:22:25.067423 (XEN) common/grant_table.c:1909:d84v0 Expanding d84 grant table from 1 to 3 frames Jun 9 19:22:25.103412 [ 5464.003933] xenbr0: port 2(vif83.0) entered disabled state Jun 9 19:22:25.127379 [ 5464.063864] xenbr0: port 2(vif83.0) entered disabled state Jun 9 19:22:25.187415 [ 5464.064488] vif vif-83-0 vif83.0 (unregistering): left allmulticast mode Jun 9 19:22:25.187438 [ 5464.064686] vif vif-83-0 vif83.0 (unregistering): left promiscuous mode Jun 9 19:22:25.199418 [ 5464.064873] xenbr0: port 2(vif83.0) entered disabled state Jun 9 19:22:25.211375 [ 5464.099558] vif vif-84-0 vif84.0: Guest Rx ready Jun 9 19:22:25.223414 [ 5464.099903] xenbr0: port 3(vif84.0) entered blocking state Jun 9 19:22:25.223437 [ 5464.100091] xenbr0: port 3(vif84.0) entered forwarding state Jun 9 19:22:25.235369 [ 5480.067009] xenbr0: port 2(vif85.0) entered blocking state Jun 9 19:22:41.183407 [ 5480.067184] xenbr0: port 2(vif85.0) entered disabled state Jun 9 19:22:41.195416 [ 5480.067370] vif vif-85-0 vif85.0: entered allmulticast mode Jun 9 19:22:41.195437 [ 5480.067583] vif vif-85-0 vif85.0: entered promiscuous mode Jun 9 19:22:41.207388 (XEN) common/grant_table.c:1909:d85v0 Expanding d85 grant table from 1 to 3 frames Jun 9 19:22:41.255378 [ 5480.148267] xenbr0: port 3(vif84.0) entered disabled state Jun 9 19:22:41.267398 [ 5480.203642] xenbr0: port 3(vif84.0) entered disabled state Jun 9 19:22:41.327414 [ 5480.204623] vif vif-84-0 vif84.0 (unregistering): left allmulticast mode Jun 9 19:22:41.327438 [ 5480.204841] vif vif-84-0 vif84.0 (unregistering): left promiscuous mode Jun 9 19:22:41.339420 [ 5480.205050] xenbr0: port 3(vif84.0) entered disabled state Jun 9 19:22:41.351359 [ 5480.243474] vif vif-85-0 vif85.0: Guest Rx ready Jun 9 19:22:41.363416 [ 5480.243901] xenbr0: port 2(vif85.0) entered blocking state Jun 9 19:22:41.375392 [ 5480.244092] xenbr0: port 2(vif85.0) entered forwarding state Jun 9 19:22:41.375415 [ 5495.879100] xenbr0: port 3(vif86.0) entered blocking state Jun 9 19:22:56.999426 [ 5495.879272] xenbr0: port 3(vif86.0) entered disabled state Jun 9 19:22:57.011413 [ 5495.879465] vif vif-86-0 vif86.0: entered allmulticast mode Jun 9 19:22:57.011436 [ 5495.879672] vif vif-86-0 vif86.0: entered promiscuous mode Jun 9 19:22:57.023368 (XEN) common/grant_table.c:1909:d86v0 Expanding d86 grant table from 1 to 3 frames Jun 9 19:22:57.059411 [ 5495.958456] xenbr0: port 2(vif85.0) entered disabled state Jun 9 19:22:57.083372 [ 5496.019631] xenbr0: port 2(vif85.0) entered disabled state Jun 9 19:22:57.143413 [ 5496.020127] vif vif-85-0 vif85.0 (unregistering): left allmulticast mode Jun 9 19:22:57.143437 [ 5496.020357] vif vif-85-0 vif85.0 (unregistering): left promiscuous mode Jun 9 19:22:57.155418 [ 5496.020547] xenbr0: port 2(vif85.0) entered disabled state Jun 9 19:22:57.167407 [ 5496.049065] vif vif-86-0 vif86.0: Guest Rx ready Jun 9 19:22:57.167429 [ 5496.049485] xenbr0: port 3(vif86.0) entered blocking state Jun 9 19:22:57.179401 [ 5496.049702] xenbr0: port 3(vif86.0) entered forwarding state Jun 9 19:22:57.179424 [ 5511.898762] xenbr0: port 2(vif87.0) entered blocking state Jun 9 19:23:13.023420 [ 5511.898931] xenbr0: port 2(vif87.0) entered disabled state Jun 9 19:23:13.023445 [ 5511.899090] vif vif-87-0 vif87.0: entered allmulticast mode Jun 9 19:23:13.035415 [ 5511.899305] vif vif-87-0 vif87.0: entered promiscuous mode Jun 9 19:23:13.035437 (XEN) common/grant_table.c:1909:d87v0 Expanding d87 grant table from 1 to 3 frames Jun 9 19:23:13.083370 [ 5511.971723] xenbr0: port 3(vif86.0) entered disabled state Jun 9 19:23:13.095384 [ 5512.069657] xenbr0: port 3(vif86.0) entered disabled state Jun 9 19:23:13.191419 [ 5512.070126] vif vif-86-0 vif86.0 (unregistering): left allmulticast mode Jun 9 19:23:13.203414 [ 5512.070379] vif vif-86-0 vif86.0 (unregistering): left promiscuous mode Jun 9 19:23:13.203437 [ 5512.070585] xenbr0: port 3(vif86.0) entered disabled state Jun 9 19:23:13.215377 [ 5512.106044] vif vif-87-0 vif87.0: Guest Rx ready Jun 9 19:23:13.227414 [ 5512.106861] xenbr0: port 2(vif87.0) entered blocking state Jun 9 19:23:13.227435 [ 5512.107065] xenbr0: port 2(vif87.0) entered forwarding state Jun 9 19:23:13.239391 [ 5528.171264] xenbr0: port 3(vif88.0) entered blocking state Jun 9 19:23:29.295418 [ 5528.171455] xenbr0: port 3(vif88.0) entered disabled state Jun 9 19:23:29.295442 [ 5528.171616] vif vif-88-0 vif88.0: entered allmulticast mode Jun 9 19:23:29.307414 [ 5528.171820] vif vif-88-0 vif88.0: entered promiscuous mode Jun 9 19:23:29.307435 (XEN) common/grant_table.c:1909:d88v0 Expanding d88 grant table from 1 to 3 frames Jun 9 19:23:29.355378 [ 5528.244100] xenbr0: port 2(vif87.0) entered disabled state Jun 9 19:23:29.367384 [ 5528.285140] xenbr0: port 2(vif87.0) entered disabled state Jun 9 19:23:29.403405 [ 5528.285862] vif vif-87-0 vif87.0 (unregistering): left allmulticast mode Jun 9 19:23:29.415417 [ 5528.286062] vif vif-87-0 vif87.0 (unregistering): left promiscuous mode Jun 9 19:23:29.427388 [ 5528.286249] xenbr0: port 2(vif87.0) entered disabled state Jun 9 19:23:29.427410 [ 5528.322895] vif vif-88-0 vif88.0: Guest Rx ready Jun 9 19:23:29.439394 [ 5528.323258] xenbr0: port 3(vif88.0) entered blocking state Jun 9 19:23:29.451420 [ 5528.323499] xenbr0: port 3(vif88.0) entered forwarding state Jun 9 19:23:29.451442 [ 5544.104717] xenbr0: port 2(vif89.0) entered blocking state Jun 9 19:23:45.231424 [ 5544.104950] xenbr0: port 2(vif89.0) entered disabled state Jun 9 19:23:45.231447 [ 5544.105191] vif vif-89-0 vif89.0: entered allmulticast mode Jun 9 19:23:45.243397 [ 5544.105508] vif vif-89-0 vif89.0: entered promiscuous mode Jun 9 19:23:45.243419 (XEN) common/grant_table.c:1909:d89v0 Expanding d89 grant table from 1 to 3 frames Jun 9 19:23:45.291399 [ 5544.184901] xenbr0: port 3(vif88.0) entered disabled state Jun 9 19:23:45.303395 [ 5544.224694] xenbr0: port 3(vif88.0) entered disabled state Jun 9 19:23:45.351413 [ 5544.225195] vif vif-88-0 vif88.0 (unregistering): left allmulticast mode Jun 9 19:23:45.351437 [ 5544.226927] vif vif-88-0 vif88.0 (unregistering): left promiscuous mode Jun 9 19:23:45.363458 [ 5544.227143] xenbr0: port 3(vif88.0) entered disabled state Jun 9 19:23:45.363480 [ 5544.255512] vif vif-89-0 vif89.0: Guest Rx ready Jun 9 19:23:45.375433 [ 5544.255881] xenbr0: port 2(vif89.0) entered blocking state Jun 9 19:23:45.387399 [ 5544.256069] xenbr0: port 2(vif89.0) entered forwarding state Jun 9 19:23:45.387423 [ 5559.872558] xenbr0: port 3(vif90.0) entered blocking state Jun 9 19:24:00.999414 [ 5559.872794] xenbr0: port 3(vif90.0) entered disabled state Jun 9 19:24:00.999437 [ 5559.873034] vif vif-90-0 vif90.0: entered allmulticast mode Jun 9 19:24:01.011404 [ 5559.873348] vif vif-90-0 vif90.0: entered promiscuous mode Jun 9 19:24:01.011427 (XEN) common/grant_table.c:1909:d90v0 Expanding d90 grant table from 1 to 3 frames Jun 9 19:24:01.059378 [ 5559.947203] xenbr0: port 2(vif89.0) entered disabled state Jun 9 19:24:01.071384 [ 5560.001628] xenbr0: port 2(vif89.0) entered disabled state Jun 9 19:24:01.119398 [ 5560.002237] vif vif-89-0 vif89.0 (unregistering): left allmulticast mode Jun 9 19:24:01.131420 [ 5560.002470] vif vif-89-0 vif89.0 (unregistering): left promiscuous mode Jun 9 19:24:01.143412 [ 5560.002659] xenbr0: port 2(vif89.0) entered disabled state Jun 9 19:24:01.143434 [ 5560.032655] vif vif-90-0 vif90.0: Guest Rx ready Jun 9 19:24:01.155415 [ 5560.033092] xenbr0: port 3(vif90.0) entered blocking state Jun 9 19:24:01.155437 [ 5560.033281] xenbr0: port 3(vif90.0) entered forwarding state Jun 9 19:24:01.167386 [ 5575.648568] xenbr0: port 2(vif91.0) entered blocking state Jun 9 19:24:16.775417 [ 5575.648804] xenbr0: port 2(vif91.0) entered disabled state Jun 9 19:24:16.775442 [ 5575.649048] vif vif-91-0 vif91.0: entered allmulticast mode Jun 9 19:24:16.787402 [ 5575.649364] vif vif-91-0 vif91.0: entered promiscuous mode Jun 9 19:24:16.787424 (XEN) common/grant_table.c:1909:d91v0 Expanding d91 grant table from 1 to 3 frames Jun 9 19:24:16.847411 [ 5575.745219] xenbr0: port 3(vif90.0) entered disabled state Jun 9 19:24:16.871375 [ 5575.805677] xenbr0: port 3(vif90.0) entered disabled state Jun 9 19:24:16.931416 [ 5575.806179] vif vif-90-0 vif90.0 (unregistering): left allmulticast mode Jun 9 19:24:16.931440 [ 5575.806416] vif vif-90-0 vif90.0 (unregistering): left promiscuous mode Jun 9 19:24:16.943423 [ 5575.806620] xenbr0: port 3(vif90.0) entered disabled state Jun 9 19:24:16.955360 [ 5575.845635] vif vif-91-0 vif91.0: Guest Rx ready Jun 9 19:24:16.967414 [ 5575.846102] xenbr0: port 2(vif91.0) entered blocking state Jun 9 19:24:16.979386 [ 5575.846335] xenbr0: port 2(vif91.0) entered forwarding state Jun 9 19:24:16.979410 [ 5591.704832] xenbr0: port 3(vif92.0) entered blocking state Jun 9 19:24:32.831418 [ 5591.705064] xenbr0: port 3(vif92.0) entered disabled state Jun 9 19:24:32.831440 [ 5591.705342] vif vif-92-0 vif92.0: entered allmulticast mode Jun 9 19:24:32.843402 [ 5591.705628] vif vif-92-0 vif92.0: entered promiscuous mode Jun 9 19:24:32.843424 (XEN) common/grant_table.c:1909:d92v0 Expanding d92 grant table from 1 to 3 frames Jun 9 19:24:32.891404 [ 5591.785876] xenbr0: port 2(vif91.0) entered disabled state Jun 9 19:24:32.903397 [ 5591.831650] xenbr0: port 2(vif91.0) entered disabled state Jun 9 19:24:32.951398 [ 5591.832146] vif vif-91-0 vif91.0 (unregistering): left allmulticast mode Jun 9 19:24:32.963420 [ 5591.832404] vif vif-91-0 vif91.0 (unregistering): left promiscuous mode Jun 9 19:24:32.975389 [ 5591.832598] xenbr0: port 2(vif91.0) entered disabled state Jun 9 19:24:32.975412 [ 5591.870625] vif vif-92-0 vif92.0: Guest Rx ready Jun 9 19:24:32.987392 [ 5591.871032] xenbr0: port 3(vif92.0) entered blocking state Jun 9 19:24:32.999419 [ 5591.871243] xenbr0: port 3(vif92.0) entered forwarding state Jun 9 19:24:33.011358 [ 5607.325185] xenbr0: port 2(vif93.0) entered blocking state Jun 9 19:24:48.443403 [ 5607.325457] xenbr0: port 2(vif93.0) entered disabled state Jun 9 19:24:48.455419 [ 5607.325670] vif vif-93-0 vif93.0: entered allmulticast mode Jun 9 19:24:48.455441 [ 5607.325951] vif vif-93-0 vif93.0: entered promiscuous mode Jun 9 19:24:48.467368 (XEN) common/grant_table.c:1909:d93v0 Expanding d93 grant table from 1 to 3 frames Jun 9 19:24:48.527407 [ 5607.421905] xenbr0: port 3(vif92.0) entered disabled state Jun 9 19:24:48.539397 [ 5607.488650] xenbr0: port 3(vif92.0) entered disabled state Jun 9 19:24:48.611417 [ 5607.489143] vif vif-92-0 vif92.0 (unregistering): left allmulticast mode Jun 9 19:24:48.623414 [ 5607.489380] vif vif-92-0 vif92.0 (unregistering): left promiscuous mode Jun 9 19:24:48.623438 [ 5607.489590] xenbr0: port 3(vif92.0) entered disabled state Jun 9 19:24:48.635420 [ 5607.517614] vif vif-93-0 vif93.0: Guest Rx ready Jun 9 19:24:48.635441 [ 5607.518046] xenbr0: port 2(vif93.0) entered blocking state Jun 9 19:24:48.647414 [ 5607.518254] xenbr0: port 2(vif93.0) entered forwarding state Jun 9 19:24:48.647437 [ 5622.875521] xenbr0: port 3(vif94.0) entered blocking state Jun 9 19:25:03.995485 [ 5622.875692] xenbr0: port 3(vif94.0) entered disabled state Jun 9 19:25:04.007495 [ 5622.875853] vif vif-94-0 vif94.0: entered allmulticast mode Jun 9 19:25:04.007525 [ 5622.876054] vif vif-94-0 vif94.0: entered promiscuous mode Jun 9 19:25:04.019426 (XEN) common/grant_table.c:1909:d94v0 Expanding d94 grant table from 1 to 3 frames Jun 9 19:25:04.067435 [ 5622.962713] xenbr0: port 2(vif93.0) entered disabled state Jun 9 19:25:04.091412 [ 5623.020882] xenbr0: port 2(vif93.0) entered disabled state Jun 9 19:25:04.139437 [ 5623.021500] vif vif-93-0 vif93.0 (unregistering): left allmulticast mode Jun 9 19:25:04.151482 [ 5623.021699] vif vif-93-0 vif93.0 (unregistering): left promiscuous mode Jun 9 19:25:04.163433 [ 5623.021894] xenbr0: port 2(vif93.0) entered disabled state Jun 9 19:25:04.163455 [ 5623.057020] vif vif-94-0 vif94.0: Guest Rx ready Jun 9 19:25:04.175429 [ 5623.057410] xenbr0: port 3(vif94.0) entered blocking state Jun 9 19:25:04.187474 [ 5623.057599] xenbr0: port 3(vif94.0) entered forwarding state Jun 9 19:25:04.187496 [ 5638.747724] xenbr0: port 2(vif95.0) entered blocking state Jun 9 19:25:19.871409 [ 5638.747958] xenbr0: port 2(vif95.0) entered disabled state Jun 9 19:25:19.883414 [ 5638.748202] vif vif-95-0 vif95.0: entered allmulticast mode Jun 9 19:25:19.883436 [ 5638.748512] vif vif-95-0 vif95.0: entered promiscuous mode Jun 9 19:25:19.895365 (XEN) common/grant_table.c:1909:d95v0 Expanding d95 grant table from 1 to 3 frames Jun 9 19:25:19.955390 [ 5638.845603] xenbr0: port 3(vif94.0) entered disabled state Jun 9 19:25:19.971399 [ 5638.909668] xenbr0: port 3(vif94.0) entered disabled state Jun 9 19:25:20.035428 [ 5638.910434] vif vif-94-0 vif94.0 (unregistering): left allmulticast mode Jun 9 19:25:20.047409 [ 5638.910672] vif vif-94-0 vif94.0 (unregistering): left promiscuous mode Jun 9 19:25:20.047434 [ 5638.910874] xenbr0: port 3(vif94.0) entered disabled state Jun 9 19:25:20.059408 [ 5638.938850] vif vif-95-0 vif95.0: Guest Rx ready Jun 9 19:25:20.059429 [ 5638.939245] xenbr0: port 2(vif95.0) entered blocking state Jun 9 19:25:20.071408 [ 5638.939498] xenbr0: port 2(vif95.0) entered forwarding state Jun 9 19:25:20.071430 [ 5657.443774] xenbr0: port 2(vif95.0) entered disabled state Jun 9 19:25:38.567399 [ 5657.530359] xenbr0: port 2(vif95.0) entered disabled state Jun 9 19:25:38.651377 [ 5657.531206] vif vif-95-0 vif95.0 (unregistering): left allmulticast mode Jun 9 19:25:38.663418 [ 5657.531450] vif vif-95-0 vif95.0 (unregistering): left promiscuous mode Jun 9 19:25:38.675393 [ 5657.531660] xenbr0: port 2(vif95.0) entered disabled state Jun 9 19:25:38.675416 [ 5683.437178] EXT4-fs (dm-2): unmounting filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26. Jun 9 19:26:04.567389 [ 5684.322059] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 9 19:26:05.443407 [ 5684.380615] EXT4-fs (dm-2): mounted filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26 r/w with ordered data mode. Quota mode: none. Jun 9 19:26:05.515380 [ 5684.703983] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 9 19:26:05.839406 [ 5684.711878] xvda: xvda1 xvda2 < xvda5 > Jun 9 19:26:05.839426 [ 5692.775736] xenbr0: port 2(vif96.0) entered blocking state Jun 9 19:26:13.899417 [ 5692.775974] xenbr0: port 2(vif96.0) entered disabled state Jun 9 19:26:13.911413 [ 5692.776218] vif vif-96-0 vif96.0: entered allmulticast mode Jun 9 19:26:13.911435 [ 5692.776552] vif vif-96-0 vif96.0: entered promiscuous mode Jun 9 19:26:13.923372 (d96) mapping kernel into physical memory Jun 9 19:26:14.007386 (d96) about to get started... Jun 9 19:26:14.019366 (XEN) arch/x86/pv/emul-priv-op.c:1013:d96v0 RDMSR 0x00000034 unimplemented Jun 9 19:26:14.679362 (XEN) arch/x86/pv/emul-priv-op.c:1171:d96v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:26:15.183405 (XEN) arch/x86/pv/emul-priv-op.c:1171:d96v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:26:15.183433 (XEN) common/grant_table.c:1909:d96v0 Expanding d96 grant table from 1 to 2 frames Jun 9 19:26:15.567417 (XEN) common/grant_table.c:1909:d96v0 Expanding d96 grant table from 2 to 3 frames Jun 9 19:26:15.567443 [ 5694.452317] vif vif-96-0 vif96.0: Guest Rx ready Jun 9 19:26:15.579420 [ 5694.452683] xenbr0: port 2(vif96.0) entered blocking state Jun 9 19:26:15.579441 [ 5694.452868] xenbr0: port 2(vif96.0) entered forwarding state Jun 9 19:26:15.591382 (XEN) arch/x86/pv/emul-priv-op.c:1013:d96v0 RDMSR 0x00000639 unimplemented Jun 9 19:26:17.595418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d96v0 RDMSR 0x00000611 unimplemented Jun 9 19:26:17.607411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d96v0 RDMSR 0x00000619 unimplemented Jun 9 19:26:17.607434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d96v0 RDMSR 0x00000606 unimplemented Jun 9 19:26:17.619403 (XEN) arch/x86/pv/emul-priv-op.c:1013:d96v0 RDMSR 0x00000639 unimplemented Jun 9 19:26:17.643424 (XEN) arch/x86/pv/emul-priv-op.c:1013:d96v0 RDMSR 0x00000611 unimplemented Jun 9 19:26:17.655414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d96v0 RDMSR 0x00000619 unimplemented Jun 9 19:26:17.655437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d96v0 RDMSR 0x00000606 unimplemented Jun 9 19:26:17.667388 (XEN) arch/x86/pv/emul-priv-op.c:1013:d96v0 RDMSR 0x00000611 unimplemented Jun 9 19:26:17.967416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d96v0 RDMSR 0x00000639 unimplemented Jun 9 19:26:17.979413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d96v0 RDMSR 0x00000641 unimplemented Jun 9 19:26:17.979437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d96v0 RDMSR 0x00000619 unimplemented Jun 9 19:26:17.991419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d96v0 RDMSR 0x0000064d unimplemented Jun 9 19:26:18.003363 [ 5728.089859] xenbr0: port 2(vif96.0) entered disabled state Jun 9 19:26:49.215401 [ 5728.180652] xenbr0: port 2(vif96.0) entered disabled state Jun 9 19:26:49.311413 [ 5728.181667] vif vif-96-0 vif96.0 (unregistering): left allmulticast mode Jun 9 19:26:49.311437 [ 5728.181912] vif vif-96-0 vif96.0 (unregistering): left promiscuous mode Jun 9 19:26:49.323409 [ 5728.182119] xenbr0: port 2(vif96.0) entered disabled state Jun 9 19:26:49.323431 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 19:27:02.175394 [ 5753.419580] EXT4-fs (dm-2): unmounting filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26. Jun 9 19:27:14.547406 [ 5754.309886] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 9 19:27:15.439391 [ 5754.360563] EXT4-fs (dm-2): mounted filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26 r/w with ordered data mode. Quota mode: none. Jun 9 19:27:15.499362 [ 5754.670567] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 9 19:27:15.799425 [ 5754.675950] xvda: xvda1 xvda2 < xvda5 > Jun 9 19:27:15.811386 [ 5762.854892] xenbr0: port 2(vif97.0) entered blocking state Jun 9 19:27:23.983418 [ 5762.855069] xenbr0: port 2(vif97.0) entered disabled state Jun 9 19:27:23.983440 [ 5762.855236] vif vif-97-0 vif97.0: entered allmulticast mode Jun 9 19:27:23.995413 [ 5762.855458] vif vif-97-0 vif97.0: entered promiscuous mode Jun 9 19:27:23.995435 (d97) mapping kernel into physical memory Jun 9 19:27:24.067390 (d97) about to get started... Jun 9 19:27:24.079366 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v0 RDMSR 0x00000034 unimplemented Jun 9 19:27:24.751375 (XEN) arch/x86/pv/emul-priv-op.c:1171:d97v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:27:25.207420 (XEN) arch/x86/pv/emul-priv-op.c:1171:d97v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:27:25.219377 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 1 to 2 frames Jun 9 19:27:25.567426 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 2 to 3 frames Jun 9 19:27:25.579416 [ 5764.454425] vif vif-97-0 vif97.0: Guest Rx ready Jun 9 19:27:25.579437 [ 5764.454728] xenbr0: port 2(vif97.0) entered blocking state Jun 9 19:27:25.591410 [ 5764.454912] xenbr0: port 2(vif97.0) entered forwarding state Jun 9 19:27:25.591441 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v1 RDMSR 0x00000639 unimplemented Jun 9 19:27:27.751415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v1 RDMSR 0x00000611 unimplemented Jun 9 19:27:27.751438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v1 RDMSR 0x00000619 unimplemented Jun 9 19:27:27.763419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v1 RDMSR 0x00000606 unimplemented Jun 9 19:27:27.775374 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v0 RDMSR 0x00000611 unimplemented Jun 9 19:27:28.135408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v0 RDMSR 0x00000639 unimplemented Jun 9 19:27:28.147423 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v0 RDMSR 0x00000641 unimplemented Jun 9 19:27:28.159415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v0 RDMSR 0x00000619 unimplemented Jun 9 19:27:28.159438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v0 RDMSR 0x0000064d unimplemented Jun 9 19:27:28.171393 [ 5799.249675] xenbr0: port 2(vif97.0) entered disabled state Jun 9 19:28:00.379385 [ 5799.343901] xenbr0: port 2(vif97.0) entered disabled state Jun 9 19:28:00.475414 [ 5799.344492] vif vif-97-0 vif97.0 (unregistering): left allmulticast mode Jun 9 19:28:00.475438 [ 5799.344708] vif vif-97-0 vif97.0 (unregistering): left promiscuous mode Jun 9 19:28:00.487417 [ 5799.344921] xenbr0: port 2(vif97.0) entered disabled state Jun 9 19:28:00.487440 [ 5824.580486] EXT4-fs (dm-2): unmounting filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26. Jun 9 19:28:25.711479 [ 5825.462079] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 9 19:28:26.587487 [ 5825.516485] EXT4-fs (dm-2): mounted filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26 r/w with ordered data mode. Quota mode: none. Jun 9 19:28:26.647493 [ 5825.812630] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 9 19:28:26.947499 [ 5825.820003] xvda: xvda1 xvda2 < xvda5 > Jun 9 19:28:26.947519 [ 5834.035109] xenbr0: port 2(vif98.0) entered blocking state Jun 9 19:28:35.167490 [ 5834.035284] xenbr0: port 2(vif98.0) entered disabled state Jun 9 19:28:35.167512 [ 5834.035479] vif vif-98-0 vif98.0: entered allmulticast mode Jun 9 19:28:35.179476 [ 5834.035682] vif vif-98-0 vif98.0: entered promiscuous mode Jun 9 19:28:35.179499 (d98) mapping kernel into physical memory Jun 9 19:28:35.251472 (d98) about to get started... Jun 9 19:28:35.251490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v1 RDMSR 0x00000034 unimplemented Jun 9 19:28:35.923462 (XEN) arch/x86/pv/emul-priv-op.c:1171:d98v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:28:36.391491 (XEN) arch/x86/pv/emul-priv-op.c:1171:d98v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:28:36.403447 (XEN) common/grant_table.c:1909:d98v0 Expanding d98 grant table from 1 to 2 frames Jun 9 19:28:36.727470 (XEN) common/grant_table.c:1909:d98v0 Expanding d98 grant table from 2 to 3 frames Jun 9 19:28:36.727497 [ 5835.613151] vif vif-98-0 vif98.0: Guest Rx ready Jun 9 19:28:36.739487 [ 5835.613492] xenbr0: port 2(vif98.0) entered blocking state Jun 9 19:28:36.751481 [ 5835.613678] xenbr0: port 2(vif98.0) entered forwarding state Jun 9 19:28:36.751504 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v1 RDMSR 0x00000639 unimplemented Jun 9 19:28:38.791493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v1 RDMSR 0x00000611 unimplemented Jun 9 19:28:38.803493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v1 RDMSR 0x00000619 unimplemented Jun 9 19:28:38.815475 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v1 RDMSR 0x00000606 unimplemented Jun 9 19:28:38.815500 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v1 RDMSR 0x00000639 unimplemented Jun 9 19:28:38.839491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v1 RDMSR 0x00000611 unimplemented Jun 9 19:28:38.839516 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v1 RDMSR 0x00000619 unimplemented Jun 9 19:28:38.851495 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v1 RDMSR 0x00000606 unimplemented Jun 9 19:28:38.863442 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v0 RDMSR 0x00000611 unimplemented Jun 9 19:28:39.199501 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v0 RDMSR 0x00000639 unimplemented Jun 9 19:28:39.199526 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v0 RDMSR 0x00000641 unimplemented Jun 9 19:28:39.211492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v0 RDMSR 0x00000619 unimplemented Jun 9 19:28:39.223471 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v0 RDMSR 0x0000064d unimplemented Jun 9 19:28:39.223494 [ 5869.306691] xenbr0: port 2(vif98.0) entered disabled state Jun 9 19:29:10.439455 [ 5869.407775] xenbr0: port 2(vif98.0) entered disabled state Jun 9 19:29:10.535493 [ 5869.408472] vif vif-98-0 vif98.0 (unregistering): left allmulticast mode Jun 9 19:29:10.547491 [ 5869.408680] vif vif-98-0 vif98.0 (unregistering): left promiscuous mode Jun 9 19:29:10.547514 [ 5869.408876] xenbr0: port 2(vif98.0) entered disabled state Jun 9 19:29:10.559462 [ 5894.662055] EXT4-fs (dm-2): unmounting filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26. Jun 9 19:29:35.799447 [ 5895.545845] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 9 19:29:36.675480 [ 5895.608336] EXT4-fs (dm-2): mounted filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26 r/w with ordered data mode. Quota mode: none. Jun 9 19:29:36.747457 [ 5895.918255] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 9 19:29:37.059469 [ 5895.927561] xvda: xvda1 xvda2 < xvda5 > Jun 9 19:29:37.059489 [ 5904.059175] xenbr0: port 2(vif99.0) entered blocking state Jun 9 19:29:45.183473 [ 5904.059431] xenbr0: port 2(vif99.0) entered disabled state Jun 9 19:29:45.195498 [ 5904.059654] vif vif-99-0 vif99.0: entered allmulticast mode Jun 9 19:29:45.207462 [ 5904.059935] vif vif-99-0 vif99.0: entered promiscuous mode Jun 9 19:29:45.207486 (d99) mapping kernel into physical memory Jun 9 19:29:45.295480 (d99) about to get started... Jun 9 19:29:45.295498 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000034 unimplemented Jun 9 19:29:45.955479 (XEN) arch/x86/pv/emul-priv-op.c:1171:d99v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:29:46.435494 (XEN) arch/x86/pv/emul-priv-op.c:1171:d99v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:29:46.435525 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 1 to 2 frames Jun 9 19:29:46.783499 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 2 to 3 frames Jun 9 19:29:46.795493 [ 5905.668611] vif vif-99-0 vif99.0: Guest Rx ready Jun 9 19:29:46.795513 [ 5905.668958] xenbr0: port 2(vif99.0) entered blocking state Jun 9 19:29:46.807479 [ 5905.669143] xenbr0: port 2(vif99.0) entered forwarding state Jun 9 19:29:46.807502 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000639 unimplemented Jun 9 19:29:48.955489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000611 unimplemented Jun 9 19:29:48.955514 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000619 unimplemented Jun 9 19:29:48.967503 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000606 unimplemented Jun 9 19:29:48.979446 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000639 unimplemented Jun 9 19:29:49.003495 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000611 unimplemented Jun 9 19:29:49.015493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000619 unimplemented Jun 9 19:29:49.015517 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000606 unimplemented Jun 9 19:29:49.027472 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000611 unimplemented Jun 9 19:29:49.363485 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000639 unimplemented Jun 9 19:29:49.375502 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000641 unimplemented Jun 9 19:29:49.387490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000619 unimplemented Jun 9 19:29:49.387514 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x0000064d unimplemented Jun 9 19:29:49.399471 [ 5939.480980] xenbr0: port 2(vif99.0) entered disabled state Jun 9 19:30:20.615449 [ 5939.567692] xenbr0: port 2(vif99.0) entered disabled state Jun 9 19:30:20.699495 [ 5939.568431] vif vif-99-0 vif99.0 (unregistering): left allmulticast mode Jun 9 19:30:20.711488 [ 5939.568627] vif vif-99-0 vif99.0 (unregistering): left promiscuous mode Jun 9 19:30:20.711512 [ 5939.568813] xenbr0: port 2(vif99.0) entered disabled state Jun 9 19:30:20.723449 [ 5964.836497] EXT4-fs (dm-2): unmounting filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26. Jun 9 19:30:45.971501 [ 5965.705217] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 9 19:30:46.835518 [ 5965.779515] EXT4-fs (dm-2): mounted filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26 r/w with ordered data mode. Quota mode: none. Jun 9 19:30:46.919489 [ 5966.085835] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 9 19:30:47.219533 [ 5966.090931] xvda: xvda1 xvda2 < xvda5 > Jun 9 19:30:47.231489 [ 5974.286078] xenbr0: port 2(vif100.0) entered blocking state Jun 9 19:30:55.415517 [ 5974.286254] xenbr0: port 2(vif100.0) entered disabled state Jun 9 19:30:55.427520 [ 5974.286437] vif vif-100-0 vif100.0: entered allmulticast mode Jun 9 19:30:55.427543 [ 5974.286651] vif vif-100-0 vif100.0: entered promiscuous mode Jun 9 19:30:55.439485 (d100) mapping kernel into physical memory Jun 9 19:30:55.523505 (d100) about to get started... Jun 9 19:30:55.523523 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v0 RDMSR 0x00000034 unimplemented Jun 9 19:30:56.183506 (XEN) arch/x86/pv/emul-priv-op.c:1171:d100v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:30:56.651532 (XEN) arch/x86/pv/emul-priv-op.c:1171:d100v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:30:56.663394 (XEN) common/grant_table.c:1909:d100v0 Expanding d100 grant table from 1 to 2 frames Jun 9 19:30:57.011420 (XEN) common/grant_table.c:1909:d100v0 Expanding d100 grant table from 2 to 3 frames Jun 9 19:30:57.023414 [ 5975.894126] vif vif-100-0 vif100.0: Guest Rx ready Jun 9 19:30:57.023435 [ 5975.895954] xenbr0: port 2(vif100.0) entered blocking state Jun 9 19:30:57.035400 [ 5975.896141] xenbr0: port 2(vif100.0) entered forwarding state Jun 9 19:30:57.035423 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v1 RDMSR 0x00000639 unimplemented Jun 9 19:30:59.075412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v1 RDMSR 0x00000611 unimplemented Jun 9 19:30:59.087416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v1 RDMSR 0x00000619 unimplemented Jun 9 19:30:59.099398 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v1 RDMSR 0x00000606 unimplemented Jun 9 19:30:59.099422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v0 RDMSR 0x00000611 unimplemented Jun 9 19:30:59.423413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v0 RDMSR 0x00000639 unimplemented Jun 9 19:30:59.423437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v0 RDMSR 0x00000641 unimplemented Jun 9 19:30:59.435417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v0 RDMSR 0x00000619 unimplemented Jun 9 19:30:59.447407 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v0 RDMSR 0x0000064d unimplemented Jun 9 19:30:59.447432 [ 6009.749130] xenbr0: port 2(vif100.0) entered disabled state Jun 9 19:31:30.875396 [ 6009.849147] xenbr0: port 2(vif100.0) entered disabled state Jun 9 19:31:30.983416 [ 6009.849683] vif vif-100-0 vif100.0 (unregistering): left allmulticast mode Jun 9 19:31:30.983440 [ 6009.849881] vif vif-100-0 vif100.0 (unregistering): left promiscuous mode Jun 9 19:31:30.995428 [ 6009.850067] xenbr0: port 2(vif100.0) entered disabled state Jun 9 19:31:31.007370 [ 6035.099821] EXT4-fs (dm-2): unmounting filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26. Jun 9 19:31:56.235501 [ 6035.984287] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 9 19:31:57.123475 [ 6036.042669] EXT4-fs (dm-2): mounted filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26 r/w with ordered data mode. Quota mode: none. Jun 9 19:31:57.183500 [ 6036.384596] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 9 19:31:57.519531 [ 6036.389999] xvda: xvda1 xvda2 < xvda5 > Jun 9 19:31:57.531489 [ 6044.431274] xenbr0: port 2(vif101.0) entered blocking state Jun 9 19:32:05.559419 [ 6044.431502] xenbr0: port 2(vif101.0) entered disabled state Jun 9 19:32:05.571418 [ 6044.431762] vif vif-101-0 vif101.0: entered allmulticast mode Jun 9 19:32:05.571441 [ 6044.431978] vif vif-101-0 vif101.0: entered promiscuous mode Jun 9 19:32:05.583395 (d101) mapping kernel into physical memory Jun 9 19:32:05.643393 (d101) about to get started... Jun 9 19:32:05.643411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000034 unimplemented Jun 9 19:32:06.327399 (XEN) arch/x86/pv/emul-priv-op.c:1171:d101v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:32:06.823427 (XEN) arch/x86/pv/emul-priv-op.c:1171:d101v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:32:06.835391 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 1 to 2 frames Jun 9 19:32:07.183419 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 2 to 3 frames Jun 9 19:32:07.195408 [ 6046.060026] vif vif-101-0 vif101.0: Guest Rx ready Jun 9 19:32:07.195430 [ 6046.060397] xenbr0: port 2(vif101.0) entered blocking state Jun 9 19:32:07.207388 [ 6046.060591] xenbr0: port 2(vif101.0) entered forwarding state Jun 9 19:32:07.207412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v1 RDMSR 0x00000639 unimplemented Jun 9 19:32:09.283412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v1 RDMSR 0x00000611 unimplemented Jun 9 19:32:09.283436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v1 RDMSR 0x00000619 unimplemented Jun 9 19:32:09.295418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v1 RDMSR 0x00000606 unimplemented Jun 9 19:32:09.307398 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000639 unimplemented Jun 9 19:32:09.319414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000611 unimplemented Jun 9 19:32:09.319440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000619 unimplemented Jun 9 19:32:09.331410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000606 unimplemented Jun 9 19:32:09.331434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000611 unimplemented Jun 9 19:32:09.667410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000639 unimplemented Jun 9 19:32:09.667435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000641 unimplemented Jun 9 19:32:09.679417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000619 unimplemented Jun 9 19:32:09.679441 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x0000064d unimplemented Jun 9 19:32:09.691402 [ 6080.680612] xenbr0: port 2(vif101.0) entered disabled state Jun 9 19:32:41.819369 [ 6080.773784] xenbr0: port 2(vif101.0) entered disabled state Jun 9 19:32:41.903401 [ 6080.774366] vif vif-101-0 vif101.0 (unregistering): left allmulticast mode Jun 9 19:32:41.915417 [ 6080.774597] vif vif-101-0 vif101.0 (unregistering): left promiscuous mode Jun 9 19:32:41.927399 [ 6080.774805] xenbr0: port 2(vif101.0) entered disabled state Jun 9 19:32:41.927422 [ 6106.036490] EXT4-fs (dm-2): unmounting filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26. Jun 9 19:33:07.179436 [ 6106.909083] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 9 19:33:08.043492 [ 6106.963443] EXT4-fs (dm-2): mounted filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26 r/w with ordered data mode. Quota mode: none. Jun 9 19:33:08.103478 [ 6107.268838] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 9 19:33:08.415465 [ 6107.274928] xvda: xvda1 xvda2 < xvda5 > Jun 9 19:33:08.415485 [ 6115.336392] xenbr0: port 2(vif102.0) entered blocking state Jun 9 19:33:16.471498 [ 6115.336568] xenbr0: port 2(vif102.0) entered disabled state Jun 9 19:33:16.471532 [ 6115.336728] vif vif-102-0 vif102.0: entered allmulticast mode Jun 9 19:33:16.483493 [ 6115.336934] vif vif-102-0 vif102.0: entered promiscuous mode Jun 9 19:33:16.495438 (d102) mapping kernel into physical memory Jun 9 19:33:16.555476 (d102) about to get started... Jun 9 19:33:16.555494 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000034 unimplemented Jun 9 19:33:17.239449 (XEN) arch/x86/pv/emul-priv-op.c:1171:d102v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:33:17.719494 (XEN) arch/x86/pv/emul-priv-op.c:1171:d102v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:33:17.731440 (XEN) common/grant_table.c:1909:d102v0 Expanding d102 grant table from 1 to 2 frames Jun 9 19:33:18.043435 (XEN) common/grant_table.c:1909:d102v0 Expanding d102 grant table from 2 to 3 frames Jun 9 19:33:18.055392 [ 6116.927095] vif vif-102-0 vif102.0: Guest Rx ready Jun 9 19:33:18.055413 [ 6116.927493] xenbr0: port 2(vif102.0) entered blocking state Jun 9 19:33:18.067426 [ 6116.927679] xenbr0: port 2(vif102.0) entered forwarding state Jun 9 19:33:18.079362 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000639 unimplemented Jun 9 19:33:20.191416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000611 unimplemented Jun 9 19:33:20.203409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000619 unimplemented Jun 9 19:33:20.203433 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000606 unimplemented Jun 9 19:33:20.215382 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000639 unimplemented Jun 9 19:33:20.239412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000611 unimplemented Jun 9 19:33:20.239436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000619 unimplemented Jun 9 19:33:20.251414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000606 unimplemented Jun 9 19:33:20.263359 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000611 unimplemented Jun 9 19:33:20.563410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000639 unimplemented Jun 9 19:33:20.563434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000641 unimplemented Jun 9 19:33:20.575420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000619 unimplemented Jun 9 19:33:20.587400 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x0000064d unimplemented Jun 9 19:33:20.587424 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 19:33:44.299363 [ 6151.497569] xenbr0: port 2(vif102.0) entered disabled state Jun 9 19:33:52.631394 [ 6151.603169] xenbr0: port 2(vif102.0) entered disabled state Jun 9 19:33:52.739416 [ 6151.603804] vif vif-102-0 vif102.0 (unregistering): left allmulticast mode Jun 9 19:33:52.751412 [ 6151.604020] vif vif-102-0 vif102.0 (unregistering): left promiscuous mode Jun 9 19:33:52.751436 [ 6151.604220] xenbr0: port 2(vif102.0) entered disabled state Jun 9 19:33:52.763374 [ 6176.834257] EXT4-fs (dm-2): unmounting filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26. Jun 9 19:34:17.967417 [ 6177.726069] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 9 19:34:18.867377 [ 6177.780705] EXT4-fs (dm-2): mounted filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26 r/w with ordered data mode. Quota mode: none. Jun 9 19:34:18.927368 [ 6178.088870] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 9 19:34:19.227424 [ 6178.096070] xvda: xvda1 xvda2 < xvda5 > Jun 9 19:34:19.239379 [ 6186.184238] xenbr0: port 2(vif103.0) entered blocking state Jun 9 19:34:27.319419 [ 6186.184501] xenbr0: port 2(vif103.0) entered disabled state Jun 9 19:34:27.331411 [ 6186.184717] vif vif-103-0 vif103.0: entered allmulticast mode Jun 9 19:34:27.331434 [ 6186.185012] vif vif-103-0 vif103.0: entered promiscuous mode Jun 9 19:34:27.343372 (d103) mapping kernel into physical memory Jun 9 19:34:27.427394 (d103) about to get started... Jun 9 19:34:27.439380 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000034 unimplemented Jun 9 19:34:28.111402 (XEN) arch/x86/pv/emul-priv-op.c:1171:d103v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:34:28.543409 (XEN) arch/x86/pv/emul-priv-op.c:1171:d103v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:34:28.543436 (XEN) common/grant_table.c:1909:d103v1 Expanding d103 grant table from 1 to 2 frames Jun 9 19:34:28.903417 (XEN) common/grant_table.c:1909:d103v1 Expanding d103 grant table from 2 to 3 frames Jun 9 19:34:28.915414 [ 6187.780410] vif vif-103-0 vif103.0: Guest Rx ready Jun 9 19:34:28.915435 [ 6187.780772] xenbr0: port 2(vif103.0) entered blocking state Jun 9 19:34:28.927397 [ 6187.780964] xenbr0: port 2(vif103.0) entered forwarding state Jun 9 19:34:28.927419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v1 RDMSR 0x00000639 unimplemented Jun 9 19:34:31.099418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v1 RDMSR 0x00000611 unimplemented Jun 9 19:34:31.099441 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v1 RDMSR 0x00000619 unimplemented Jun 9 19:34:31.111415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v1 RDMSR 0x00000606 unimplemented Jun 9 19:34:31.123386 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000639 unimplemented Jun 9 19:34:31.135413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000611 unimplemented Jun 9 19:34:31.135437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000619 unimplemented Jun 9 19:34:31.147416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000606 unimplemented Jun 9 19:34:31.159369 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000611 unimplemented Jun 9 19:34:31.471408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000639 unimplemented Jun 9 19:34:31.471432 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000641 unimplemented Jun 9 19:34:31.483416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000619 unimplemented Jun 9 19:34:31.495386 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x0000064d unimplemented Jun 9 19:34:31.495410 [ 6221.521567] xenbr0: port 2(vif103.0) entered disabled state Jun 9 19:35:02.655399 [ 6221.632667] xenbr0: port 2(vif103.0) entered disabled state Jun 9 19:35:02.763391 [ 6221.633268] vif vif-103-0 vif103.0 (unregistering): left allmulticast mode Jun 9 19:35:02.775425 [ 6221.633529] vif vif-103-0 vif103.0 (unregistering): left promiscuous mode Jun 9 19:35:02.787407 [ 6221.633723] xenbr0: port 2(vif103.0) entered disabled state Jun 9 19:35:02.787430 [ 6246.881663] EXT4-fs (dm-2): unmounting filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26. Jun 9 19:35:28.023395 [ 6247.746115] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 9 19:35:28.887388 [ 6247.804624] EXT4-fs (dm-2): mounted filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26 r/w with ordered data mode. Quota mode: none. Jun 9 19:35:28.947408 [ 6248.107052] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 9 19:35:29.247428 [ 6248.112082] xvda: xvda1 xvda2 < xvda5 > Jun 9 19:35:29.259379 [ 6256.231494] xenbr0: port 2(vif104.0) entered blocking state Jun 9 19:35:37.371420 [ 6256.231731] xenbr0: port 2(vif104.0) entered disabled state Jun 9 19:35:37.371443 [ 6256.231974] vif vif-104-0 vif104.0: entered allmulticast mode Jun 9 19:35:37.383413 [ 6256.232264] vif vif-104-0 vif104.0: entered promiscuous mode Jun 9 19:35:37.383435 (d104) mapping kernel into physical memory Jun 9 19:35:37.479391 (d104) about to get started... Jun 9 19:35:37.491359 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v1 RDMSR 0x00000034 unimplemented Jun 9 19:35:38.151400 (XEN) arch/x86/pv/emul-priv-op.c:1171:d104v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:35:38.619419 (XEN) arch/x86/pv/emul-priv-op.c:1171:d104v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:35:38.631385 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 1 to 2 frames Jun 9 19:35:38.967417 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 2 to 3 frames Jun 9 19:35:38.967443 [ 6257.837824] vif vif-104-0 vif104.0: Guest Rx ready Jun 9 19:35:38.979413 [ 6257.838166] xenbr0: port 2(vif104.0) entered blocking state Jun 9 19:35:38.979435 [ 6257.838379] xenbr0: port 2(vif104.0) entered forwarding state Jun 9 19:35:38.991380 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x00000639 unimplemented Jun 9 19:35:41.055422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x00000611 unimplemented Jun 9 19:35:41.067406 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x00000619 unimplemented Jun 9 19:35:41.067431 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x00000606 unimplemented Jun 9 19:35:41.079384 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v1 RDMSR 0x00000639 unimplemented Jun 9 19:35:41.103423 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v1 RDMSR 0x00000611 unimplemented Jun 9 19:35:41.115416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v1 RDMSR 0x00000619 unimplemented Jun 9 19:35:41.115440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v1 RDMSR 0x00000606 unimplemented Jun 9 19:35:41.127392 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x00000611 unimplemented Jun 9 19:35:41.451410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x00000639 unimplemented Jun 9 19:35:41.463417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x00000641 unimplemented Jun 9 19:35:41.475411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x00000619 unimplemented Jun 9 19:35:41.475435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x0000064d unimplemented Jun 9 19:35:41.487396 [ 6291.590004] xenbr0: port 2(vif104.0) entered disabled state Jun 9 19:36:12.723396 [ 6291.707687] xenbr0: port 2(vif104.0) entered disabled state Jun 9 19:36:12.843411 [ 6291.708252] vif vif-104-0 vif104.0 (unregistering): left allmulticast mode Jun 9 19:36:12.855419 [ 6291.708479] vif vif-104-0 vif104.0 (unregistering): left promiscuous mode Jun 9 19:36:12.867385 [ 6291.708678] xenbr0: port 2(vif104.0) entered disabled state Jun 9 19:36:12.867409 [ 6316.961564] EXT4-fs (dm-2): unmounting filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26. Jun 9 19:36:38.107479 [ 6317.837805] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 9 19:36:38.983476 [ 6317.896378] EXT4-fs (dm-2): mounted filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26 r/w with ordered data mode. Quota mode: none. Jun 9 19:36:39.043492 [ 6318.208251] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 9 19:36:39.355516 [ 6318.215639] xvda: xvda1 xvda2 < xvda5 > Jun 9 19:36:39.355536 [ 6326.350736] xenbr0: port 2(vif105.0) entered blocking state Jun 9 19:36:47.491524 [ 6326.350908] xenbr0: port 2(vif105.0) entered disabled state Jun 9 19:36:47.491546 [ 6326.351069] vif vif-105-0 vif105.0: entered allmulticast mode Jun 9 19:36:47.503526 [ 6326.351273] vif vif-105-0 vif105.0: entered promiscuous mode Jun 9 19:36:47.503548 (d105) mapping kernel into physical memory Jun 9 19:36:47.575490 (d105) about to get started... Jun 9 19:36:47.587483 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000034 unimplemented Jun 9 19:36:48.259495 (XEN) arch/x86/pv/emul-priv-op.c:1171:d105v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:36:48.715532 (XEN) arch/x86/pv/emul-priv-op.c:1171:d105v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:36:48.727508 (XEN) common/grant_table.c:1909:d105v1 Expanding d105 grant table from 1 to 2 frames Jun 9 19:36:49.075510 (XEN) common/grant_table.c:1909:d105v1 Expanding d105 grant table from 2 to 3 frames Jun 9 19:36:49.075537 [ 6327.948222] vif vif-105-0 vif105.0: Guest Rx ready Jun 9 19:36:49.087523 [ 6327.948913] xenbr0: port 2(vif105.0) entered blocking state Jun 9 19:36:49.087545 [ 6327.949100] xenbr0: port 2(vif105.0) entered forwarding state Jun 9 19:36:49.099506 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000639 unimplemented Jun 9 19:36:51.199526 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000611 unimplemented Jun 9 19:36:51.211519 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000619 unimplemented Jun 9 19:36:51.211542 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000606 unimplemented Jun 9 19:36:51.223492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v1 RDMSR 0x00000639 unimplemented Jun 9 19:36:51.247528 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v1 RDMSR 0x00000611 unimplemented Jun 9 19:36:51.247552 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v1 RDMSR 0x00000619 unimplemented Jun 9 19:36:51.259526 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v1 RDMSR 0x00000606 unimplemented Jun 9 19:36:51.271475 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000611 unimplemented Jun 9 19:36:51.571525 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000639 unimplemented Jun 9 19:36:51.583521 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000641 unimplemented Jun 9 19:36:51.583544 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000619 unimplemented Jun 9 19:36:51.595526 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x0000064d unimplemented Jun 9 19:36:51.607479 [ 6362.894066] xenbr0: port 2(vif105.0) entered disabled state Jun 9 19:37:24.035385 [ 6362.989765] xenbr0: port 2(vif105.0) entered disabled state Jun 9 19:37:24.131415 [ 6362.990494] vif vif-105-0 vif105.0 (unregistering): left allmulticast mode Jun 9 19:37:24.131439 [ 6362.990695] vif vif-105-0 vif105.0 (unregistering): left promiscuous mode Jun 9 19:37:24.143421 [ 6362.990898] xenbr0: port 2(vif105.0) entered disabled state Jun 9 19:37:24.155372 [ 6388.742872] EXT4-fs (dm-2): unmounting filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26. Jun 9 19:37:49.883412 [ 6389.623547] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 9 19:37:50.771361 [ 6389.682046] EXT4-fs (dm-2): mounted filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26 r/w with ordered data mode. Quota mode: none. Jun 9 19:37:50.831383 [ 6389.979645] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 9 19:37:51.131393 [ 6389.985514] xvda: xvda1 xvda2 < xvda5 > Jun 9 19:37:51.131413 [ 6398.102417] xenbr0: port 2(vif106.0) entered blocking state Jun 9 19:37:59.243420 [ 6398.102650] xenbr0: port 2(vif106.0) entered disabled state Jun 9 19:37:59.243442 [ 6398.102898] vif vif-106-0 vif106.0: entered allmulticast mode Jun 9 19:37:59.255418 [ 6398.103189] vif vif-106-0 vif106.0: entered promiscuous mode Jun 9 19:37:59.267362 (d106) mapping kernel into physical memory Jun 9 19:37:59.351401 (d106) about to get started... Jun 9 19:37:59.351419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000034 unimplemented Jun 9 19:38:00.011399 (XEN) arch/x86/pv/emul-priv-op.c:1171:d106v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:38:00.455420 (XEN) arch/x86/pv/emul-priv-op.c:1171:d106v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 9 19:38:00.467409 (XEN) common/grant_table.c:1909:d106v0 Expanding d106 grant table from 1 to 2 frames Jun 9 19:38:00.791420 (XEN) common/grant_table.c:1909:d106v0 Expanding d106 grant table from 2 to 3 frames Jun 9 19:38:00.803416 [ 6399.664401] vif vif-106-0 vif106.0: Guest Rx ready Jun 9 19:38:00.803437 [ 6399.664750] xenbr0: port 2(vif106.0) entered blocking state Jun 9 19:38:00.815405 [ 6399.664935] xenbr0: port 2(vif106.0) entered forwarding state Jun 9 19:38:00.815427 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v1 RDMSR 0x00000639 unimplemented Jun 9 19:38:02.927416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v1 RDMSR 0x00000611 unimplemented Jun 9 19:38:02.927440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v1 RDMSR 0x00000619 unimplemented Jun 9 19:38:02.939422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v1 RDMSR 0x00000606 unimplemented Jun 9 19:38:02.951379 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000639 unimplemented Jun 9 19:38:02.975416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000611 unimplemented Jun 9 19:38:02.987415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000619 unimplemented Jun 9 19:38:02.987438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000606 unimplemented Jun 9 19:38:02.999402 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000611 unimplemented Jun 9 19:38:03.311411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000639 unimplemented Jun 9 19:38:03.311435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000641 unimplemented Jun 9 19:38:03.323425 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000619 unimplemented Jun 9 19:38:03.335408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x0000064d unimplemented Jun 9 19:38:03.335431 [ 6431.797374] xenbr0: port 2(vif106.0) entered disabled state Jun 9 19:38:32.935395 [ 6431.862726] xenbr0: port 2(vif106.0) entered disabled state Jun 9 19:38:33.007415 [ 6431.863221] vif vif-106-0 vif106.0 (unregistering): left allmulticast mode Jun 9 19:38:33.007438 [ 6431.863450] vif vif-106-0 vif106.0 (unregistering): left promiscuous mode Jun 9 19:38:33.019419 [ 6431.863639] xenbr0: port 2(vif106.0) entered disabled state Jun 9 19:38:33.031359 [ 6434.231573] EXT4-fs (dm-2): unmounting filesystem 0917c75b-73d5-4952-9bc0-7ec86be68d26. Jun 9 19:38:35.371412 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 19:40:26.247370 Jun 9 19:43:53.426793 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 9 19:43:53.443414 Jun 9 19:43:53.443659 Jun 9 19:43:54.429386 (XEN) '0' pressed -> dumping Dom0's registers Jun 9 19:43:54.451426 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 9 19:43:54.451446 (XEN) RIP: e033:[ fffff81d633aa>] Jun 9 19:43:54.463421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 9 19:43:54.463444 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d633aa Jun 9 19:43:54.475427 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:54.487418 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 0000000000fb59ec Jun 9 19:43:54.487441 (XEN) r9: 0000000000000007 r10: 000006436d665b00 r11: 0000000000000246 Jun 9 19:43:54.499414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 9 19:43:54.499435 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 9 19:43:54.511429 (XEN) cr3: 0000001052844000 cr2: 0000558b4713be70 Jun 9 19:43:54.523412 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 9 19:43:54.523435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:54.535414 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 9 19:43:54.535434 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:54.547414 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 ba60b8cc13344a00 Jun 9 19:43:54.559416 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 9 19:43:54.559439 (XEN) ffffffff8280c030 ffffffff811971a4 0000000000000002 ffffffff81d6a567 Jun 9 19:43:54.571415 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 9 19:43:54.583409 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.583431 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 9 19:43:54.595417 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 9 19:43:54.607412 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.607433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.619422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.631408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.631429 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 9 19:43:54.643413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.655406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.655426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.667409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.679408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.679427 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 9 19:43:54.679439 (XEN) RIP: e033:[] Jun 9 19:43:54.691411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 9 19:43:54.691433 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d633aa Jun 9 19:43:54.703416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:54.715413 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000003a54fc Jun 9 19:43:54.715435 (XEN) r9: 0000000000000007 r10: 000006436d665b00 r11: 0000000000000246 Jun 9 19:43:54.727411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:54.739409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:54.739431 (XEN) cr3: 0000001052844000 cr2: 00007fb83059fa1c Jun 9 19:43:54.751412 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 9 19:43:54.751433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:54.763423 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 9 19:43:54.763444 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:54.775416 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 badc5a27069e0b00 Jun 9 19:43:54.787409 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.787430 (XEN) 0000000000000000 ffffffff811971a4 0000000000000001 ffffffff810e1cd4 Jun 9 19:43:54.799416 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:54.811407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.811428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.823412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.835408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.835429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.847409 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 9 19:43:54.847429 (XEN) RIP: e033:[] Jun 9 19:43:54.859412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 9 19:43:54.859434 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d633aa Jun 9 19:43:54.871413 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:54.871434 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000a8189c Jun 9 19:43:54.883415 (XEN) r9: 0000000000000007 r10: 000006436d665b00 r11: 0000000000000246 Jun 9 19:43:54.895418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:54.895439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:54.907417 (XEN) cr3: 0000001052844000 cr2: 00005584c9eb33c0 Jun 9 19:43:54.907436 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 9 19:43:54.919418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:54.931422 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 9 19:43:54.931442 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:54.943412 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 7415f7bcf7d18700 Jun 9 19:43:54.955417 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.955438 (XEN) 0000000000000000 ffffffff811971a4 0000000000000002 ffffffff810e1cd4 Jun 9 19:43:54.967421 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:54.967442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.979414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.991410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:54.991431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.003414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.015407 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 9 19:43:55.015427 (XEN) RIP: e033:[] Jun 9 19:43:55.015439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 9 19:43:55.027414 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d633aa Jun 9 19:43:55.039409 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:55.039432 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 0000000000235104 Jun 9 19:43:55.051411 (XEN) r9: 000006436d665b00 r10: 000006436d665b00 r11: 0000000000000246 Jun 9 19:43:55.063416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:55.063437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:55.075414 (XEN) cr3: 0000001052844000 cr2: 00007f397229e520 Jun 9 19:43:55.075434 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 9 19:43:55.087415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:55.099414 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 9 19:43:55.099434 (XEN) 0000000684d1bc5c 000006436d665b00 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:55.111409 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 72d0d9fed022b700 Jun 9 19:43:55.111431 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.123412 (XEN) 0000000000000000 ffffffff811971a4 0000000000000003 ffffffff810e1cd4 Jun 9 19:43:55.135410 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:55.135431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.147411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.159409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.159429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.171419 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.171438 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 9 19:43:55.183413 (XEN) RIP: e033:[] Jun 9 19:43:55.183431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 9 19:43:55.195411 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d633aa Jun 9 19:43:55.195433 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:55.207413 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 0000000001d7eb0c Jun 9 19:43:55.219410 (XEN) r9: 0000000000000007 r10: 000006436d665b00 r11: 0000000000000246 Jun 9 19:43:55.219432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:55.231411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:55.243412 (XEN) cr3: 000000107ce35000 cr2: 00007f4fd8f61e84 Jun 9 19:43:55.243440 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 9 19:43:55.255409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:55.255430 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 9 19:43:55.267413 (XEN) 0000000000000001 00000000804ef638 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:55.267434 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 d2197d517b168d00 Jun 9 19:43:55.279418 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.291422 (XEN) 0000000000000000 ffffffff811971a4 0000000000000004 ffffffff810e1cd4 Jun 9 19:43:55.291444 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:55.303415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.315409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.315430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.327414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.339416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.339436 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 9 19:43:55.351409 (XEN) RIP: e033:[] Jun 9 19:43:55.351428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 9 19:43:55.363409 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d633aa Jun 9 19:43:55.363431 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:55.375415 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000001e44a4 Jun 9 19:43:55.387407 (XEN) r9: 0000000000000007 r10: 000006436d665b00 r11: 0000000000000246 Jun 9 19:43:55.387429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:55.399411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:55.411407 (XEN) cr3: 0000001052844000 cr2: 00007f12076149c0 Jun 9 19:43:55.411428 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 9 19:43:55.423411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:55.423432 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 9 19:43:55.435414 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:55.435435 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 10a33c74558f9d00 Jun 9 19:43:55.447413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.459414 (XEN) 0000000000000000 ffffffff811971a4 0000000000000005 ffffffff810e1cd4 Jun 9 19:43:55.459435 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:55.471412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.483412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.483433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.495412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.507407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.507426 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 9 19:43:55.507438 (XEN) RIP: e033:[] Jun 9 19:43:55.519413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 9 19:43:55.519435 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d633aa Jun 9 19:43:55.531417 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:55.543409 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 0000000001310764 Jun 9 19:43:55.543431 (XEN) r9: 0000000000000007 r10: 000006245bc18b00 r11: 0000000000000246 Jun 9 19:43:55.555423 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:55.567413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:55.567435 (XEN) cr3: 0000001052844000 cr2: 00007f6ab7e676a0 Jun 9 19:43:55.579419 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 9 19:43:55.579441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:55.591415 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 9 19:43:55.591435 (XEN) 0000000000000001 00000000804ef638 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:55.603419 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 be0c826aa35dae00 Jun 9 19:43:55.615411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.615431 (XEN) 0000000000000000 ffffffff811971a4 0000000000000006 ffffffff810e1cd4 Jun 9 19:43:55.627417 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:55.639408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.639429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.651419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.663409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.663430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.675410 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 9 19:43:55.675429 (XEN) RIP: e033:[] Jun 9 19:43:55.687409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 9 19:43:55.687431 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d633aa Jun 9 19:43:55.699415 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:55.711405 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 000000000024527c Jun 9 19:43:55.711428 (XEN) r9: 0000000000000007 r10: 000006245bc18b00 r11: 0000000000000246 Jun 9 19:43:55.723413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:55.723434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:55.735414 (XEN) cr3: 0000001052844000 cr2: 00007f171007b000 Jun 9 19:43:55.747408 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 9 19:43:55.747429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:55.759411 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 9 19:43:55.759431 (XEN) 000000000000001f 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:55.771416 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 e4031b13a5841e00 Jun 9 19:43:55.783417 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.783438 (XEN) 0000000000000000 ffffffff811971a4 0000000000000007 ffffffff810e1cd4 Jun 9 19:43:55.795412 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:55.807406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.807426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.819415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.831408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.831429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.843409 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 9 19:43:55.843428 (XEN) RIP: e033:[] Jun 9 19:43:55.843440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 9 19:43:55.855417 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d633aa Jun 9 19:43:55.867410 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:55.867440 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 000000000099bed4 Jun 9 19:43:55.879414 (XEN) r9: 000006436d665b00 r10: 000006436d665b00 r11: 0000000000000246 Jun 9 19:43:55.891409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:55.891430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:55.903411 (XEN) cr3: 0000001052844000 cr2: 00007f0c3d44f2f0 Jun 9 19:43:55.903431 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 9 19:43:55.915413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:55.927411 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 9 19:43:55.927432 (XEN) 000000000000003d 000006436d665b00 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:55.939410 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 be50594466165800 Jun 9 19:43:55.939432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.951413 (XEN) 0000000000000000 ffffffff811971a4 0000000000000008 ffffffff810e1cd4 Jun 9 19:43:55.963410 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:55.963431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.975414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.987418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.987438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:55.999411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.011451 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 9 19:43:56.011471 (XEN) RIP: e033:[] Jun 9 19:43:56.011483 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 9 19:43:56.023410 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d633aa Jun 9 19:43:56.023432 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:56.035414 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 00000000001e0ecc Jun 9 19:43:56.047413 (XEN) r9: 000006436d665b00 r10: 000006436d665b00 r11: 0000000000000246 Jun 9 19:43:56.047435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:56.059415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:56.071410 (XEN) cr3: 0000001052844000 cr2: 0000558b47144f5c Jun 9 19:43:56.071430 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 9 19:43:56.083410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:56.083431 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 9 19:43:56.095423 (XEN) 0000000000000001 000006436d665b00 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:56.107410 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 16d3b5c2b61fe400 Jun 9 19:43:56.107432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.119412 (XEN) 0000000000000000 ffffffff811971a4 0000000000000009 ffffffff810e1cd4 Jun 9 19:43:56.131408 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:56.131429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.143410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.155406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.155426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.167412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.167431 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 9 19:43:56.179413 (XEN) RIP: e033:[] Jun 9 19:43:56.179432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 9 19:43:56.191427 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d633aa Jun 9 19:43:56.191449 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:56.203419 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 00000000005dd0a4 Jun 9 19:43:56.215409 (XEN) r9: 000006436d665b00 r10: 000006436d665b00 r11: 0000000000000246 Jun 9 19:43:56.215432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:56.227416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:56.239407 (XEN) cr3: 0000000834c65000 cr2: 000055653f4493c0 Jun 9 19:43:56.239427 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 9 19:43:56.251415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:56.251436 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 9 19:43:56.263411 (XEN) 0000000000000001 000006436d665b00 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:56.263433 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 a64dbebf01d9e100 Jun 9 19:43:56.275415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.287410 (XEN) 0000000000000000 ffffffff811971a4 000000000000000a ffffffff810e1cd4 Jun 9 19:43:56.287431 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:56.299416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.311408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.311420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.323397 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.335417 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.335436 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 9 19:43:56.347526 (XEN) RIP: e033:[] Jun 9 19:43:56.347545 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 9 19:43:56.359493 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d633aa Jun 9 19:43:56.359504 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:56.371497 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 0000000000278ffc Jun 9 19:43:56.371512 (XEN) r9: 000006436d665b00 r10: 000006436d665b00 r11: 0000000000000246 Jun 9 19:43:56.383520 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:56.395527 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:56.395549 (XEN) cr3: 0000001052844000 cr2: 0000565260b63244 Jun 9 19:43:56.407527 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 9 19:43:56.419530 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:56.419551 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 9 19:43:56.431535 (XEN) 0000000000000001 000006436d665b00 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:56.431557 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 abd23bf017cfe000 Jun 9 19:43:56.443422 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.455423 (XEN) 0000000000000000 ffffffff811971a4 000000000000000b ffffffff810e1cd4 Jun 9 19:43:56.455445 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:56.467410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000 Jun 9 19:43:56.472962 000000 Jun 9 19:43:56.479426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.479446 (XEN) 0000000000000000 000000 Jun 9 19:43:56.479814 0000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.491430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.503420 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.503440 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 9 19:43:56.503452 (XEN) RIP: e033:[] Jun 9 19:43:56.519435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 9 19:43:56.519457 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d633aa Jun 9 19:43:56.531418 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:56.531441 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 0000000000477dec Jun 9 19:43:56.543413 (XEN) r9: 000006436d665b00 r10: 000006436d665b00 r11: 0000000000000246 Jun 9 19:43:56.555410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:56.555432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:56.567421 (XEN) cr3: 0000000832baf000 cr2: 0000558b471ff020 Jun 9 19:43:56.567440 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 9 19:43:56.579414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:56.591415 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 9 19:43:56.591436 (XEN) 0000000000000001 000006436d665b00 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:56.603409 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 6c0d000c03664a00 Jun 9 19:43:56.603431 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.615415 (XEN) 0000000000000000 ffffffff811971a4 000000000000000c ffffffff810e1cd4 Jun 9 19:43:56.627413 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:56.627434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.639413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.651423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.651443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.663414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.675407 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 9 19:43:56.675426 (XEN) RIP: e033:[] Jun 9 19:43:56.675438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 9 19:43:56.687413 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d633aa Jun 9 19:43:56.699409 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:56.699432 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 000000000014db6c Jun 9 19:43:56.711412 (XEN) r9: 000006342b265b00 r10: 000006342b265b00 r11: 0000000000000246 Jun 9 19:43:56.711434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:56.723414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:56.735412 (XEN) cr3: 0000001052844000 cr2: 00007fb9b00c1000 Jun 9 19:43:56.735431 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 9 19:43:56.747412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:56.747433 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 9 19:43:56.759414 (XEN) 00000000000000fc 000006342b265b00 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:56.771410 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 78e1253bf0ccc100 Jun 9 19:43:56.771433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.783409 (XEN) 0000000000000000 ffffffff811971a4 000000000000000d ffffffff810e1cd4 Jun 9 19:43:56.795408 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:56.795429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.807421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.819407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.819427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.831411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.831430 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 9 19:43:56.843417 (XEN) RIP: e033:[] Jun 9 19:43:56.843436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 9 19:43:56.855411 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d633aa Jun 9 19:43:56.855433 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:56.867415 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 000000000035e1b4 Jun 9 19:43:56.879409 (XEN) r9: 000006436d665b00 r10: 000006436d665b00 r11: 0000000000000246 Jun 9 19:43:56.879431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:56.891416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:56.903408 (XEN) cr3: 000000107cdb5000 cr2: 00007f2de2865500 Jun 9 19:43:56.903429 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 9 19:43:56.915413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:56.915434 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 9 19:43:56.927412 (XEN) 0000000000000001 000006436d665b00 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:56.927434 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 b64c8eb553fd8f00 Jun 9 19:43:56.939417 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.951410 (XEN) 0000000000000000 ffffffff811971a4 000000000000000e ffffffff810e1cd4 Jun 9 19:43:56.951432 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:56.963413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.975410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.975431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.987416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.999413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:56.999432 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 9 19:43:57.011408 (XEN) RIP: e033:[] Jun 9 19:43:57.011427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 9 19:43:57.023407 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d633aa Jun 9 19:43:57.023430 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:57.035462 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000001e76bc Jun 9 19:43:57.035484 (XEN) r9: 000006342b265b00 r10: 000006342b265b00 r11: 0000000000000246 Jun 9 19:43:57.047419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:57.059415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:57.059437 (XEN) cr3: 0000001052844000 cr2: 00007fba28e7f438 Jun 9 19:43:57.071413 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 9 19:43:57.083408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:57.083430 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 9 19:43:57.095408 (XEN) 0000000000000001 000006342b265b00 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:57.095430 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 b965ec9072c7b900 Jun 9 19:43:57.107415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.119406 (XEN) 0000000000000000 ffffffff811971a4 000000000000000f ffffffff810e1cd4 Jun 9 19:43:57.119436 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:57.131412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.143406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.143427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.155422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.167408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.167427 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 9 19:43:57.167440 (XEN) RIP: e033:[] Jun 9 19:43:57.179413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 9 19:43:57.179434 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d633aa Jun 9 19:43:57.191417 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:57.203411 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000003aad54 Jun 9 19:43:57.203433 (XEN) r9: 000006436d665b00 r10: 000006436d665b00 r11: 0000000000000246 Jun 9 19:43:57.215412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:57.227416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:57.227438 (XEN) cr3: 0000001052844000 cr2: 00007f5928927170 Jun 9 19:43:57.239411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 9 19:43:57.239432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:57.251412 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 9 19:43:57.251432 (XEN) 0000000000000001 000006436d665b00 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:57.263415 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 9a88795a9e7f6a00 Jun 9 19:43:57.275413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.275434 (XEN) 0000000000000000 ffffffff811971a4 0000000000000010 ffffffff810e1cd4 Jun 9 19:43:57.287414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:57.299410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.299430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.311411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.323410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.323431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.335411 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 9 19:43:57.335431 (XEN) RIP: e033:[] Jun 9 19:43:57.347408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 9 19:43:57.347430 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d633aa Jun 9 19:43:57.359412 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:57.371409 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 000000000021834c Jun 9 19:43:57.371431 (XEN) r9: 000006436d665b00 r10: 000006436d665b00 r11: 0000000000000246 Jun 9 19:43:57.383415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:57.383436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:57.395417 (XEN) cr3: 0000001052844000 cr2: 00007f8806771740 Jun 9 19:43:57.407407 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 9 19:43:57.407428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:57.419420 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 9 19:43:57.419440 (XEN) 0000000000000001 000006436d665b00 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:57.431413 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 c5415338400ddf00 Jun 9 19:43:57.443414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.443435 (XEN) 0000000000000000 ffffffff811971a4 0000000000000011 ffffffff810e1cd4 Jun 9 19:43:57.455417 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:57.467413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.467434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.479409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.491409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.491429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.503409 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 9 19:43:57.503429 (XEN) RIP: e033:[] Jun 9 19:43:57.503441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 9 19:43:57.515415 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d633aa Jun 9 19:43:57.527410 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:57.527432 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000004c2e2c Jun 9 19:43:57.539414 (XEN) r9: 0000000000000007 r10: 000006436d665b00 r11: 0000000000000246 Jun 9 19:43:57.551409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:57.551430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:57.563414 (XEN) cr3: 0000001052844000 cr2: 0000555d1d645534 Jun 9 19:43:57.563434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 9 19:43:57.575418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:57.587417 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 9 19:43:57.587438 (XEN) 0000000000000001 0000000000000000 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:57.599411 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 c25ab57120fdf300 Jun 9 19:43:57.599433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.611412 (XEN) 0000000000000000 ffffffff811971a4 0000000000000012 ffffffff810e1cd4 Jun 9 19:43:57.623411 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 9 19:43:57.623431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.635412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.647410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.647431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.659416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.671404 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 9 19:43:57.671423 (XEN) RIP: e033:[] Jun 9 19:43:57.671435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 9 19:43:57.683411 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d633aa Jun 9 19:43:57.683433 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 9 19:43:57.695416 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 0000000000117904 Jun 9 19:43:57.707410 (XEN) r9: 000006436d665b00 r10: 000006436d665b00 r11: 0000000000000246 Jun 9 19:43:57.707431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 9 19:43:57.719416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 9 19:43:57.731411 (XEN) cr3: 0000001052844000 cr2: 00007f4286a38a1c Jun 9 19:43:57.731431 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 9 19:43:57.743410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 9 19:43:57.743439 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 9 19:43:57.755414 (XEN) 0000000000000001 000006436d665b00 ffffffff81d620a0 ffffffff81d69b03 Jun 9 19:43:57.767413 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 8c8d5fcb6aa7fb00 Jun 9 19:43:57.767435 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:43:57.779414 (XEN) 0000000000000000 ffffffff811971a4 0000000000000013 ffffffff810e1cd4 Jun 9 19:43:57.791408 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 6762542485438) Jun 9 19:43:57.791432 (XEN) heap[node=0][zone=0] -> 0 pages Jun 9 19:43:57.803407 (XEN) heap[node=0][zone=1] -> 0 pages Jun 9 19:43:57.803426 (XEN) heap[node=0][zone=2] -> 0 pages Jun 9 19:43:57.803438 (XEN) heap[node=0][zone=3] -> 0 pages Jun 9 19:43:57.815408 (XEN) heap[node=0][zone=4] -> 0 pages Jun 9 19:43:57.815427 (XEN) heap[node=0][zone=5] -> 0 pages Jun 9 19:43:57.815439 (XEN) heap[node=0][zone=6] -> 0 pages Jun 9 19:43:57.827408 (XEN) heap[node=0][zone=7] -> 0 pages Jun 9 19:43:57.827427 (XEN) heap[node=0][zone=8] -> 0 pages Jun 9 19:43:57.827439 (XEN) heap[node=0][zone=9] -> 0 pages Jun 9 19:43:57.839408 (XEN) heap[node=0][zone=10] -> 0 pages Jun 9 19:43:57.839427 (XEN) heap[node=0][zone=11] -> 0 pages Jun 9 19:43:57.839439 (XEN) heap[node=0][zone=12] -> 0 pages Jun 9 19:43:57.851412 (XEN) heap[node=0][zone=13] -> 0 pages Jun 9 19:43:57.851431 (XEN) heap[node=0][zone=14] -> 0 pages Jun 9 19:43:57.851443 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 9 19:43:57.863411 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 9 19:43:57.863431 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 9 19:43:57.863443 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 9 19:43:57.875412 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 9 19:43:57.875431 (XEN) heap[node=0][zone=20] -> 0 pages Jun 9 19:43:57.875442 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 9 19:43:57.887415 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 9 19:43:57.887435 (XEN) heap[node=0][zone=23] -> 4193609 pages Jun 9 19:43:57.899409 (XEN) heap[node=0][zone=24] -> 464451 pages Jun 9 19:43:57.899429 (XEN) heap[node=0][zone=25] -> 0 pages Jun 9 19:43:57.899440 (XEN) heap[node=0][zone=26] -> 0 pages Jun 9 19:43:57.911411 (XEN) heap[node=0][zone=27] -> 0 pages Jun 9 19:43:57.911430 (XEN) heap[node=0][zone=28] -> 0 pages Jun 9 19:43:57.911441 (XEN) heap[node=0][zone=29] -> 0 pages Jun 9 19:43:57.923415 (XEN) heap[node=0][zone=30] -> 0 pages Jun 9 19:43:57.923434 (XEN) heap[node=0][zone=31] -> 0 pages Jun 9 19:43:57.923445 (XEN) heap[node=0][zone=32] -> 0 pages Jun 9 19:43:57.935411 (XEN) heap[node=0][zone=33] -> 0 pages Jun 9 19:43:57.935429 (XEN) heap[node=0][zone=34] -> 0 pages Jun 9 19:43:57.935441 (XEN) heap[node=0][zone=35] -> 0 pages Jun 9 19:43:57.947415 (XEN) heap[node=0][zone=36] -> 0 pages Jun 9 19:43:57.947433 (XEN) heap[node=0][zone=37] -> 0 pages Jun 9 19:43:57.947445 (XEN) heap[node=0][zone=38] -> 0 pages Jun 9 19:43:57.959411 (XEN) heap[node=0][zone=39] -> 0 pages Jun 9 19:43:57.959430 (XEN) heap[node=0][zone=40] -> 0 pages Jun 9 19:43:57.959441 (XEN) heap[node=1][zone=0] -> 0 pages Jun 9 19:43:57.971411 (XEN) heap[node=1][zone=1] -> 0 pages Jun 9 19:43:57.971429 (XEN) heap[node=1][zone=2] -> 0 pages Jun 9 19:43:57.971440 (XEN) heap[node=1][zone=3] -> 0 pages Jun 9 19:43:57.983412 (XEN) heap[node=1][zone=4] -> 0 pages Jun 9 19:43:57.983431 (XEN) heap[node=1][zone=5] -> 0 pages Jun 9 19:43:57.983442 (XEN) heap[node=1][zone=6] -> 0 pages Jun 9 19:43:57.995412 (XEN) heap[node=1][zone=7] -> 0 pages Jun 9 19:43:57.995431 (XEN) heap[node=1][zone=8] -> 0 pages Jun 9 19:43:57.995442 (XEN) heap[node=1][zone=9] -> 0 pages Jun 9 19:43:58.007411 (XEN) heap[node=1][zone=10] -> 0 pages Jun 9 19:43:58.007430 (XEN) heap[node=1][zone=11] -> 0 pages Jun 9 19:43:58.007441 (XEN) heap[node=1][zone=12] -> 0 pages Jun 9 19:43:58.019411 (XEN) heap[node=1][zone=13] -> 0 pages Jun 9 19:43:58.019430 (XEN) heap[node=1][zone=14] -> 0 pages Jun 9 19:43:58.019449 (XEN) heap[node=1][zone=15] -> 0 pages Jun 9 19:43:58.031413 (XEN) heap[node=1][zone=16] -> 0 pages Jun 9 19:43:58.031431 (XEN) heap[node=1][zone=17] -> 0 pages Jun 9 19:43:58.031443 (XEN) heap[node=1][zone=18] -> 0 pages Jun 9 19:43:58.043415 (XEN) heap[node=1][zone=19] -> 0 pages Jun 9 19:43:58.043433 (XEN) heap[node=1][zone=20] -> 0 pages Jun 9 19:43:58.043445 (XEN) heap[node=1][zone=21] -> 0 pages Jun 9 19:43:58.055412 (XEN) heap[node=1][zone=22] -> 0 pages Jun 9 19:43:58.055431 (XEN) heap[node=1][zone=23] -> 0 pages Jun 9 19:43:58.067408 (XEN) heap[node=1][zone=24] -> 7863655 pages Jun 9 19:43:58.067429 (XEN) heap[node=1][zone=25] -> 288885 pages Jun 9 19:43:58.067442 (XEN) heap[node=1][zone=26] -> 0 pages Jun 9 19:43:58.079410 (XEN) heap[node=1][zone=27] -> 0 pages Jun 9 19:43:58.079429 (XEN) heap[node=1][zone=28] -> 0 pages Jun 9 19:43:58.079441 (XEN) heap[node=1][zone=29] -> 0 pages Jun 9 19:43:58.091409 (XEN) heap[node=1][zone=30] -> 0 pages Jun 9 19:43:58.091428 (XEN) heap[node=1][zone=31] -> 0 pages Jun 9 19:43:58.091440 (XEN) heap[node=1][zone=32] -> 0 pages Jun 9 19:43:58.103411 (XEN) heap[node=1][zone=33] -> 0 pages Jun 9 19:43:58.103430 (XEN) heap[node=1][zone=34] -> 0 pages Jun 9 19:43:58.103441 (XEN) heap[node=1][zone=35] -> 0 pages Jun 9 19:43:58.115410 (XEN) heap[node=1][zone=36] -> 0 pages Jun 9 19:43:58.115429 (XEN) heap[node=1][zone=37] -> 0 pages Jun 9 19:43:58.115441 (XEN) heap[node=1][zone=38] -> 0 pages Jun 9 19:43:58.127406 (XEN) heap[node=1][zone=39] -> 0 pages Jun 9 19:43:58.127425 (XEN) heap[node=1][zone=40] -> 0 pages Jun 9 19:43:58.127436 Jun 9 19:43:58.429624 (XEN) MSI information: Jun 9 19:43:58.443430 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 9 19:43:58.443455 (XE Jun 9 19:43:58.443779 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 9 19:43:58.459440 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 9 19:43:58.471417 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 9 19:43:58.471443 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 9 19:43:58.483427 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 9 19:43:58.495425 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 9 19:43:58.507420 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jun 9 19:43:58.507446 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jun 9 19:43:58.519426 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 9 19:43:58.531413 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jun 9 19:43:58.531438 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jun 9 19:43:58.543418 (XEN) MSI-X 84 vec=a1 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 9 19:43:58.555420 (XEN) MSI-X 85 vec=c4 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 9 19:43:58.567415 (XEN) MSI-X 86 vec=4d fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 9 19:43:58.567440 (XEN) MSI-X 87 vec=7d fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 9 19:43:58.579419 (XEN) MSI-X 88 vec=85 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 9 19:43:58.591415 (XEN) MSI-X 89 vec=5d fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 9 19:43:58.603406 (XEN) MSI-X 90 vec=34 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 9 19:43:58.603432 (XEN) MSI-X 91 vec=a7 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 9 19:43:58.615417 (XEN) MSI-X 92 vec=c0 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 9 19:43:58.627430 (XEN) MSI-X 93 vec=99 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 9 19:43:58.627455 (XEN) MSI-X 94 vec=6d fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jun 9 19:43:58.639425 (XEN) MSI-X 95 vec=4f fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 9 19:43:58.651414 (XEN) MSI-X 96 vec=8e fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 9 19:43:58.663413 (XEN) MSI-X 97 vec=47 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 9 19:43:58.663438 (XEN) MSI-X 98 vec=ac fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 9 19:43:58.675420 (XEN) MSI-X 99 vec=86 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 9 19:43:58.687415 (XEN) MSI-X 100 vec=85 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 9 19:43:58.699412 (XEN) MSI-X 101 vec=8b fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 9 19:43:58.699438 (XEN) MSI-X 102 vec=a3 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 9 19:43:58.711417 (XEN) MSI-X 103 vec=5b fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 9 19:43:58.723414 (XEN) MSI-X 104 vec=83 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 9 19:43:58.723439 (XEN) MSI-X 105 vec=86 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 9 19:43:58.735420 (XEN) MSI-X 106 vec=67 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 9 19:43:58.747416 (XEN) MSI-X 107 vec=aa fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 9 19:43:58.759412 (XEN) MSI-X 108 vec=92 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 9 19:43:58.759437 (XEN) MSI-X 109 vec=26 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 9 19:43:58.771423 (XEN) MSI-X 110 vec=96 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 9 19:43:58.783415 (XEN) MSI-X 111 vec=a3 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 9 19:43:58.795417 (XEN) MSI-X 112 vec=bf fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 9 19:43:58.795442 (XEN) MSI-X 113 vec=3b fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 9 19:43:58.807417 (XEN) MSI-X 114 vec=cd fixed edge assert phys cpu dest=0000000b mask=1/ /0 Jun 9 19:43:58.819414 (XEN) MSI-X 115 vec=32 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 9 19:43:58.831405 (XEN) MSI-X 116 vec=e0 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 9 19:43:58.831432 (XEN) MSI-X 117 vec=46 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 9 19:43:58.843428 (XEN) MSI-X 118 vec=32 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 9 19:43:58.855414 (XEN) MSI-X 119 vec=97 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 9 19:43:58.855439 (XEN) MSI-X 120 vec=dd fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 9 19:43:58.867420 (XEN) MSI-X 121 vec=7f fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 9 19:43:58.879416 (XEN) MSI-X 122 vec=5c fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 9 19:43:58.891424 (XEN) MSI-X 123 vec=57 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 9 19:43:58.891449 (XEN) MSI-X 124 vec=7b fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 9 19:43:58.903421 (XEN) MSI-X 125 vec=9f fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 9 19:43:58.915416 (XEN) MSI-X 126 vec=43 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 9 19:43:58.927408 (XEN) MSI-X 127 vec=da fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 9 19:43:58.927433 (XEN) MSI-X 128 vec=93 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 9 19:43:58.939421 (XEN) MSI-X 129 vec=c6 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 9 19:43:58.951422 (XEN) MSI-X 130 vec=d6 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 9 19:43:58.951447 (XEN) MSI-X 131 vec=3f fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 9 19:43:58.963419 (XEN) MSI-X 132 vec=50 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 9 19:43:58.975418 (XEN) MSI-X 133 vec=78 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 9 19:43:58.987412 (XEN) MSI-X 134 vec=3a fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 9 19:43:58.987437 (XEN) MSI-X 135 vec=87 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 9 19:43:58.999416 (XEN) MSI-X 136 vec=64 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 9 19:43:59.011415 (XEN) MSI-X 137 vec=c6 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 9 19:43:59.023410 (XEN) MSI-X 138 vec=ad fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 9 19:43:59.023435 (XEN) MSI-X 139 vec=43 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 9 19:43:59.035418 (XEN) MSI-X 140 vec=ce fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 9 19:43:59.047422 (XEN) MSI-X 141 vec=ee fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 9 19:43:59.047447 (XEN) MSI-X 142 vec=47 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 9 19:43:59.059422 (XEN) MSI-X 143 vec=7f fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 9 19:43:59.071418 (XEN) MSI-X 144 vec=dc fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 9 19:43:59.083462 (XEN) MSI-X 145 vec=29 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 9 19:43:59.083487 (XEN) MSI-X 146 vec=a4 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 9 19:43:59.095420 (XEN) MSI-X 147 vec=d9 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 9 19:43:59.107423 (XEN) MSI-X 148 vec=2d fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 9 19:43:59.119411 (XEN) MSI-X 149 vec=46 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 9 19:43:59.119436 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 9 19:43:59.131416 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 9 19:43:59.143415 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 9 19:43:59.155408 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 9 19:43:59.155435 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 9 19:43:59.167416 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 9 19:43:59.179413 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 9 19:43:59.179438 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 9 19:43:59.191419 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 9 19:43:59.203383 Jun 9 19:44:00.433298 (XEN) ==== PCI devices ==== Jun 9 19:44:00.455427 (XEN) ==== segment 0000 ==== Jun 9 19:44:00.455445 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 9 19:44:00.455457 (XEN) 0000:ff:1f. Jun 9 19:44:00.455772 0 - d0 - node -1 Jun 9 19:44:00.467432 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 9 19:44:00.467450 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 9 19:44:00.467461 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 9 19:44:00.479419 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 9 19:44:00.479438 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 9 19:44:00.479449 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 9 19:44:00.479459 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 9 19:44:00.491420 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 9 19:44:00.491438 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 9 19:44:00.491449 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 9 19:44:00.503428 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 9 19:44:00.503447 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 9 19:44:00.503458 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 9 19:44:00.515422 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 9 19:44:00.515440 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 9 19:44:00.515451 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 9 19:44:00.527408 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 9 19:44:00.527426 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 9 19:44:00.527438 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 9 19:44:00.527448 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 9 19:44:00.539411 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 9 19:44:00.539429 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 9 19:44:00.539440 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 9 19:44:00.551410 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 9 19:44:00.551429 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 9 19:44:00.551440 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 9 19:44:00.563409 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 9 19:44:00.563427 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 9 19:44:00.563438 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 9 19:44:00.575406 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 9 19:44:00.575426 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 9 19:44:00.575437 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 9 19:44:00.575447 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 9 19:44:00.587413 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 9 19:44:00.587431 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 9 19:44:00.587441 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 9 19:44:00.599409 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 9 19:44:00.599427 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 9 19:44:00.599438 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 9 19:44:00.611408 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 9 19:44:00.611427 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 9 19:44:00.611438 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 9 19:44:00.611448 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 9 19:44:00.623414 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 9 19:44:00.623432 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 9 19:44:00.623442 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 9 19:44:00.635413 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 9 19:44:00.635431 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 9 19:44:00.635442 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 9 19:44:00.647412 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 9 19:44:00.647430 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 9 19:44:00.647441 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 9 19:44:00.659418 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 9 19:44:00.659437 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 9 19:44:00.659448 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 9 19:44:00.659459 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 9 19:44:00.671414 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 9 19:44:00.671432 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 9 19:44:00.671443 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 9 19:44:00.683412 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 9 19:44:00.683429 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 9 19:44:00.683440 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 9 19:44:00.695408 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 9 19:44:00.695426 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 9 19:44:00.695437 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 9 19:44:00.695447 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 9 19:44:00.707411 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 9 19:44:00.707429 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 9 19:44:00.707440 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 9 19:44:00.719409 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 9 19:44:00.719428 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 9 19:44:00.719439 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 9 19:44:00.731409 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 9 19:44:00.731427 (XEN) 0000:80:05.4 - d0 - node 1 Jun 9 19:44:00.731438 (XEN) 0000:80:05.2 - d0 - node 1 Jun 9 19:44:00.743409 (XEN) 0000:80:05.1 - d0 - node 1 Jun 9 19:44:00.743428 (XEN) 0000:80:05.0 - d0 - node 1 Jun 9 19:44:00.743439 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 9 19:44:00.755409 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 9 19:44:00.755435 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 9 19:44:00.755447 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 9 19:44:00.767410 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 9 19:44:00.767430 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 9 19:44:00.767441 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 9 19:44:00.767451 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 9 19:44:00.779412 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 9 19:44:00.779430 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 9 19:44:00.779441 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 9 19:44:00.791408 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 9 19:44:00.791426 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 9 19:44:00.791437 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 9 19:44:00.803413 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 9 19:44:00.803432 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 9 19:44:00.803443 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 9 19:44:00.803453 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 9 19:44:00.815410 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 9 19:44:00.815428 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 9 19:44:00.815439 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 9 19:44:00.827412 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 9 19:44:00.827430 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 9 19:44:00.827441 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 9 19:44:00.839413 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 9 19:44:00.839432 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 9 19:44:00.839443 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 9 19:44:00.851406 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 9 19:44:00.851425 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 9 19:44:00.851436 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 9 19:44:00.851446 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 9 19:44:00.863412 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 9 19:44:00.863430 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 9 19:44:00.863441 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 9 19:44:00.875414 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 9 19:44:00.875432 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 9 19:44:00.875444 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 9 19:44:00.887408 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 9 19:44:00.887426 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 9 19:44:00.887437 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 9 19:44:00.887447 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 9 19:44:00.899413 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 9 19:44:00.899431 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 9 19:44:00.899442 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 9 19:44:00.911411 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 9 19:44:00.911429 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 9 19:44:00.911440 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 9 19:44:00.923409 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 9 19:44:00.923428 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 9 19:44:00.923439 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 9 19:44:00.935408 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 9 19:44:00.935426 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 9 19:44:00.935438 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 9 19:44:00.935448 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 9 19:44:00.947411 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 9 19:44:00.947429 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 9 19:44:00.947440 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 9 19:44:00.959410 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 9 19:44:00.959428 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 9 19:44:00.959439 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 9 19:44:00.971421 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 9 19:44:00.971439 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 9 19:44:00.971450 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 9 19:44:00.971460 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 9 19:44:00.983411 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 9 19:44:00.983429 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 9 19:44:00.983440 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 9 19:44:00.995411 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 9 19:44:00.995430 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 9 19:44:00.995440 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 9 19:44:01.007410 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 9 19:44:01.007429 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 9 19:44:01.007448 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 9 19:44:01.019406 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 9 19:44:01.019425 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 9 19:44:01.019436 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 9 19:44:01.019446 (XEN) 0000:08:00.0 - d0 - node 0 Jun 9 19:44:01.031415 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 91 93 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 9 19:44:01.055417 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 9 19:44:01.067412 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 92 94 > Jun 9 19:44:01.067434 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 9 19:44:01.079413 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 9 19:44:01.079431 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 9 19:44:01.079442 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 9 19:44:01.091413 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 9 19:44:01.091433 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 9 19:44:01.103411 (XEN) 0000:00:16.1 - d0 - node 0 Jun 9 19:44:01.103429 (XEN) 0000:00:16.0 - d0 - node 0 Jun 9 19:44:01.103440 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 9 19:44:01.115410 (XEN) 0000:00:11.0 - d0 - node 0 Jun 9 19:44:01.115428 (XEN) 0000:00:05.4 - d0 - node 0 Jun 9 19:44:01.115439 (XEN) 0000:00:05.2 - d0 - node 0 Jun 9 19:44:01.127408 (XEN) 0000:00:05.1 - d0 - node 0 Jun 9 19:44:01.127426 (XEN) 0000:00:05.0 - d0 - node 0 Jun 9 19:44:01.127437 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 9 19:44:01.139408 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 9 19:44:01.139428 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 9 19:44:01.139441 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 9 19:44:01.151412 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 9 19:44:01.151432 (XEN) 0000:00:00.0 - d0 - node 0 Jun 9 19:44:01.163362 Jun 9 19:44:02.434650 (XEN) Dumping timer queues: Jun 9 19:44:02.451426 (XEN) CPU00: Jun 9 19:44:02.451443 (XEN) ex= 120280us timer=ffff82d040609820 cb=arch/x86/time.c#tim Jun 9 19:44:02.451808 e_calibration(0000000000000000) Jun 9 19:44:02.463422 (XEN) ex= 725998us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.475426 (XEN) ex= 131302us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Jun 9 19:44:02.487418 (XEN) ex= 132934555us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 9 19:44:02.487445 (XEN) ex= 11492005us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 9 19:44:02.499430 (XEN) CPU01: Jun 9 19:44:02.511418 (XEN) ex= 929954us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.511445 (XEN) ex= 3525395us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jun 9 19:44:02.523424 (XEN) CPU02: Jun 9 19:44:02.523440 (XEN) ex= 326981us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.535422 (XEN) ex= 2379377us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 9 19:44:02.547427 (XEN) CPU03: Jun 9 19:44:02.547442 (XEN) ex= 326981us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.559423 (XEN) CPU04: Jun 9 19:44:02.559438 (XEN) ex= 202397us timer=ffff830839773070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839773000) Jun 9 19:44:02.571436 (XEN) ex= 526264us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.583425 (XEN) ex= 2379425us timer=ffff83083977d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977d000) Jun 9 19:44:02.595430 (XEN) ex= 3525445us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Jun 9 19:44:02.607428 (XEN) CPU05: Jun 9 19:44:02.607444 (XEN) ex= 325592us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.619419 (XEN) CPU06: Jun 9 19:44:02.619435 (XEN) ex= 131302us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Jun 9 19:44:02.631418 (XEN) ex= 326962us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.643416 (XEN) ex= 3525439us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Jun 9 19:44:02.655419 (XEN) CPU07: Jun 9 19:44:02.655434 (XEN) ex= 326962us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.667416 (XEN) CPU08: Jun 9 19:44:02.667431 (XEN) ex= 131302us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Jun 9 19:44:02.679419 (XEN) ex= 326981us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.691414 (XEN) ex= 1034432us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jun 9 19:44:02.703388 (XEN) CPU09: Jun 9 19:44:02.703404 (XEN) ex= 326981us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.715414 (XEN) ex= 3525439us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Jun 9 19:44:02.727415 (XEN) CPU10: Jun 9 19:44:02.727431 (XEN) ex= 131302us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Jun 9 19:44:02.739418 (XEN) ex= 3525448us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Jun 9 19:44:02.751417 (XEN) ex= 326982us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.763414 (XEN) ex= 3666360us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Jun 9 19:44:02.775410 (XEN) CPU11: Jun 9 19:44:02.775426 (XEN) ex= 326982us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.787413 (XEN) CPU12: Jun 9 19:44:02.787429 (XEN) ex= 202485us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Jun 9 19:44:02.799411 (XEN) ex= 1232373us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Jun 9 19:44:02.811412 (XEN) ex= 523294us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.823408 (XEN) ex= 3466426us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Jun 9 19:44:02.835408 (XEN) ex= 3525467us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Jun 9 19:44:02.847406 (XEN) CPU13: Jun 9 19:44:02.847422 (XEN) ex= 322906us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.859407 (XEN) CPU14: Jun 9 19:44:02.859423 (XEN) ex= 131302us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Jun 9 19:44:02.871413 (XEN) ex= 131302us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Jun 9 19:44:02.883408 (XEN) ex= 3866437us timer=ffff830839777070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839777000) Jun 9 19:44:02.895410 (XEN) ex= 785886us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Jun 9 19:44:02.907407 (XEN) ex= 529542us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.907434 (XEN) CPU15: Jun 9 19:44:02.919415 (XEN) ex= 131302us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jun 9 19:44:02.919446 (XEN) ex= 529542us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.931424 (XEN) CPU16: Jun 9 19:44:02.931440 (XEN) ex= 131302us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Jun 9 19:44:02.943421 (XEN) ex= 326962us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.955430 (XEN) ex= 1034431us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Jun 9 19:44:02.967421 (XEN) ex= 3525486us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 9 19:44:02.979420 (XEN) CPU17: Jun 9 19:44:02.979436 (XEN) ex= 121053us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:02.991421 (XEN) ex= 3525486us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 9 19:44:03.003418 (XEN) CPU18: Jun 9 19:44:03.003434 (XEN) ex= 131302us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Jun 9 19:44:03.015422 (XEN) ex= 326963us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.027421 (XEN) ex= 3525400us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Jun 9 19:44:03.039420 (XEN) CPU19: Jun 9 19:44:03.039436 (XEN) ex= 326963us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.051418 (XEN) CPU20: Jun 9 19:44:03.051434 (XEN) ex= 326981us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.063420 (XEN) ex= 3525467us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Jun 9 19:44:03.075416 (XEN) ex= 2379372us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Jun 9 19:44:03.087417 (XEN) CPU21: Jun 9 19:44:03.087433 (XEN) ex= 530974us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.099419 (XEN) CPU22: Jun 9 19:44:03.099435 (XEN) ex= 131302us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Jun 9 19:44:03.111420 (XEN) ex= 326981us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.123416 (XEN) ex= 2955413us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Jun 9 19:44:03.135416 (XEN) ex= 3525455us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Jun 9 19:44:03.147418 (XEN) CPU23: Jun 9 19:44:03.147434 (XEN) ex= 326981us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.159415 (XEN) CPU24: Jun 9 19:44:03.159431 (XEN) ex= 325593us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.171419 (XEN) ex= 3525498us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Jun 9 19:44:03.183413 (XEN) ex= 1035374us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Jun 9 19:44:03.195411 (XEN) CPU25: Jun 9 19:44:03.195427 (XEN) ex= 131302us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Jun 9 19:44:03.207417 (XEN) ex= 485452us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.219412 (XEN) CPU26: Jun 9 19:44:03.219428 (XEN) ex= 203339us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Jun 9 19:44:03.231417 (XEN) ex= 530432us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Jun 9 19:44:03.243423 (XEN) ex= 728080us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.255414 (XEN) ex= 3525392us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Jun 9 19:44:03.267408 (XEN) CPU27: Jun 9 19:44:03.267424 (XEN) ex= 527923us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.279409 (XEN) CPU28: Jun 9 19:44:03.279425 (XEN) ex= 312099us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.291408 (XEN) CPU29: Jun 9 19:44:03.291424 (XEN) ex= 131302us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Jun 9 19:44:03.303410 (XEN) ex= 447610us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.303436 (XEN) CPU30: Jun 9 19:44:03.315412 (XEN) ex= 131302us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Jun 9 19:44:03.327407 (XEN) ex= 320501us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.327434 (XEN) CPU31: Jun 9 19:44:03.339408 (XEN) ex= 320501us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.339435 (XEN) CPU32: Jun 9 19:44:03.351408 (XEN) ex= 330939us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.351435 (XEN) CPU33: Jun 9 19:44:03.351444 (XEN) ex= 419379us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.363427 (XEN) CPU34: Jun 9 19:44:03.363443 (XEN) ex= 17701us timer=ffff830839cad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839cad460) Jun 9 19:44:03.375421 (XEN) ex= 2954371us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Jun 9 19:44:03.387426 (XEN) ex= 422471us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.404746 (XEN) CPU35: Jun 9 19:44:03.404768 (XEN) ex= 126964us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.411420 (XEN) CPU36: Jun 9 19:44:03.411435 (XEN) ex= 329732us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.423419 (XEN) ex= 3525416us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Jun 9 19:44:03.435417 (XEN) CPU37: Jun 9 19:44:03.435432 (XEN) ex= 329732us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.447422 (XEN) CPU38: Jun 9 19:44:03.447438 (XEN) ex= 326947us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.459418 (XEN) ex= 2955407us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Jun 9 19:44:03.471417 (XEN) CPU39: Jun 9 19:44:03.471433 (XEN) ex= 933286us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.483417 (XEN) CPU40: Jun 9 19:44:03.483432 (XEN) ex= 125766us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.495416 (XEN) ex= 2450409us timer=ffff830839766070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839766000) Jun 9 19:44:03.507415 (XEN) CPU41: Jun 9 19:44:03.507431 (XEN) ex= 125766us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.519416 (XEN) CPU42: Jun 9 19:44:03.519432 (XEN) ex= 75695us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Jun 9 19:44:03.531418 (XEN) ex= 119452us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.543415 (XEN) CPU43: Jun 9 19:44:03.543431 (XEN) ex= 321772us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.555423 (XEN) CPU44: Jun 9 19:44:03.555439 (XEN) ex= 131302us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Jun 9 19:44:03.567424 (XEN) ex= 326948us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.579413 (XEN) CPU45: Jun 9 19:44:03.579429 (XEN) ex= 326948us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.591415 (XEN) CPU46: Jun 9 19:44:03.591431 (XEN) ex= 131302us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Jun 9 19:44:03.603415 (XEN) ex= 326949us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.615411 (XEN) CPU47: Jun 9 19:44:03.615427 (XEN) ex= 326949us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.627412 (XEN) CPU48: Jun 9 19:44:03.627428 (XEN) ex= 124509us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.639412 (XEN) ex= 3525431us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jun 9 19:44:03.651408 (XEN) ex= 131302us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Jun 9 19:44:03.663410 (XEN) CPU49: Jun 9 19:44:03.663426 (XEN) ex= 124509us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.675407 (XEN) CPU50: Jun 9 19:44:03.675423 (XEN) ex= 326949us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.675444 (XEN) ex= 3525433us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Jun 9 19:44:03.687422 (XEN) ex= 2955417us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 9 19:44:03.699429 (XEN) CPU51: Jun 9 19:44:03.711408 (XEN) ex= 326949us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.711435 (XEN) CPU52: Jun 9 19:44:03.723408 (XEN) ex= 131302us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Jun 9 19:44:03.735406 (XEN) ex= 326948us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.735433 (XEN) CPU53: Jun 9 19:44:03.735442 (XEN) ex= 326948us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.747422 (XEN) CPU54: Jun 9 19:44:03.747437 (XEN) ex= 324277us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.759419 (XEN) ex= 3525432us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 9 19:44:03.771425 (XEN) CPU55: Jun 9 19:44:03.771441 (XEN) ex= 324277us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 9 19:44:03.783421 (XEN) ex= 3467360us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Jun 9 19:44:03.795407 Jun 9 19:44:04.481749 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 9 19:44:04.495431 (XEN) max state: unlimited Jun 9 19:44:04.495449 (XEN) ==cpu0== Jun 9 19:44:04.495458 (XEN) C1: type[C Jun 9 19:44:04.495781 1] latency[ 2] usage[ 1313177] method[ FFH] duration[206488218030] Jun 9 19:44:04.507431 (XEN) C2: type[C1] latency[ 10] usage[ 942502] method[ FFH] duration[478592921514] Jun 9 19:44:04.519425 (XEN) C3: type[C2] latency[ 40] usage[ 462312] method[ FFH] duration[592717083218] Jun 9 19:44:04.531415 (XEN) *C4: type[C3] latency[133] usage[ 249647] method[ FFH] duration[5340188727944] Jun 9 19:44:04.531441 (XEN) C0: usage[ 2967638] duration[152559374430] Jun 9 19:44:04.543423 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:04.543454 (XEN) CC3[592223472073] CC6[5148940342945] CC7[0] Jun 9 19:44:04.555422 (XEN) ==cpu1== Jun 9 19:44:04.555438 (XEN) C1: type[C1] latency[ 2] usage[ 382089] method[ FFH] duration[75296732583] Jun 9 19:44:04.567421 (XEN) C2: type[C1] latency[ 10] usage[ 317810] method[ FFH] duration[179269768279] Jun 9 19:44:04.579410 (XEN) C3: type[C2] latency[ 40] usage[ 171620] method[ FFH] duration[301855080544] Jun 9 19:44:04.579437 (XEN) *C4: type[C3] latency[133] usage[ 166916] method[ FFH] duration[6178359193227] Jun 9 19:44:04.591418 (XEN) C0: usage[ 1038435] duration[35765653834] Jun 9 19:44:04.603407 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:04.603430 (XEN) CC3[592223472073] CC6[5148940342945] CC7[0] Jun 9 19:44:04.615410 (XEN) ==cpu2== Jun 9 19:44:04.615426 (XEN) C1: type[C1] latency[ 2] usage[ 1384132] method[ FFH] duration[202794409382] Jun 9 19:44:04.615447 (XEN) C2: type[C1] latency[ 10] usage[ 962554] method[ FFH] duration[480724360823] Jun 9 19:44:04.627421 (XEN) C3: type[C2] latency[ 40] usage[ 497453] method[ FFH] duration[606680309615] Jun 9 19:44:04.639417 (XEN) *C4: type[C3] latency[133] usage[ 232877] method[ FFH] duration[5313808650814] Jun 9 19:44:04.651414 (XEN) C0: usage[ 3077016] duration[166538758206] Jun 9 19:44:04.651434 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:04.663417 (XEN) CC3[578980066144] CC6[5165289918267] CC7[0] Jun 9 19:44:04.663436 (XEN) ==cpu3== Jun 9 19:44:04.663446 (XEN) C1: type[C1] latency[ 2] usage[ 304139] method[ FFH] duration[69388734247] Jun 9 19:44:04.675419 (XEN) C2: type[C1] latency[ 10] usage[ 288348] method[ FFH] duration[151223175001] Jun 9 19:44:04.687416 (XEN) C3: type[C2] latency[ 40] usage[ 141817] method[ FFH] duration[266540637776] Jun 9 19:44:04.699412 (XEN) *C4: type[C3] latency[133] usage[ 179848] method[ FFH] duration[6258002026472] Jun 9 19:44:04.699438 (XEN) C0: usage[ 914152] duration[25392053769] Jun 9 19:44:04.711417 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:04.711439 (XEN) CC3[578980066144] CC6[5165289918267] CC7[0] Jun 9 19:44:04.723415 (XEN) ==cpu4== Jun 9 19:44:04.723431 (XEN) C1: type[C1] latency[ 2] usage[ 1423306] method[ FFH] duration[202961484615] Jun 9 19:44:04.735414 (XEN) C2: type[C1] latency[ 10] usage[ 960761] method[ FFH] duration[470950664357] Jun 9 19:44:04.747407 (XEN) C3: type[C2] latency[ 40] usage[ 455330] method[ FFH] duration[569368511355] Jun 9 19:44:04.747434 (XEN) *C4: type[C3] latency[133] usage[ 240338] method[ FFH] duration[5344837955174] Jun 9 19:44:04.759418 (XEN) C0: usage[ 3079735] duration[182428074097] Jun 9 19:44:04.771416 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:04.771438 (XEN) CC3[550806447792] CC6[5195211118935] CC7[0] Jun 9 19:44:04.783409 (XEN) ==cpu5== Jun 9 19:44:04.783425 (XEN) C1: type[C1] latency[ 2] usage[ 223644] method[ FFH] duration[57645531006] Jun 9 19:44:04.783445 (XEN) C2: type[C1] latency[ 10] usage[ 233400] method[ FFH] duration[154800125743] Jun 9 19:44:04.795422 (XEN) C3: type[C2] latency[ 40] usage[ 154348] method[ FFH] duration[252832143977] Jun 9 19:44:04.807420 (XEN) *C4: type[C3] latency[133] usage[ 186280] method[ FFH] duration[6282771226767] Jun 9 19:44:04.819415 (XEN) C0: usage[ 797672] duration[22497755276] Jun 9 19:44:04.819435 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:04.831412 (XEN) CC3[550806447792] CC6[5195211118935] CC7[0] Jun 9 19:44:04.831431 (XEN) ==cpu6== Jun 9 19:44:04.831441 (XEN) C1: type[C1] latency[ 2] usage[ 1275140] method[ FFH] duration[203531148244] Jun 9 19:44:04.843418 (XEN) C2: type[C1] latency[ 10] usage[ 975275] method[ FFH] duration[487658703170] Jun 9 19:44:04.855415 (XEN) C3: type[C2] latency[ 40] usage[ 466974] method[ FFH] duration[580501967072] Jun 9 19:44:04.867422 (XEN) *C4: type[C3] latency[133] usage[ 245582] method[ FFH] duration[5326858609757] Jun 9 19:44:04.867449 (XEN) C0: usage[ 2962971] duration[171996419285] Jun 9 19:44:04.879414 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:04.879436 (XEN) CC3[559382895962] CC6[5176094155445] CC7[0] Jun 9 19:44:04.891414 (XEN) ==cpu7== Jun 9 19:44:04.891430 (XEN) C1: type[C1] latency[ 2] usage[ 224868] method[ FFH] duration[56578862200] Jun 9 19:44:04.903415 (XEN) C2: type[C1] latency[ 10] usage[ 215448] method[ FFH] duration[119166311680] Jun 9 19:44:04.915419 (XEN) C3: type[C2] latency[ 40] usage[ 118417] method[ FFH] duration[251809395238] Jun 9 19:44:04.915446 (XEN) *C4: type[C3] latency[133] usage[ 204834] method[ FFH] duration[6319091867821] Jun 9 19:44:04.927418 (XEN) C0: usage[ 763567] duration[23900510613] Jun 9 19:44:04.939409 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:04.939432 (XEN) CC3[559382895962] CC6[5176094155445] CC7[0] Jun 9 19:44:04.951410 (XEN) ==cpu8== Jun 9 19:44:04.951426 (XEN) C1: type[C1] latency[ 2] usage[ 1177461] method[ FFH] duration[190050200654] Jun 9 19:44:04.951446 (XEN) C2: type[C1] latency[ 10] usage[ 901374] method[ FFH] duration[454056923973] Jun 9 19:44:04.963424 (XEN) C3: type[C2] latency[ 40] usage[ 458351] method[ FFH] duration[588015005733] Jun 9 19:44:04.975418 (XEN) *C4: type[C3] latency[133] usage[ 251677] method[ FFH] duration[5381017903251] Jun 9 19:44:04.987414 (XEN) C0: usage[ 2788863] duration[157406974523] Jun 9 19:44:04.987435 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:04.999415 (XEN) CC3[568537257485] CC6[5218932798899] CC7[0] Jun 9 19:44:04.999435 (XEN) ==cpu9== Jun 9 19:44:04.999444 (XEN) C1: type[C1] latency[ 2] usage[ 252120] method[ FFH] duration[61229142566] Jun 9 19:44:05.011422 (XEN) C2: type[C1] latency[ 10] usage[ 249753] method[ FFH] duration[153632579852] Jun 9 19:44:05.023415 (XEN) C3: type[C2] latency[ 40] usage[ 145384] method[ FFH] duration[241331915122] Jun 9 19:44:05.035417 (XEN) *C4: type[C3] latency[133] usage[ 200655] method[ FFH] duration[6288536043605] Jun 9 19:44:05.035443 (XEN) C0: usage[ 847912] duration[25817423919] Jun 9 19:44:05.047415 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.059404 (XEN) CC3[568537257485] CC6[5218932798899] CC7[0] Jun 9 19:44:05.059425 (XEN) ==cpu10== Jun 9 19:44:05.059435 (XEN) C1: type[C1] latency[ 2] usage[ 1258557] method[ FFH] duration[196130213003] Jun 9 19:44:05.071415 (XEN) C2: type[C1] latency[ 10] usage[ 961145] method[ FFH] duration[480249579230] Jun 9 19:44:05.083413 (XEN) C3: type[C2] latency[ 40] usage[ 507763] method[ FFH] duration[612282164179] Jun 9 19:44:05.083439 (XEN) *C4: type[C3] latency[133] usage[ 253461] method[ FFH] duration[5301256574309] Jun 9 19:44:05.095418 (XEN) C0: usage[ 2980926] duration[180628632476] Jun 9 19:44:05.107413 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.107435 (XEN) CC3[604824161276] CC6[5126246808831] CC7[0] Jun 9 19:44:05.119408 (XEN) ==cpu11== Jun 9 19:44:05.119424 (XEN) C1: type[C1] latency[ 2] usage[ 201848] method[ FFH] duration[51846808297] Jun 9 19:44:05.131408 (XEN) C2: type[C1] latency[ 10] usage[ 184479] method[ FFH] duration[104898499787] Jun 9 19:44:05.131434 (XEN) C3: type[C2] latency[ 40] usage[ 110715] method[ FFH] duration[247779737381] Jun 9 19:44:05.143421 (XEN) *C4: type[C3] latency[133] usage[ 228890] method[ FFH] duration[6341617725724] Jun 9 19:44:05.155416 (XEN) C0: usage[ 725932] duration[24404489913] Jun 9 19:44:05.155437 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.167423 (XEN) CC3[604824161276] CC6[5126246808831] CC7[0] Jun 9 19:44:05.167443 (XEN) ==cpu12== Jun 9 19:44:05.167459 (XEN) C1: type[C1] latency[ 2] usage[ 1369118] method[ FFH] duration[199541000452] Jun 9 19:44:05.179421 (XEN) C2: type[C1] latency[ 10] usage[ 969290] method[ FFH] duration[485722012045] Jun 9 19:44:05.191419 (XEN) C3: type[C2] latency[ 40] usage[ 473042] method[ FFH] duration[582386264026] Jun 9 19:44:05.203417 (XEN) *C4: type[C3] latency[133] usage[ 257798] method[ FFH] duration[5325994659623] Jun 9 19:44:05.215408 (XEN) C0: usage[ 3069248] duration[176903381449] Jun 9 19:44:05.215429 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.227451 (XEN) CC3[571823915209] CC6[5140787180735] CC7[0] Jun 9 19:44:05.227471 (XEN) ==cpu13== Jun 9 19:44:05.227480 (XEN) C1: type[C1] latency[ 2] usage[ 225114] method[ FFH] duration[57202460064] Jun 9 19:44:05.239414 (XEN) C2: type[C1] latency[ 10] usage[ 246720] method[ FFH] duration[130506415954] Jun 9 19:44:05.251413 (XEN) C3: type[C2] latency[ 40] usage[ 107519] method[ FFH] duration[225913068436] Jun 9 19:44:05.251439 (XEN) *C4: type[C3] latency[133] usage[ 221853] method[ FFH] duration[6323641488347] Jun 9 19:44:05.263424 (XEN) C0: usage[ 801206] duration[33283971990] Jun 9 19:44:05.275410 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.275432 (XEN) CC3[571823915209] CC6[5140787180735] CC7[0] Jun 9 19:44:05.287410 (XEN) ==cpu14== Jun 9 19:44:05.287426 (XEN) C1: type[C1] latency[ 2] usage[ 1345975] method[ FFH] duration[189468535784] Jun 9 19:44:05.299409 (XEN) C2: type[C1] latency[ 10] usage[ 962272] method[ FFH] duration[474448486156] Jun 9 19:44:05.299436 (XEN) C3: type[C2] latency[ 40] usage[ 462011] method[ FFH] duration[603490837626] Jun 9 19:44:05.311419 (XEN) *C4: type[C3] latency[133] usage[ 270897] method[ FFH] duration[5339243598975] Jun 9 19:44:05.323414 (XEN) C0: usage[ 3041155] duration[163896005917] Jun 9 19:44:05.323434 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.335414 (XEN) CC3[607380997571] CC6[5122316912827] CC7[0] Jun 9 19:44:05.335434 (XEN) ==cpu15== Jun 9 19:44:05.347412 (XEN) C1: type[C1] latency[ 2] usage[ 293155] method[ FFH] duration[69802140263] Jun 9 19:44:05.347439 (XEN) C2: type[C1] latency[ 10] usage[ 312458] method[ FFH] duration[183402793242] Jun 9 19:44:05.359416 (XEN) C3: type[C2] latency[ 40] usage[ 160456] method[ FFH] duration[296851050278] Jun 9 19:44:05.371421 (XEN) *C4: type[C3] latency[133] usage[ 227444] method[ FFH] duration[6181111702090] Jun 9 19:44:05.383411 (XEN) C0: usage[ 993513] duration[39379866947] Jun 9 19:44:05.383432 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.395412 (XEN) CC3[607380997571] CC6[5122316912827] CC7[0] Jun 9 19:44:05.395432 (XEN) ==cpu16== Jun 9 19:44:05.395442 (XEN) C1: type[C1] latency[ 2] usage[ 1260637] method[ FFH] duration[190522711982] Jun 9 19:44:05.407419 (XEN) C2: type[C1] latency[ 10] usage[ 939090] method[ FFH] duration[482624958153] Jun 9 19:44:05.419387 (XEN) C3: type[C2] latency[ 40] usage[ 481722] method[ FFH] duration[618566330061] Jun 9 19:44:05.419413 (XEN) *C4: type[C3] latency[133] usage[ 278904] method[ FFH] duration[5302099435149] Jun 9 19:44:05.431425 (XEN) C0: usage[ 2960353] duration[176734176139] Jun 9 19:44:05.443411 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.443432 (XEN) CC3[613399784382] CC6[5113215960435] CC7[0] Jun 9 19:44:05.455412 (XEN) ==cpu17== Jun 9 19:44:05.455428 (XEN) C1: type[C1] latency[ 2] usage[ 273396] method[ FFH] duration[72814556044] Jun 9 19:44:05.467413 (XEN) C2: type[C1] latency[ 10] usage[ 295019] method[ FFH] duration[147109980081] Jun 9 19:44:05.467439 (XEN) C3: type[C2] latency[ 40] usage[ 137092] method[ FFH] duration[272310300082] Jun 9 19:44:05.479420 (XEN) *C4: type[C3] latency[133] usage[ 233383] method[ FFH] duration[6251769915364] Jun 9 19:44:05.491422 (XEN) C0: usage[ 938890] duration[26542947681] Jun 9 19:44:05.491443 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.503414 (XEN) CC3[613399784382] CC6[5113215960435] CC7[0] Jun 9 19:44:05.503434 (XEN) ==cpu18== Jun 9 19:44:05.515408 (XEN) C1: type[C1] latency[ 2] usage[ 1221412] method[ FFH] duration[185757566573] Jun 9 19:44:05.515434 (XEN) C2: type[C1] latency[ 10] usage[ 911747] method[ FFH] duration[475595502453] Jun 9 19:44:05.527419 (XEN) C3: type[C2] latency[ 40] usage[ 456496] method[ FFH] duration[592745108471] Jun 9 19:44:05.539414 (XEN) *C4: type[C3] latency[133] usage[ 273408] method[ FFH] duration[5346464693561] Jun 9 19:44:05.551411 (XEN) C0: usage[ 2863063] duration[169984888121] Jun 9 19:44:05.551431 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.563409 (XEN) CC3[578235661217] CC6[5176896506832] CC7[0] Jun 9 19:44:05.563429 (XEN) ==cpu19== Jun 9 19:44:05.563438 (XEN) C1: type[C1] latency[ 2] usage[ 291877] method[ FFH] duration[62808477270] Jun 9 19:44:05.575425 (XEN) C2: type[C1] latency[ 10] usage[ 273280] method[ FFH] duration[161878369043] Jun 9 19:44:05.587417 (XEN) C3: type[C2] latency[ 40] usage[ 154705] method[ FFH] duration[276098269479] Jun 9 19:44:05.599409 (XEN) *C4: type[C3] latency[133] usage[ 236810] method[ FFH] duration[6241396935586] Jun 9 19:44:05.599436 (XEN) C0: usage[ 956672] duration[28365796078] Jun 9 19:44:05.611411 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.611433 (XEN) CC3[578235661217] CC6[5176896506832] CC7[0] Jun 9 19:44:05.623412 (XEN) ==cpu20== Jun 9 19:44:05.623429 (XEN) C1: type[C1] latency[ 2] usage[ 1422661] method[ FFH] duration[193606337833] Jun 9 19:44:05.635413 (XEN) C2: type[C1] latency[ 10] usage[ 948941] method[ FFH] duration[477018675843] Jun 9 19:44:05.635439 (XEN) C3: type[C2] latency[ 40] usage[ 457531] method[ FFH] duration[579634925829] Jun 9 19:44:05.647421 (XEN) *C4: type[C3] latency[133] usage[ 266409] method[ FFH] duration[5334100065597] Jun 9 19:44:05.659417 (XEN) C0: usage[ 3095542] duration[186187909655] Jun 9 19:44:05.659437 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.671416 (XEN) CC3[573657107585] CC6[5149163657267] CC7[0] Jun 9 19:44:05.671435 (XEN) ==cpu21== Jun 9 19:44:05.683412 (XEN) C1: type[C1] latency[ 2] usage[ 332517] method[ FFH] duration[71935852792] Jun 9 19:44:05.683439 (XEN) C2: type[C1] latency[ 10] usage[ 294541] method[ FFH] duration[153155673975] Jun 9 19:44:05.695420 (XEN) C3: type[C2] latency[ 40] usage[ 156230] method[ FFH] duration[308112003308] Jun 9 19:44:05.707415 (XEN) *C4: type[C3] latency[133] usage[ 254391] method[ FFH] duration[6206879737665] Jun 9 19:44:05.719413 (XEN) C0: usage[ 1037679] duration[30464741798] Jun 9 19:44:05.719433 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.731413 (XEN) CC3[573657107585] CC6[5149163657267] CC7[0] Jun 9 19:44:05.731433 (XEN) ==cpu22== Jun 9 19:44:05.731443 (XEN) C1: type[C1] latency[ 2] usage[ 1397643] method[ FFH] duration[191965923956] Jun 9 19:44:05.743418 (XEN) C2: type[C1] latency[ 10] usage[ 922029] method[ FFH] duration[472720826705] Jun 9 19:44:05.755416 (XEN) C3: type[C2] latency[ 40] usage[ 464111] method[ FFH] duration[604519206406] Jun 9 19:44:05.767413 (XEN) *C4: type[C3] latency[133] usage[ 277799] method[ FFH] duration[5327152253638] Jun 9 19:44:05.767439 (XEN) C0: usage[ 3061582] duration[174189909316] Jun 9 19:44:05.779414 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.779436 (XEN) CC3[625161493767] CC6[5111794378252] CC7[0] Jun 9 19:44:05.791413 (XEN) ==cpu23== Jun 9 19:44:05.791429 (XEN) C1: type[C1] latency[ 2] usage[ 321364] method[ FFH] duration[71156789785] Jun 9 19:44:05.803420 (XEN) C2: type[C1] latency[ 10] usage[ 396547] method[ FFH] duration[239833875488] Jun 9 19:44:05.815406 (XEN) C3: type[C2] latency[ 40] usage[ 270767] method[ FFH] duration[459334895097] Jun 9 19:44:05.815433 (XEN) *C4: type[C3] latency[133] usage[ 241446] method[ FFH] duration[5969259122922] Jun 9 19:44:05.827418 (XEN) C0: usage[ 1230124] duration[30963524443] Jun 9 19:44:05.839407 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.839430 (XEN) CC3[625161493767] CC6[5111794378252] CC7[0] Jun 9 19:44:05.851408 (XEN) ==cpu24== Jun 9 19:44:05.851425 (XEN) C1: type[C1] latency[ 2] usage[ 1381038] method[ FFH] duration[194112813005] Jun 9 19:44:05.851445 (XEN) C2: type[C1] latency[ 10] usage[ 952009] method[ FFH] duration[489738013599] Jun 9 19:44:05.863420 (XEN) C3: type[C2] latency[ 40] usage[ 498762] method[ FFH] duration[632229703430] Jun 9 19:44:05.875418 (XEN) *C4: type[C3] latency[133] usage[ 283596] method[ FFH] duration[5284662277910] Jun 9 19:44:05.887414 (XEN) C0: usage[ 3115405] duration[169805461081] Jun 9 19:44:05.887434 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.899412 (XEN) CC3[642516822710] CC6[5035254168727] CC7[0] Jun 9 19:44:05.899432 (XEN) ==cpu25== Jun 9 19:44:05.899441 (XEN) C1: type[C1] latency[ 2] usage[ 574223] method[ FFH] duration[107932491565] Jun 9 19:44:05.911418 (XEN) C2: type[C1] latency[ 10] usage[ 609598] method[ FFH] duration[342454872449] Jun 9 19:44:05.923418 (XEN) C3: type[C2] latency[ 40] usage[ 290378] method[ FFH] duration[472800375737] Jun 9 19:44:05.935414 (XEN) *C4: type[C3] latency[133] usage[ 237562] method[ FFH] duration[5810821862771] Jun 9 19:44:05.935440 (XEN) C0: usage[ 1711761] duration[36538753820] Jun 9 19:44:05.947413 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:05.947435 (XEN) CC3[642516822710] CC6[5035254168727] CC7[0] Jun 9 19:44:05.959414 (XEN) ==cpu26== Jun 9 19:44:05.959431 (XEN) C1: type[C1] latency[ 2] usage[ 1564280] method[ FFH] duration[214039453047] Jun 9 19:44:05.971418 (XEN) C2: type[C1] latency[ 10] usage[ 1008438] method[ FFH] duration[488020707339] Jun 9 19:44:05.983415 (XEN) C3: type[C2] latency[ 40] usage[ 470529] method[ FFH] duration[584271898175] Jun 9 19:44:05.983443 (XEN) *C4: type[C3] latency[133] usage[ 276390] method[ FFH] duration[5326311093696] Jun 9 19:44:05.995420 (XEN) C0: usage[ 3319637] duration[157905263906] Jun 9 19:44:06.007407 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:06.007430 (XEN) CC3[605857738854] CC6[5078155717862] CC7[0] Jun 9 19:44:06.019408 (XEN) ==cpu27== Jun 9 19:44:06.019424 (XEN) C1: type[C1] latency[ 2] usage[ 973371] method[ FFH] duration[160170694452] Jun 9 19:44:06.019444 (XEN) C2: type[C1] latency[ 10] usage[ 744542] method[ FFH] duration[369200411475] Jun 9 19:44:06.031420 (XEN) C3: type[C2] latency[ 40] usage[ 291834] method[ FFH] duration[494754111549] Jun 9 19:44:06.043419 (XEN) *C4: type[C3] latency[133] usage[ 252913] method[ FFH] duration[5708568820466] Jun 9 19:44:06.055414 (XEN) C0: usage[ 2262660] duration[37854465701] Jun 9 19:44:06.055434 (XEN) PC2[1690468874911] PC3[428381731291] PC6[2055662823897] PC7[0] Jun 9 19:44:06.067412 (XEN) CC3[605857738854] CC6[5078155717862] CC7[0] Jun 9 19:44:06.067431 (XEN) ==cpu28== Jun 9 19:44:06.067440 (XEN) C1: type[C1] latency[ 2] usage[ 1507429] method[ FFH] duration[204701052649] Jun 9 19:44:06.079420 (XEN) C2: type[C1] latency[ 10] usage[ 958664] method[ FFH] duration[450054692822] Jun 9 19:44:06.091415 (XEN) C3: type[C2] latency[ 40] usage[ 379524] method[ FFH] duration[517808662738] Jun 9 19:44:06.103406 (XEN) *C4: type[C3] latency[133] usage[ 232093] method[ FFH] duration[5445535181833] Jun 9 19:44:06.103432 (XEN) C0: usage[ 3077710] duration[152448973491] Jun 9 19:44:06.115424 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.127409 (XEN) CC3[574705882877] CC6[5050977563726] CC7[0] Jun 9 19:44:06.127430 (XEN) ==cpu29== Jun 9 19:44:06.127439 (XEN) C1: type[C1] latency[ 2] usage[ 1388785] method[ FFH] duration[191839399803] Jun 9 19:44:06.139416 (XEN) C2: type[C1] latency[ 10] usage[ 819648] method[ FFH] duration[365151790422] Jun 9 19:44:06.151416 (XEN) C3: type[C2] latency[ 40] usage[ 313819] method[ FFH] duration[517225268888] Jun 9 19:44:06.151442 (XEN) *C4: type[C3] latency[133] usage[ 281756] method[ FFH] duration[5546461824699] Jun 9 19:44:06.163424 (XEN) C0: usage[ 2804008] duration[149870366951] Jun 9 19:44:06.175408 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.175430 (XEN) CC3[574705882877] CC6[5050977563726] CC7[0] Jun 9 19:44:06.187418 (XEN) ==cpu30== Jun 9 19:44:06.187434 (XEN) C1: type[C1] latency[ 2] usage[ 1973951] method[ FFH] duration[262266625836] Jun 9 19:44:06.199410 (XEN) C2: type[C1] latency[ 10] usage[ 1067334] method[ FFH] duration[465475832751] Jun 9 19:44:06.199437 (XEN) C3: type[C2] latency[ 40] usage[ 404850] method[ FFH] duration[563135481620] Jun 9 19:44:06.211417 (XEN) *C4: type[C3] latency[133] usage[ 269411] method[ FFH] duration[5248576308839] Jun 9 19:44:06.223415 (XEN) C0: usage[ 3715546] duration[231094459429] Jun 9 19:44:06.223436 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.235414 (XEN) CC3[573170658004] CC6[5061307308096] CC7[0] Jun 9 19:44:06.235433 (XEN) ==cpu31== Jun 9 19:44:06.235442 (XEN) C1: type[C1] latency[ 2] usage[ 401660] method[ FFH] duration[70444951069] Jun 9 19:44:06.247420 (XEN) C2: type[C1] latency[ 10] usage[ 382446] method[ FFH] duration[194493920070] Jun 9 19:44:06.259418 (XEN) C3: type[C2] latency[ 40] usage[ 203745] method[ FFH] duration[321881314580] Jun 9 19:44:06.271414 (XEN) *C4: type[C3] latency[133] usage[ 135466] method[ FFH] duration[6156016161530] Jun 9 19:44:06.283409 (XEN) C0: usage[ 1123317] duration[27712449211] Jun 9 19:44:06.283430 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.295409 (XEN) CC3[573170658004] CC6[5061307308096] CC7[0] Jun 9 19:44:06.295429 (XEN) ==cpu32== Jun 9 19:44:06.295438 (XEN) C1: type[C1] latency[ 2] usage[ 1003544] method[ FFH] duration[174657863008] Jun 9 19:44:06.307416 (XEN) C2: type[C1] latency[ 10] usage[ 697028] method[ FFH] duration[371225036720] Jun 9 19:44:06.319399 (XEN) C3: type[C2] latency[ 40] usage[ 377515] method[ FFH] duration[533583364733] Jun 9 19:44:06.319412 (XEN) *C4: type[C3] latency[133] usage[ 189436] method[ FFH] duration[5599556630859] Jun 9 19:44:06.331406 (XEN) C0: usage[ 2267523] duration[91525958501] Jun 9 19:44:06.343416 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.343436 (XEN) CC3[527992781168] CC6[5412680876647] CC7[0] Jun 9 19:44:06.355421 (XEN) ==cpu33== Jun 9 19:44:06.355438 (XEN) C1: type[C1] latency[ 2] usage[ 467940] method[ FFH] duration[57473715459] Jun 9 19:44:06.367392 (XEN) C2: type[C1] latency[ 10] usage[ 273615] method[ FFH] duration[123857176885] Jun 9 19:44:06.367406 (XEN) C3: type[C2] latency[ 40] usage[ 122222] method[ FFH] duration[213671347948] Jun 9 19:44:06.379400 (XEN) *C4: type[C3] latency[133] usage[ 138793] method[ FFH] duration[6336531738911] Jun 9 19:44:06.391422 (XEN) C0: usage[ 1002570] duration[39014962970] Jun 9 19:44:06.391441 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.403415 (XEN) CC3[527992781168] CC6[5412680876647] CC7[0] Jun 9 19:44:06.403434 (XEN) ==cpu34== Jun 9 19:44:06.415413 (XEN) C1: type[C1] latency[ 2] usage[ 1107198] method[ FFH] duration[149677753842] Jun 9 19:44:06.415440 (XEN) C2: type[C1] latency[ 10] usage[ 749292] method[ FFH] duration[371538588999] Jun 9 19:44:06.427435 (XEN) C3: type[C2] latency[ 40] usage[ 390477] method[ FFH] duration[528328290112] Jun 9 19:44:06.439424 (XEN) C4: type[C3] latency[133] usage[ 212458] method[ FFH] duration[5588868666380] Jun 9 19:44:06.451420 (XEN) *C0: usage[ 2459426] duration[132135699937] Jun 9 19:44:06.451441 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.463418 (XEN) CC3[524050172543] CC6[5410077497075] CC7[0] Jun 9 19:44:06.463438 (XEN) ==cpu35== Jun 9 19:44:06.463447 (XEN) C1: type[C1] latency[ 2] usage[ 209093] method[ FFH] duration[65816640525] Jun 9 19:44:06.475429 (XEN) C2: type[C1] latency[ 10] usage[ 237117] method[ Jun 9 19:44:06.485673 FFH] duration[120487586355] Jun 9 19:44:06.487435 (XEN) C3: type[C2] latency[ 40] usage[ 118762] method[ FFH] duration[234209554931 Jun 9 19:44:06.487794 ] Jun 9 19:44:06.499422 (XEN) *C4: type[C3] latency[133] usage[ 149240] method[ FFH] duration[6332052569725] Jun 9 19:44:06.499449 (XEN) C0: usage[ 714212] duration[17982699055] Jun 9 19:44:06.511422 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.511444 (XEN) CC3[524050172543] CC6[5410077497075] CC7[0] Jun 9 19:44:06.523409 (XEN) ==cpu36== Jun 9 19:44:06.523426 (XEN) C1: type[C1] latency[ 2] usage[ 972152] method[ FFH] duration[187354947475] Jun 9 19:44:06.535425 (XEN) C2: type[C1] latency[ 10] usage[ 789398] method[ FFH] duration[427258775973] Jun 9 19:44:06.535452 (XEN) C3: type[C2] latency[ 40] usage[ 388439] method[ FFH] duration[550617257059] Jun 9 19:44:06.547430 (XEN) C4: type[C3] latency[133] usage[ 194045] method[ FFH] duration[5479637412577] Jun 9 19:44:06.559422 (XEN) *C0: usage[ 2344035] duration[125680726593] Jun 9 19:44:06.559442 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.571416 (XEN) CC3[532998838569] CC6[5356165521307] CC7[0] Jun 9 19:44:06.571436 (XEN) ==cpu37== Jun 9 19:44:06.571445 (XEN) C1: type[C1] latency[ 2] usage[ 138531] method[ FFH] duration[35419016614] Jun 9 19:44:06.583423 (XEN) C2: type[C1] latency[ 10] usage[ 181912] method[ FFH] duration[91871691912] Jun 9 19:44:06.595428 (XEN) C3: type[C2] latency[ 40] usage[ 103406] method[ FFH] duration[206153307193] Jun 9 19:44:06.595454 (XEN) *C4: type[C3] latency[133] usage[ 155190] method[ FFH] duration[6415717097557] Jun 9 19:44:06.607423 (XEN) C0: usage[ 579039] duration[21388060698] Jun 9 19:44:06.619414 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.619436 (XEN) CC3[532998838569] CC6[5356165521307] CC7[0] Jun 9 19:44:06.631414 (XEN) ==cpu38== Jun 9 19:44:06.631431 (XEN) C1: type[C1] latency[ 2] usage[ 835333] method[ FFH] duration[168425270200] Jun 9 19:44:06.631451 (XEN) C2: type[C1] latency[ 10] usage[ 770746] method[ FFH] duration[415020242919] Jun 9 19:44:06.643428 (XEN) C3: type[C2] latency[ 40] usage[ 403414] method[ FFH] duration[559938774049] Jun 9 19:44:06.655420 (XEN) *C4: type[C3] latency[133] usage[ 196796] method[ FFH] duration[5526779174445] Jun 9 19:44:06.667422 (XEN) C0: usage[ 2206289] duration[100385773905] Jun 9 19:44:06.667443 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.679417 (XEN) CC3[540161954517] CC6[5444053772889] CC7[0] Jun 9 19:44:06.679437 (XEN) ==cpu39== Jun 9 19:44:06.679447 (XEN) C1: type[C1] latency[ 2] usage[ 40276] method[ FFH] duration[8679245469] Jun 9 19:44:06.691423 (XEN) C2: type[C1] latency[ 10] usage[ 89975] method[ FFH] duration[49196493418] Jun 9 19:44:06.703415 (XEN) C3: type[C2] latency[ 40] usage[ 77350] method[ FFH] duration[169853594906] Jun 9 19:44:06.703441 (XEN) *C4: type[C3] latency[133] usage[ 163192] method[ FFH] duration[6529015789746] Jun 9 19:44:06.715435 (XEN) C0: usage[ 370793] duration[13804165963] Jun 9 19:44:06.727413 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.727436 (XEN) CC3[540161954517] CC6[5444053772889] CC7[0] Jun 9 19:44:06.727448 (XEN) ==cpu40== Jun 9 19:44:06.739416 (XEN) C1: type[C1] latency[ 2] usage[ 1232867] method[ FFH] duration[237372537864] Jun 9 19:44:06.739442 (XEN) C2: type[C1] latency[ 10] usage[ 917242] method[ FFH] duration[486451025819] Jun 9 19:44:06.751422 (XEN) C3: type[C2] latency[ 40] usage[ 408586] method[ FFH] duration[557273850538] Jun 9 19:44:06.763420 (XEN) *C4: type[C3] latency[133] usage[ 184282] method[ FFH] duration[5375983016777] Jun 9 19:44:06.775414 (XEN) C0: usage[ 2742977] duration[113468913887] Jun 9 19:44:06.775436 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.787414 (XEN) CC3[529272361960] CC6[5310080559422] CC7[0] Jun 9 19:44:06.787434 (XEN) ==cpu41== Jun 9 19:44:06.787443 (XEN) C1: type[C1] latency[ 2] usage[ 53088] method[ FFH] duration[8386898159] Jun 9 19:44:06.799428 (XEN) C2: type[C1] latency[ 10] usage[ 53622] method[ FFH] duration[29456215827] Jun 9 19:44:06.811410 (XEN) C3: type[C2] latency[ 40] usage[ 41014] method[ FFH] duration[109919678193] Jun 9 19:44:06.811438 (XEN) *C4: type[C3] latency[133] usage[ 172094] method[ FFH] duration[6609893706062] Jun 9 19:44:06.823422 (XEN) C0: usage[ 319818] duration[12892907403] Jun 9 19:44:06.823442 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.835419 (XEN) CC3[529272361960] CC6[5310080559422] CC7[0] Jun 9 19:44:06.835439 (XEN) ==cpu42== Jun 9 19:44:06.847415 (XEN) C1: type[C1] latency[ 2] usage[ 1227805] method[ FFH] duration[220283607891] Jun 9 19:44:06.847443 (XEN) C2: type[C1] latency[ 10] usage[ 877771] method[ FFH] duration[454713144169] Jun 9 19:44:06.859421 (XEN) C3: type[C2] latency[ 40] usage[ 400426] method[ FFH] duration[591388267497] Jun 9 19:44:06.871418 (XEN) *C4: type[C3] latency[133] usage[ 211472] method[ FFH] duration[5364413922889] Jun 9 19:44:06.871445 (XEN) C0: usage[ 2717474] duration[139750525190] Jun 9 19:44:06.883426 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.883448 (XEN) CC3[599764131479] CC6[5203139047569] CC7[0] Jun 9 19:44:06.895417 (XEN) ==cpu43== Jun 9 19:44:06.895433 (XEN) C1: type[C1] latency[ 2] usage[ 134220] method[ FFH] duration[27072446758] Jun 9 19:44:06.907416 (XEN) C2: type[C1] latency[ 10] usage[ 124085] method[ FFH] duration[60495295289] Jun 9 19:44:06.907442 (XEN) C3: type[C2] latency[ 40] usage[ 56578] method[ FFH] duration[140466825273] Jun 9 19:44:06.919424 (XEN) *C4: type[C3] latency[133] usage[ 172989] method[ FFH] duration[6507105533789] Jun 9 19:44:06.931422 (XEN) C0: usage[ 487872] duration[35409458228] Jun 9 19:44:06.931442 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.943419 (XEN) CC3[599764131479] CC6[5203139047569] CC7[0] Jun 9 19:44:06.943438 (XEN) ==cpu44== Jun 9 19:44:06.943447 (XEN) C1: type[C1] latency[ 2] usage[ 1180855] method[ FFH] duration[214259003594] Jun 9 19:44:06.955426 (XEN) C2: type[C1] latency[ 10] usage[ 887357] method[ FFH] duration[474361686310] Jun 9 19:44:06.967422 (XEN) C3: type[C2] latency[ 40] usage[ 438971] method[ FFH] duration[622720158880] Jun 9 19:44:06.979417 (XEN) *C4: type[C3] latency[133] usage[ 213156] method[ FFH] duration[5304185233961] Jun 9 19:44:06.979443 (XEN) C0: usage[ 2720339] duration[155023537107] Jun 9 19:44:06.991418 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:06.991440 (XEN) CC3[601572865399] CC6[5211902700626] CC7[0] Jun 9 19:44:07.003422 (XEN) ==cpu45== Jun 9 19:44:07.003438 (XEN) C1: type[C1] latency[ 2] usage[ 81434] method[ FFH] duration[20809276861] Jun 9 19:44:07.015417 (XEN) C2: type[C1] latency[ 10] usage[ 75112] method[ FFH] duration[46812293611] Jun 9 19:44:07.015450 (XEN) C3: type[C2] latency[ 40] usage[ 59367] method[ FFH] duration[151490392401] Jun 9 19:44:07.027425 (XEN) *C4: type[C3] latency[133] usage[ 174637] method[ FFH] duration[6532544447557] Jun 9 19:44:07.039420 (XEN) C0: usage[ 390550] duration[18893344965] Jun 9 19:44:07.039440 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:07.051416 (XEN) CC3[601572865399] CC6[5211902700626] CC7[0] Jun 9 19:44:07.051436 (XEN) ==cpu46== Jun 9 19:44:07.051445 (XEN) C1: type[C1] latency[ 2] usage[ 1310999] method[ FFH] duration[217869358594] Jun 9 19:44:07.063427 (XEN) C2: type[C1] latency[ 10] usage[ 906473] method[ FFH] duration[473714128893] Jun 9 19:44:07.075422 (XEN) C3: type[C2] latency[ 40] usage[ 452716] method[ FFH] duration[607404495509] Jun 9 19:44:07.087413 (XEN) C4: type[C3] latency[133] usage[ 211514] method[ FFH] duration[5303408771994] Jun 9 19:44:07.087440 (XEN) *C0: usage[ 2881703] duration[168153065933] Jun 9 19:44:07.099414 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:07.099436 (XEN) CC3[580265047890] CC6[5215012755961] CC7[0] Jun 9 19:44:07.111415 (XEN) ==cpu47== Jun 9 19:44:07.111431 (XEN) C1: type[C1] latency[ 2] usage[ 75076] method[ FFH] duration[22590970445] Jun 9 19:44:07.123415 (XEN) C2: type[C1] latency[ 10] usage[ 83661] method[ FFH] duration[41858503002] Jun 9 19:44:07.123441 (XEN) C3: type[C2] latency[ 40] usage[ 48782] method[ FFH] duration[122319036634] Jun 9 19:44:07.135422 (XEN) *C4: type[C3] latency[133] usage[ 167316] method[ FFH] duration[6567734994629] Jun 9 19:44:07.147420 (XEN) C0: usage[ 374835] duration[16046374079] Jun 9 19:44:07.147441 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:07.159414 (XEN) CC3[580265047890] CC6[5215012755961] CC7[0] Jun 9 19:44:07.159433 (XEN) ==cpu48== Jun 9 19:44:07.159443 (XEN) C1: type[C1] latency[ 2] usage[ 1153210] method[ FFH] duration[218250137650] Jun 9 19:44:07.171424 (XEN) C2: type[C1] latency[ 10] usage[ 923881] method[ FFH] duration[466412975096] Jun 9 19:44:07.183417 (XEN) C3: type[C2] latency[ 40] usage[ 443392] method[ FFH] duration[606353141630] Jun 9 19:44:07.183443 (XEN) C4: type[C3] latency[133] usage[ 220136] method[ FFH] duration[5319211079722] Jun 9 19:44:07.195425 (XEN) *C0: usage[ 2740620] duration[160322604357] Jun 9 19:44:07.207419 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:07.207441 (XEN) CC3[583590510038] CC6[5230190898772] CC7[0] Jun 9 19:44:07.219416 (XEN) ==cpu49== Jun 9 19:44:07.219432 (XEN) C1: type[C1] latency[ 2] usage[ 71342] method[ FFH] duration[24527144470] Jun 9 19:44:07.219452 (XEN) C2: type[C1] latency[ 10] usage[ 84822] method[ FFH] duration[44794190342] Jun 9 19:44:07.231425 (XEN) C3: type[C2] latency[ 40] usage[ 48262] method[ FFH] duration[127529956576] Jun 9 19:44:07.243423 (XEN) *C4: type[C3] latency[133] usage[ 167042] method[ FFH] duration[6558480011623] Jun 9 19:44:07.255415 (XEN) C0: usage[ 371468] duration[15218691319] Jun 9 19:44:07.255435 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:07.267418 (XEN) CC3[583590510038] CC6[5230190898772] CC7[0] Jun 9 19:44:07.267437 (XEN) ==cpu50== Jun 9 19:44:07.267447 (XEN) C1: type[C1] latency[ 2] usage[ 1146052] method[ FFH] duration[210720191305] Jun 9 19:44:07.279422 (XEN) C2: type[C1] latency[ 10] usage[ 888906] method[ FFH] duration[475140914190] Jun 9 19:44:07.291419 (XEN) C3: type[C2] latency[ 40] usage[ 457855] method[ FFH] duration[623337735148] Jun 9 19:44:07.291445 (XEN) *C4: type[C3] latency[133] usage[ 217555] method[ FFH] duration[5337589822826] Jun 9 19:44:07.303422 (XEN) C0: usage[ 2710368] duration[123761388960] Jun 9 19:44:07.315414 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:07.315444 (XEN) CC3[596039406662] CC6[5235365714355] CC7[0] Jun 9 19:44:07.327411 (XEN) ==cpu51== Jun 9 19:44:07.327428 (XEN) C1: type[C1] latency[ 2] usage[ 92025] method[ FFH] duration[26130396926] Jun 9 19:44:07.327448 (XEN) C2: type[C1] latency[ 10] usage[ 89872] method[ FFH] duration[47221030876] Jun 9 19:44:07.339432 (XEN) C3: type[C2] latency[ 40] usage[ 44966] method[ FFH] duration[113533738428] Jun 9 19:44:07.351418 (XEN) *C4: type[C3] latency[133] usage[ 159638] method[ FFH] duration[6564585153053] Jun 9 19:44:07.363413 (XEN) C0: usage[ 386501] duration[19079793632] Jun 9 19:44:07.363434 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:07.375413 (XEN) CC3[596039406662] CC6[5235365714355] CC7[0] Jun 9 19:44:07.375434 (XEN) ==cpu52== Jun 9 19:44:07.375443 (XEN) C1: type[C1] latency[ 2] usage[ 1055227] method[ FFH] duration[203499000476] Jun 9 19:44:07.387419 (XEN) C2: type[C1] latency[ 10] usage[ 892265] method[ FFH] duration[466389611839] Jun 9 19:44:07.399413 (XEN) C3: type[C2] latency[ 40] usage[ 425297] method[ FFH] duration[589548919250] Jun 9 19:44:07.399440 (XEN) C4: type[C3] latency[133] usage[ 214260] method[ FFH] duration[5369685185726] Jun 9 19:44:07.411430 (XEN) *C0: usage[ 2587050] duration[141427457813] Jun 9 19:44:07.411450 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:07.423420 (XEN) CC3[573840097079] CC6[5268413557011] CC7[0] Jun 9 19:44:07.423439 (XEN) ==cpu53== Jun 9 19:44:07.435395 (XEN) C1: type[C1] latency[ 2] usage[ 71915] method[ FFH] duration[23607845689] Jun 9 19:44:07.435423 (XEN) C2: type[C1] latency[ 10] usage[ 86109] method[ FFH] duration[49077980656] Jun 9 19:44:07.447422 (XEN) C3: type[C2] latency[ 40] usage[ 64429] method[ FFH] duration[164043781048] Jun 9 19:44:07.459422 (XEN) *C4: type[C3] latency[133] usage[ 174896] method[ FFH] duration[6516282554961] Jun 9 19:44:07.459448 (XEN) C0: usage[ 397349] duration[17538069062] Jun 9 19:44:07.471418 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:07.471440 (XEN) CC3[573840097079] CC6[5268413557011] CC7[0] Jun 9 19:44:07.483419 (XEN) ==cpu54== Jun 9 19:44:07.483435 (XEN) C1: type[C1] latency[ 2] usage[ 1200200] method[ FFH] duration[207570785491] Jun 9 19:44:07.495419 (XEN) C2: type[C1] latency[ 10] usage[ 901461] method[ FFH] duration[472749174931] Jun 9 19:44:07.495445 (XEN) C3: type[C2] latency[ 40] usage[ 439889] method[ FFH] duration[631409811905] Jun 9 19:44:07.507427 (XEN) C4: type[C3] latency[133] usage[ 214461] method[ FFH] duration[5323985459403] Jun 9 19:44:07.519421 (XEN) *C0: usage[ 2756012] duration[134835065939] Jun 9 19:44:07.519441 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:07.531419 (XEN) CC3[626951192797] CC6[5198784524621] CC7[0] Jun 9 19:44:07.531439 (XEN) ==cpu55== Jun 9 19:44:07.531448 (XEN) C1: type[C1] latency[ 2] usage[ 87431] method[ FFH] duration[25631977798] Jun 9 19:44:07.543425 (XEN) C2: type[C1] latency[ 10] usage[ 178457] method[ FFH] duration[124569292590] Jun 9 19:44:07.555419 (XEN) C3: type[C2] latency[ 40] usage[ 202335] method[ FFH] duration[327691686382] Jun 9 19:44:07.567424 (XEN) *C4: type[C3] latency[133] usage[ 156205] method[ FFH] duration[6274542632352] Jun 9 19:44:07.567449 (XEN) C0: usage[ 624428] duration[18114769260] Jun 9 19:44:07.579424 (XEN) PC2[1820061048636] PC3[399779104413] PC6[2094595694337] PC7[0] Jun 9 19:44:07.579447 (XEN) CC3[626951192797] CC6[5198784524621] CC7[0] Jun 9 19:44:07.591417 (XEN) 'd' pressed -> dumping registers Jun 9 19:44:07.591436 (XEN) Jun 9 19:44:07.591445 (XEN) *** Dumping CPU34 host state: *** Jun 9 19:44:07.591456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:07.603423 (XEN) CPU: 34 Jun 9 19:44:07.603448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:07.615428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:07.615448 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 9 19:44:07.627419 (XEN) rdx: ffff83107b9dffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 9 19:44:07.639414 (XEN) rbp: ffff83107b9dfeb0 rsp: ffff83107b9dfe50 r8: 0000000000000001 Jun 9 19:44:07.639436 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 00000628e6245f28 Jun 9 19:44:07.651421 (XEN) r12: ffff83107b9dfef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 9 19:44:07.651443 (XEN) r15: 00000628db5e4e17 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:07.663418 (XEN) cr3: 0000001052844000 cr2: 00007f5928927170 Jun 9 19:44:07.675412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 9 19:44:07.675434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:07.687424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:07.687451 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:07.699423 (XEN) Xen stack trace from rsp=ffff83107b9dfe50: Jun 9 19:44:07.711412 (XEN) 00000628db73a85b ffff83107b9dffff 0000000000000000 ffff83107b9dfea0 Jun 9 19:44:07.711434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 9 19:44:07.723417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:07.723439 (XEN) ffff83107b9dfee8 ffff82d0403258ff ffff82d040325816 ffff830839744000 Jun 9 19:44:07.735420 (XEN) ffff83107b9dfef8 ffff83083ffd9000 0000000000000022 ffff83107b9dfe18 Jun 9 19:44:07.747416 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:07.747437 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 9 19:44:07.759416 (XEN) 00000627345cfb00 0000000000000007 00000000003aae74 0000000000000000 Jun 9 19:44:07.771413 (XEN) ffffffff81d633aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:07.771435 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:07.783417 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:07.783439 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 9 19:44:07.795420 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 9 19:44:07.807415 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:07.807433 (XEN) Xen call trace: Jun 9 19:44:07.807444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:07.819418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:07.831411 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:07.831434 (XEN) Jun 9 19:44:07.831443 (XEN) *** Dumping CPU35 host state: *** Jun 9 19:44:07.831455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:07.843424 (XEN) CPU: 35 Jun 9 19:44:07.843440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:07.855422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:07.855442 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 9 19:44:07.867417 (XEN) rdx: ffff83107b9cffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 9 19:44:07.867439 (XEN) rbp: ffff83107b9cfeb0 rsp: ffff83107b9cfe50 r8: 0000000000000001 Jun 9 19:44:07.879421 (XEN) r9: ffff830839ca7880 r10: 00000000000000e1 r11: 0000000139d65c38 Jun 9 19:44:07.891419 (XEN) r12: ffff83107b9cfef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 9 19:44:07.891442 (XEN) r15: 000006291cb2158f cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:07.903422 (XEN) cr3: 000000006ead3000 cr2: ffffffff8283f6b0 Jun 9 19:44:07.903449 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 9 19:44:07.915418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:07.927416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:07.927443 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:07.939427 (XEN) Xen stack trace from rsp=ffff83107b9cfe50: Jun 9 19:44:07.939448 (XEN) 000006292b31c081 ffff82d0403536c2 ffff82d0405e8200 ffff83107b9cfea0 Jun 9 19:44:07.951421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 9 19:44:07.963413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:07.963435 (XEN) ffff83107b9cfee8 ffff82d0403258ff ffff82d040325816 ffff8308396e1000 Jun 9 19:44:07.975420 (XEN) ffff83107b9cfef8 ffff83083ffd9000 0000000000000023 ffff83107b9cfe18 Jun 9 19:44:07.987413 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:07.987435 (XEN) 0000000000000000 000000000000002d ffff8880054ade80 0000000000000246 Jun 9 19:44:07.999417 (XEN) 000004e5a7aaa3c0 0000000000000007 00000000000e322c 0000000000000000 Jun 9 19:44:07.999438 (XEN) ffffffff81d633aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:08.011419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:08.023422 (XEN) ffffc9004026bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 9 19:44:08.023444 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Jun 9 19:44:08.035420 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:08.047413 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:08.047432 (XEN) Xen call trace: Jun 9 19:44:08.047442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:08.059416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:08.059439 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:08.071419 (XEN) Jun 9 19:44:08.071435 (XEN) *** Dumping CPU36 host state: *** Jun 9 19:44:08.071447 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:08.083421 (XEN) CPU: 36 Jun 9 19:44:08.083437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:08.095418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:08.095439 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 9 19:44:08.107414 (XEN) rdx: ffff83107b9c7fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 9 19:44:08.107436 (XEN) rbp: ffff83107b9c7eb0 rsp: ffff83107b9c7e50 r8: 0000000000000001 Jun 9 19:44:08.119418 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 00000629584cad5a Jun 9 19:44:08.131415 (XEN) r12: ffff83107b9c7ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 9 19:44:08.131437 (XEN) r15: 000006291cb206a5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:08.143417 (XEN) cr3: 0000001052844000 cr2: ffff88800d5463c0 Jun 9 19:44:08.143436 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 9 19:44:08.155417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:08.155438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:08.167425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:08.179419 (XEN) Xen stack trace from rsp=ffff83107b9c7e50: Jun 9 19:44:08.179439 (XEN) 00000629396b221e ffff82d0403536c2 ffff82d0405e8280 ffff83107b9c7ea0 Jun 9 19:44:08.191419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 9 19:44:08.203413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:08.203444 (XEN) ffff83107b9c7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396f5000 Jun 9 19:44:08.215417 (XEN) ffff83107b9c7ef8 ffff83083ffd9000 0000000000000024 ffff83107b9c7e18 Jun 9 19:44:08.215439 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:08.227430 (XEN) 0000000000000000 0000000000000027 ffff8880054a8000 0000000000000246 Jun 9 19:44:08.239415 (XEN) 000006436d665b00 0000000000000007 0000000000155254 0000000000000000 Jun 9 19:44:08.239437 (XEN) ffffffff81d633aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:08.251419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:08.263414 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:08.263435 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 9 19:44:08.275421 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 9 19:44:08.275442 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:08.287416 (XEN) Xen call trace: Jun 9 19:44:08.287433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:08.299458 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:08.299481 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:08.311384 (XEN) Jun 9 19:44:08.311392 (XEN) *** Dumping CPU37 host state: *** Jun 9 19:44:08.311398 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:08.323405 (XEN) CPU: 37 Jun 9 19:44:08.323415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:08.335408 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:08.335424 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 9 19:44:08.347420 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 9 19:44:08.347443 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Jun 9 19:44:08.359425 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000018 r11: 000000013bad83d9 Jun 9 19:44:08.359448 (XEN) r12: ffff83107b87fef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 9 19:44:08.371420 (XEN) r15: 000006291cb206a4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:08.383415 (XEN) cr3: 000000006ead3000 cr2: ffffffff82a26160 Jun 9 19:44:08.383435 (XEN) fsb: 0000000000000000 gsb: ffff88807d400000 gss: 0000000000000000 Jun 9 19:44:08.395434 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:08.395456 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:08.407437 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:08.429880 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Jun 9 19:44:08.429907 (XEN) 0000062947a3ae0c ffff82d0403536c2 ffff82d0405e8300 ffff83107b87fea0 Jun 9 19:44:08.431424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 9 19:44:08.431445 (XEN) Jun 9 19:44:08.441745 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:08.443518 (XEN) ffff83107b87fee8 ffff82d0403258ff ffff82d04 Jun 9 19:44:08.443887 0325816 ffff83103de58000 Jun 9 19:44:08.455503 (XEN) ffff83107b87fef8 ffff83083ffd9000 0000000000000025 ffff83107b87fe18 Jun 9 19:44:08.455526 (XEN) ffff82d0403296a0 ffffffff8118f301 0000000000000003 ffffffff820104a0 Jun 9 19:44:08.467515 (XEN) 0000000000000000 ffffc900400f7e84 000000000103dc3c 0000000000000206 Jun 9 19:44:08.479498 (XEN) ffffffff82c3aa60 ffff888010ae2120 000000006203bcfa 0000000000000000 Jun 9 19:44:08.479520 (XEN) ffffffff81a293aa 000000000103dc3c deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:08.491502 (XEN) 0000010000000000 ffffffff81a293aa 000000000000e033 0000000000000206 Jun 9 19:44:08.491532 (XEN) ffffc90040083e30 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:08.503505 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Jun 9 19:44:08.515500 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:08.515521 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:08.531510 (XEN) Xen call trace: Jun 9 19:44:08.531528 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:08.531545 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:08.543495 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:08.543516 (XEN) Jun 9 19:44:08.543525 (XEN) 'e' pressed -> dumping event-channel info Jun 9 19:44:08.555493 (XEN) *** Dumping CPU38 host state: *** Jun 9 19:44:08.555512 (XEN) Event channel information for domain 0: Jun 9 19:44:08.555525 (XEN) Polling vCPUs: {} Jun 9 19:44:08.567494 (XEN) port [p/m/s] Jun 9 19:44:08.567511 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:08.567527 (XEN) CPU: 38 Jun 9 19:44:08.579488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:08.579514 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:08.591493 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 9 19:44:08.591516 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 9 19:44:08.603494 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 9 19:44:08.615497 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 0000062a1cbf7bdb Jun 9 19:44:08.615520 (XEN) r12: ffff83107b86fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 9 19:44:08.627494 (XEN) r15: 000006291cbfb4dc cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:08.627516 (XEN) cr3: 0000001052844000 cr2: ffff88800609eaa0 Jun 9 19:44:08.639492 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 9 19:44:08.651491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:08.651513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:08.663496 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:08.675488 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 9 19:44:08.675510 (XEN) 0000062955dd1834 ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 9 19:44:08.687459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 9 19:44:08.687480 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:08.699417 (XEN) ffff83107b86fee8 ffff82d0403258ff ffff82d040325816 ffff8308396f8000 Jun 9 19:44:08.699440 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000026 ffff83107b86fe18 Jun 9 19:44:08.711420 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:08.723419 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 9 19:44:08.723440 (XEN) 000006436d665b00 0000000000000007 00000000004d5064 0000000000000000 Jun 9 19:44:08.735416 (XEN) ffffffff81d633aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:08.747417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:08.747438 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:08.759417 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 9 19:44:08.759439 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 9 19:44:08.771423 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:08.771441 (XEN) Xen call trace: Jun 9 19:44:08.783416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:08.783449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:08.795419 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:08.795440 (XEN) Jun 9 19:44:08.795449 (XEN) 1 [0/0/(XEN) *** Dumping CPU39 host state: *** Jun 9 19:44:08.807420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:08.819413 (XEN) CPU: 39 Jun 9 19:44:08.819430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:08.819450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:08.831418 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 9 19:44:08.831440 (XEN) rdx: ffff83107b867fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 9 19:44:08.843422 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Jun 9 19:44:08.855416 (XEN) r9: ffff830839c71550 r10: 00000000000000e1 r11: 00000000a6054c72 Jun 9 19:44:08.855438 (XEN) r12: ffff83107b867ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 9 19:44:08.867420 (XEN) r15: 00000629584ce5c7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:08.879412 (XEN) cr3: 000000006ead3000 cr2: ffffffff8283f6b0 Jun 9 19:44:08.879432 (XEN) fsb: 0000000000000000 gsb: ffff88801f400000 gss: 0000000000000000 Jun 9 19:44:08.891414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:08.891436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:08.903422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:08.915414 (XEN) Xen stack trace from rsp=ffff83107b867e50: Jun 9 19:44:08.915435 (XEN) 00000629584d8173 ffff83107b867fff 0000000000000000 ffff83107b867ea0 Jun 9 19:44:08.927422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 9 19:44:08.927443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:08.939418 (XEN) ffff83107b867ee8 ffff82d0403258ff ffff82d040325816 ffff830861855000 Jun 9 19:44:08.951413 (XEN) ffff83107b867ef8 ffff83083ffd9000 0000000000000027 ffff83107b867e18 Jun 9 19:44:08.951436 (XEN) ffff82d0403296a0 0000000000000003 ffffc90040177d01 0000000000000000 Jun 9 19:44:08.963418 (XEN) 0000000000000000 ffffc90040177e64 0000000001016187 0000000000000206 Jun 9 19:44:08.963440 (XEN) ffffc90040093dc8 0000000000000001 000000006a056078 0000000000000000 Jun 9 19:44:08.975421 (XEN) ffffffff81d633aa 0000000001016187 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:08.987415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000206 Jun 9 19:44:08.987437 (XEN) ffffc90040093e10 000000000000e02b 0000000000000000 0000000000000000 Jun 9 19:44:08.999418 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 9 19:44:09.011414 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:09.011435 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:09.023414 (XEN) Xen call trace: Jun 9 19:44:09.023432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:09.023449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:09.035418 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:09.035440 (XEN) Jun 9 19:44:09.047414 ]: s=5 n=0 x=0(XEN) *** Dumping CPU40 host state: *** Jun 9 19:44:09.047436 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:09.059417 (XEN) CPU: 40 Jun 9 19:44:09.059434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:09.059454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:09.071418 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 9 19:44:09.071440 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 9 19:44:09.083427 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Jun 9 19:44:09.095416 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 00000629a0a49939 Jun 9 19:44:09.095438 (XEN) r12: ffff83107b85fef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 9 19:44:09.107421 (XEN) r15: 000006296509e610 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:09.119414 (XEN) cr3: 0000001052844000 cr2: 00007f6ab7e676a0 Jun 9 19:44:09.119434 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 9 19:44:09.131412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:09.131434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:09.143422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:09.155414 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 9 19:44:09.155435 (XEN) 00000629734bfcf3 ffff82d0403536c2 ffff82d0405e8480 ffff83107b85fea0 Jun 9 19:44:09.167415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 9 19:44:09.167436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:09.179419 (XEN) ffff83107b85fee8 ffff82d0403258ff ffff82d040325816 ffff830839766000 Jun 9 19:44:09.191411 (XEN) ffff83107b85fef8 ffff83083ffd9000 0000000000000028 ffff83107b85fe18 Jun 9 19:44:09.191434 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:09.203419 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 9 19:44:09.203441 (XEN) 000006436d665b00 0000000000000007 0000000001310814 0000000000000000 Jun 9 19:44:09.215420 (XEN) ffffffff81d633aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:09.227415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:09.227436 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:09.239422 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 9 19:44:09.251415 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 9 19:44:09.251437 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:09.263413 (XEN) Xen call trace: Jun 9 19:44:09.263430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:09.263448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:09.275426 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:09.275447 (XEN) Jun 9 19:44:09.287412 Jun 9 19:44:09.287426 (XEN) *** Dumping CPU41 host state: *** Jun 9 19:44:09.287440 (XEN) 2 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:09.299417 (XEN) CPU: 41 Jun 9 19:44:09.299434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:09.299453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:09.311418 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 9 19:44:09.323454 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 9 19:44:09.323477 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 9 19:44:09.335415 (XEN) r9: ffff830839c533c0 r10: 0000000000000018 r11: 00000000902d9e23 Jun 9 19:44:09.335437 (XEN) r12: ffff83107b84fef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 9 19:44:09.347420 (XEN) r15: 000006296509e600 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:09.359414 (XEN) cr3: 000000006ead3000 cr2: ffff8880199d8210 Jun 9 19:44:09.359434 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 9 19:44:09.371415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:09.371436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:09.383430 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:09.395416 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 9 19:44:09.395436 (XEN) 00000629819f2ed4 ffff82d0403536c2 ffff82d0405e8500 ffff83107b84fea0 Jun 9 19:44:09.407418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 9 19:44:09.407439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:09.419430 (XEN) ffff83107b84fee8 ffff82d0403258ff ffff82d040325816 ffff8308396c1000 Jun 9 19:44:09.431415 (XEN) ffff83107b84fef8 ffff83083ffd9000 0000000000000029 ffff83107b84fe18 Jun 9 19:44:09.431437 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:09.443416 (XEN) 0000000000000000 0000000000000036 ffff8880054cee40 0000000000000246 Jun 9 19:44:09.455412 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000016a324 0000000000000000 Jun 9 19:44:09.455434 (XEN) ffffffff81d633aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:09.467421 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:09.467442 (XEN) ffffc900402b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:09.479419 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c58000 Jun 9 19:44:09.491414 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:09.491436 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:09.503414 (XEN) Xen call trace: Jun 9 19:44:09.503431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:09.503449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:09.515422 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:09.527387 (XEN) Jun 9 19:44:09.527402 - (XEN) *** Dumping CPU42 host state: *** Jun 9 19:44:09.527415 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:09.539415 (XEN) CPU: 42 Jun 9 19:44:09.539431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:09.551413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:09.551434 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 9 19:44:09.563416 (XEN) rdx: ffff83107b847fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 9 19:44:09.563439 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 9 19:44:09.575417 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 00000629a0a4a8ea Jun 9 19:44:09.575439 (XEN) r12: ffff83107b847ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 9 19:44:09.587419 (XEN) r15: 000006296509f4ec cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:09.599417 (XEN) cr3: 000000083703f000 cr2: ffff8880082c9300 Jun 9 19:44:09.599437 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 9 19:44:09.611416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:09.611437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:09.623424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:09.635421 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 9 19:44:09.635442 (XEN) 000006298ff91b94 ffff82d0403536c2 ffff82d0405e8580 ffff83107b847ea0 Jun 9 19:44:09.647415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 9 19:44:09.647436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:09.659420 (XEN) ffff83107b847ee8 ffff82d0403258ff ffff82d040325816 ffff830839717000 Jun 9 19:44:09.671416 (XEN) ffff83107b847ef8 ffff83083ffd9000 000000000000002a ffff83107b847e18 Jun 9 19:44:09.671445 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:09.683418 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 9 19:44:09.695411 (XEN) 000006436d665b00 0000000000000007 000000000017148c 0000000000000000 Jun 9 19:44:09.695433 (XEN) ffffffff81d633aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:09.707417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:09.707439 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:09.719421 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 9 19:44:09.731416 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 9 19:44:09.731437 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:09.743415 (XEN) Xen call trace: Jun 9 19:44:09.743432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:09.755413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:09.755436 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:09.767414 (XEN) Jun 9 19:44:09.767429 Jun 9 19:44:09.767437 (XEN) *** Dumping CPU43 host state: *** Jun 9 19:44:09.767449 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:09.779418 (XEN) CPU: 43 Jun 9 19:44:09.779434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:09.791414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:09.791435 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 9 19:44:09.803414 (XEN) rdx: ffff83107b9b7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 9 19:44:09.803437 (XEN) rbp: ffff83107b9b7eb0 rsp: ffff83107b9b7e50 r8: 0000000000000001 Jun 9 19:44:09.815418 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000000017e34ffba Jun 9 19:44:09.827414 (XEN) r12: ffff83107b9b7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 9 19:44:09.827437 (XEN) r15: 000006296509f545 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:09.839415 (XEN) cr3: 000000006ead3000 cr2: ffff8880063ae240 Jun 9 19:44:09.839435 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 9 19:44:09.851417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:09.851438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:09.863425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:09.875418 (XEN) Xen stack trace from rsp=ffff83107b9b7e50: Jun 9 19:44:09.875439 (XEN) 000006299e4f4501 ffff82d0403536c2 ffff82d0405e8600 ffff83107b9b7ea0 Jun 9 19:44:09.887420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 9 19:44:09.887441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:09.899423 (XEN) ffff83107b9b7ee8 ffff82d0403258ff ffff82d040325816 ffff830839717000 Jun 9 19:44:09.911416 (XEN) ffff83107b9b7ef8 ffff83083ffd9000 000000000000002b ffff83107b9b7e18 Jun 9 19:44:09.911438 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:09.923420 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 9 19:44:09.935413 (XEN) 000006436d665b00 0000000000000007 00000000001708cc 0000000000000000 Jun 9 19:44:09.935435 (XEN) ffffffff81d633aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:09.947416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:09.959416 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:09.959438 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 9 19:44:09.971416 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:09.971445 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:09.983418 (XEN) Xen call trace: Jun 9 19:44:09.983435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:09.995388 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:09.995412 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:10.007416 (XEN) Jun 9 19:44:10.007431 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU44 host state: *** Jun 9 19:44:10.007446 Jun 9 19:44:10.007453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:10.019419 (XEN) CPU: 44 Jun 9 19:44:10.019435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:10.031418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:10.031438 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 9 19:44:10.043413 (XEN) rdx: ffff83107b9affff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 9 19:44:10.043436 (XEN) rbp: ffff83107b9afeb0 rsp: ffff83107b9afe50 r8: 0000000000000401 Jun 9 19:44:10.055421 (XEN) r9: ffff830839c3ddc0 r10: ffff83083972f070 r11: 00000629a0ba7500 Jun 9 19:44:10.067415 (XEN) r12: ffff83107b9afef8 r13: 000000000000002c r14: ffff830839c30390 Jun 9 19:44:10.067438 (XEN) r15: 00000629a0a56299 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:10.079418 (XEN) cr3: 000000083744b000 cr2: ffff88800490bb18 Jun 9 19:44:10.079438 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 9 19:44:10.091415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:10.091436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:10.103426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:10.115417 (XEN) Xen stack trace from rsp=ffff83107b9afe50: Jun 9 19:44:10.115437 (XEN) 00000629a0a59a4e ffff83107b9affff 0000000000000000 ffff83107b9afea0 Jun 9 19:44:10.127422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 9 19:44:10.139411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:10.139433 (XEN) ffff83107b9afee8 ffff82d0403258ff ffff82d040325816 ffff8308396e4000 Jun 9 19:44:10.151419 (XEN) ffff83107b9afef8 ffff83083ffd9000 000000000000002c ffff83107b9afe18 Jun 9 19:44:10.151441 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:10.163419 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 9 19:44:10.175418 (XEN) 000006436d665b00 0000000000000007 00000000003127ec 0000000000000000 Jun 9 19:44:10.175440 (XEN) ffffffff81d633aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:10.187418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:10.199412 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:10.199434 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 9 19:44:10.211419 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 9 19:44:10.211441 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:10.223416 (XEN) Xen call trace: Jun 9 19:44:10.223433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:10.235416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:10.235440 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:10.247414 (XEN) Jun 9 19:44:10.247430 (XEN) 4 [0/0/(XEN) *** Dumping CPU45 host state: *** Jun 9 19:44:10.247444 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:10.259421 (XEN) CPU: 45 Jun 9 19:44:10.259437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:10.271427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:10.271447 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 9 19:44:10.283417 (XEN) rdx: ffff83107b9a7fff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 9 19:44:10.283440 (XEN) rbp: ffff83107b9a7eb0 rsp: ffff83107b9a7e50 r8: 0000000000000001 Jun 9 19:44:10.295419 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 000005fdd8a6cda3 Jun 9 19:44:10.307419 (XEN) r12: ffff83107b9a7ef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 9 19:44:10.307441 (XEN) r15: 00000629acb1c533 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:10.319429 (XEN) cr3: 000000006ead3000 cr2: ffff8880082c8760 Jun 9 19:44:10.319439 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 9 19:44:10.331406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:10.343398 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:10.343420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:10.355426 (XEN) Xen stack trace from rsp=ffff83107b9a7e50: Jun 9 19:44:10.355446 (XEN) 00000629bb023f25 ffff82d0403536c2 ffff82d0405e8700 ffff83107b9a7ea0 Jun 9 19:44:10.367415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 9 19:44:10.379400 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:10.379412 (XEN) ffff83107b9a7ee8 ffff82d0403258ff ffff82d040325816 ffff830839763000 Jun 9 19:44:10.391402 (XEN) ffff83107b9a7ef8 ffff83083ffd9000 000000000000002d ffff83107b9a7e18 Jun 9 19:44:10.403416 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:10.403438 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 9 19:44:10.415424 (XEN) 000006436d665b00 0000000000000007 0000000000243ea4 0000000000000000 Jun 9 19:44:10.415446 (XEN) ffffffff81d633aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:10.427394 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:10.443439 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:10.443460 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c24000 Jun 9 19:44:10.459439 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:10.459461 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:10.459472 (XEN) Xen call trace: Jun 9 19:44:10.459482 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:10.475451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:10.475473 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:10.487534 (XEN) Jun 9 19:44:10.487549 ]: s=6 n=0 x=0(XEN) *** Dumping CPU46 host state: *** Jun 9 19:44:10.487563 Jun 9 19:44:10.487570 (XEN) ----[ Xen-4.1 Jun 9 19:44:10.488699 9-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:10.499438 (XEN) CPU: 46 Jun 9 19:44:10.499454 (XEN) RIP: e008:[] arch/x86/cpu/mwai Jun 9 19:44:10.499804 t-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:10.515442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:10.515462 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 9 19:44:10.515478 (XEN) rdx: ffff83107b997fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 9 19:44:10.527430 (XEN) rbp: ffff83107b997eb0 rsp: ffff83107b997e50 r8: ffff830839c16201 Jun 9 19:44:10.539425 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 00000629dc40506c Jun 9 19:44:10.539447 (XEN) r12: ffff83107b997ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 9 19:44:10.551432 (XEN) r15: 00000629acb1c307 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:10.563439 (XEN) cr3: 000000107ce35000 cr2: ffff8880082c9300 Jun 9 19:44:10.563460 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 9 19:44:10.575418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:10.575440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:10.587422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:10.599414 (XEN) Xen stack trace from rsp=ffff83107b997e50: Jun 9 19:44:10.599434 (XEN) 00000629c962254c ffff83107b997fff 0000000000000000 ffff83107b997ea0 Jun 9 19:44:10.611414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 9 19:44:10.611434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:10.623422 (XEN) ffff83107b997ee8 ffff82d0403258ff ffff82d040325816 ffff83083976d000 Jun 9 19:44:10.635414 (XEN) ffff83107b997ef8 ffff83083ffd9000 000000000000002e ffff83107b997e18 Jun 9 19:44:10.635436 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:10.647415 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 9 19:44:10.647437 (XEN) 000006436d665b00 0000000000000007 0000000001d7ebbc 0000000000000000 Jun 9 19:44:10.659422 (XEN) ffffffff81d633aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:10.671415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:10.671437 (XEN) ffffc90040123ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:10.683419 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 9 19:44:10.695414 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 9 19:44:10.695435 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:10.707415 (XEN) Xen call trace: Jun 9 19:44:10.707432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:10.707450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:10.719418 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:10.731411 (XEN) Jun 9 19:44:10.731427 (XEN) 5 [0/0/(XEN) *** Dumping CPU47 host state: *** Jun 9 19:44:10.731442 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:10.743416 (XEN) CPU: 47 Jun 9 19:44:10.743432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:10.755414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:10.755435 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 9 19:44:10.767415 (XEN) rdx: ffff83107b98ffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 9 19:44:10.767437 (XEN) rbp: ffff83107b98feb0 rsp: ffff83107b98fe50 r8: ffff830839c06201 Jun 9 19:44:10.779418 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 000005b08ae8ee3e Jun 9 19:44:10.779440 (XEN) r12: ffff83107b98fef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 9 19:44:10.791421 (XEN) r15: 00000629acb1c33f cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:10.803415 (XEN) cr3: 000000006ead3000 cr2: 00007fb84d579740 Jun 9 19:44:10.803435 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 9 19:44:10.815415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:10.815436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:10.827424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:10.839416 (XEN) Xen stack trace from rsp=ffff83107b98fe50: Jun 9 19:44:10.839436 (XEN) 00000629d7b2551e ffff83107b98ffff 0000000000000000 ffff83107b98fea0 Jun 9 19:44:10.851418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 9 19:44:10.851447 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:10.863419 (XEN) ffff83107b98fee8 ffff82d0403258ff ffff82d040325816 ffff8308396d6000 Jun 9 19:44:10.875415 (XEN) ffff83107b98fef8 ffff83083ffd9000 000000000000002f ffff83107b98fe18 Jun 9 19:44:10.875437 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:10.887417 (XEN) 0000000000000000 0000000000000030 ffff8880054c8fc0 0000000000000246 Jun 9 19:44:10.899417 (XEN) 000005f722265b00 0000000000000007 000000000068c934 0000000000000000 Jun 9 19:44:10.899439 (XEN) ffffffff81d633aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:10.911415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:10.911436 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:10.923420 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c0a000 Jun 9 19:44:10.935416 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:10.935437 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:10.947413 (XEN) Xen call trace: Jun 9 19:44:10.947431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:10.959413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:10.959437 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:10.971412 (XEN) Jun 9 19:44:10.971427 ]: s=6 n=0 x=0(XEN) *** Dumping CPU48 host state: *** Jun 9 19:44:10.971441 Jun 9 19:44:10.971448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:10.983416 (XEN) CPU: 48 Jun 9 19:44:10.983432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:10.995413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:10.995434 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 9 19:44:11.007413 (XEN) rdx: ffff83107b987fff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 9 19:44:11.007436 (XEN) rbp: ffff83107b987eb0 rsp: ffff83107b987e50 r8: 0000000000000001 Jun 9 19:44:11.019415 (XEN) r9: ffff8308397f2010 r10: ffff830839763070 r11: 0000062abc6db03b Jun 9 19:44:11.019437 (XEN) r12: ffff83107b987ef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 9 19:44:11.031422 (XEN) r15: 00000629dc41481b cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:11.043416 (XEN) cr3: 0000001052844000 cr2: 0000560be07b7534 Jun 9 19:44:11.043436 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 9 19:44:11.055416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:11.055437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:11.067424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:11.079416 (XEN) Xen stack trace from rsp=ffff83107b987e50: Jun 9 19:44:11.079437 (XEN) 00000629e6123a84 ffff83107b987fff 0000000000000000 ffff83107b987ea0 Jun 9 19:44:11.091418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 9 19:44:11.091439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:11.103420 (XEN) ffff83107b987ee8 ffff82d0403258ff ffff82d040325816 ffff8308396eb000 Jun 9 19:44:11.115413 (XEN) ffff83107b987ef8 ffff83083ffd9000 0000000000000030 ffff83107b987e18 Jun 9 19:44:11.115435 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:11.127416 (XEN) 0000000000000000 000000000000002a ffff8880054aaf40 0000000000000246 Jun 9 19:44:11.139414 (XEN) 000006436d665b00 0000000000000007 00000000003af324 0000000000000000 Jun 9 19:44:11.139435 (XEN) ffffffff81d633aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:11.151424 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:11.151446 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:11.163420 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 9 19:44:11.175414 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 9 19:44:11.175435 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:11.187414 (XEN) Xen call trace: Jun 9 19:44:11.187431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:11.199414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:11.199437 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:11.211414 (XEN) Jun 9 19:44:11.211429 (XEN) 6 [0/0/ - (XEN) *** Dumping CPU49 host state: *** Jun 9 19:44:11.211444 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:11.223417 (XEN) CPU: 49 Jun 9 19:44:11.223433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:11.235419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:11.235439 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 9 19:44:11.247421 (XEN) rdx: ffff83107b8f7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 9 19:44:11.247444 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 9 19:44:11.259419 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 000000016b22301b Jun 9 19:44:11.271413 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 9 19:44:11.271436 (XEN) r15: 00000629dc414833 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:11.283418 (XEN) cr3: 000000006ead3000 cr2: ffff888004978ec0 Jun 9 19:44:11.283437 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 9 19:44:11.295418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:11.307414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:11.307441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:11.319417 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 9 19:44:11.319437 (XEN) 00000629e84d473d ffff83107b8f7fff 0000000000000000 ffff83107b8f7ea0 Jun 9 19:44:11.331420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 9 19:44:11.343414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:11.343436 (XEN) ffff83107b8f7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396ff000 Jun 9 19:44:11.355418 (XEN) ffff83107b8f7ef8 ffff83083ffd9000 0000000000000031 ffff83107b8f7e18 Jun 9 19:44:11.367411 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:11.367433 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 9 19:44:11.379417 (XEN) 000005f722265b00 0000000000000007 000000000053ef0c 0000000000000000 Jun 9 19:44:11.379438 (XEN) ffffffff81d633aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:11.391420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:11.403414 (XEN) ffffc90040223ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 9 19:44:11.403436 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Jun 9 19:44:11.415420 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:11.427414 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:11.427433 (XEN) Xen call trace: Jun 9 19:44:11.427443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:11.439419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:11.439442 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:11.451425 (XEN) Jun 9 19:44:11.451440 Jun 9 19:44:11.451448 (XEN) *** Dumping CPU50 host state: *** Jun 9 19:44:11.451459 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:11.463422 (XEN) CPU: 50 Jun 9 19:44:11.463438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:11.475418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:11.475438 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 9 19:44:11.487418 (XEN) rdx: ffff83107b8effff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 9 19:44:11.487440 (XEN) rbp: ffff83107b8efeb0 rsp: ffff83107b8efe50 r8: 0000000000000001 Jun 9 19:44:11.499421 (XEN) r9: ffff8308397e5c90 r10: ffff8308396d6070 r11: 0000062abbc52ea9 Jun 9 19:44:11.511418 (XEN) r12: ffff83107b8efef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 9 19:44:11.511440 (XEN) r15: 00000629f48030c3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:11.523417 (XEN) cr3: 0000001052844000 cr2: 0000556551931cc8 Jun 9 19:44:11.523437 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 9 19:44:11.535419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:11.547415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:11.547442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:11.559418 (XEN) Xen stack trace from rsp=ffff83107b8efe50: Jun 9 19:44:11.559439 (XEN) 0000062a02d701a2 ffff82d0403536c2 ffff82d0405e8980 ffff83107b8efea0 Jun 9 19:44:11.571419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 9 19:44:11.583416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:11.583437 (XEN) ffff83107b8efee8 ffff82d0403258ff ffff82d040325816 ffff8308396d6000 Jun 9 19:44:11.595418 (XEN) ffff83107b8efef8 ffff83083ffd9000 0000000000000032 ffff83107b8efe18 Jun 9 19:44:11.607414 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:11.607435 (XEN) 0000000000000000 0000000000000030 ffff8880054c8fc0 0000000000000246 Jun 9 19:44:11.619415 (XEN) 000006436d665b00 0000000000000007 000000000069e8c4 0000000000000000 Jun 9 19:44:11.619436 (XEN) ffffffff81d633aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:11.631420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:11.643415 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:11.643436 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397df000 Jun 9 19:44:11.655419 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 9 19:44:11.667413 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:11.667431 (XEN) Xen call trace: Jun 9 19:44:11.667441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:11.679418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:11.679441 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:11.691427 (XEN) Jun 9 19:44:11.691442 - (XEN) *** Dumping CPU51 host state: *** Jun 9 19:44:11.691454 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:11.703423 (XEN) CPU: 51 Jun 9 19:44:11.703439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:11.715421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:11.715442 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 9 19:44:11.727417 (XEN) rdx: ffff83107b8dffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 9 19:44:11.739415 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 9 19:44:11.739446 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 000000016b223026 Jun 9 19:44:11.751417 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 9 19:44:11.751439 (XEN) r15: 0000062a0b1f1c22 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:11.763420 (XEN) cr3: 000000006ead3000 cr2: 00007f83219bc0e0 Jun 9 19:44:11.763440 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 9 19:44:11.775421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:11.787420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:11.787447 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:11.799420 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 9 19:44:11.799440 (XEN) 0000062a1130185d ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 9 19:44:11.811421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 9 19:44:11.823415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:11.823437 (XEN) ffff83107b8dfee8 ffff82d0403258ff ffff82d040325816 ffff83083975c000 Jun 9 19:44:11.835419 (XEN) ffff83107b8dfef8 ffff83083ffd9000 0000000000000033 ffff83107b8dfe18 Jun 9 19:44:11.847415 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:11.847436 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 9 19:44:11.859417 (XEN) 000005f722265b00 0000000000000007 00000000001d2534 0000000000000000 Jun 9 19:44:11.871410 (XEN) ffffffff81d633aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:11.871432 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:11.883419 (XEN) ffffc9004014bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 9 19:44:11.883441 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 9 19:44:11.895419 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:11.907416 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:11.907434 (XEN) Xen call trace: Jun 9 19:44:11.907444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:11.919426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:11.919449 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:11.931422 (XEN) Jun 9 19:44:11.931437 v=0(XEN) *** Dumping CPU52 host state: *** Jun 9 19:44:11.931450 Jun 9 19:44:11.931457 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:11.943417 (XEN) CPU: 52 Jun 9 19:44:11.943433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:11.955420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:11.955441 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 9 19:44:11.967419 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 9 19:44:11.967441 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 9 19:44:11.979419 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 0000062a53779765 Jun 9 19:44:11.991418 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 9 19:44:11.991440 (XEN) r15: 0000062a17dce177 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:12.003419 (XEN) cr3: 0000001052844000 cr2: 0000555d1d645534 Jun 9 19:44:12.003438 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 9 19:44:12.015419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:12.027412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:12.027439 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:12.039428 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 9 19:44:12.039449 (XEN) 0000062a1f8708fc ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Jun 9 19:44:12.051419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 9 19:44:12.063414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:12.063436 (XEN) ffff83107b8d7ee8 ffff82d0403258ff ffff82d040325816 ffff83083973d000 Jun 9 19:44:12.075417 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 0000000000000034 ffff83107b8d7e18 Jun 9 19:44:12.087413 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:12.087435 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 9 19:44:12.099416 (XEN) 000006436d665b00 000006436d665b00 00000000004c302c 0000000000000000 Jun 9 19:44:12.099438 (XEN) ffffffff81d633aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:12.111420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:12.123414 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:12.123435 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 9 19:44:12.135418 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 9 19:44:12.147413 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:12.147431 (XEN) Xen call trace: Jun 9 19:44:12.147442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:12.159420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:12.159442 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:12.171416 (XEN) Jun 9 19:44:12.171431 (XEN) 8 [0/0/(XEN) *** Dumping CPU53 host state: *** Jun 9 19:44:12.171445 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:12.183421 (XEN) CPU: 53 Jun 9 19:44:12.183437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:12.195421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:12.195440 (XEN) rax: ffff8308397b906c rbx: ffff8308397bed08 rcx: 0000000000000008 Jun 9 19:44:12.207419 (XEN) rdx: ffff83107b8cffff rsi: ffff8308397bea48 rdi: ffff8308397bea40 Jun 9 19:44:12.219414 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Jun 9 19:44:12.219436 (XEN) r9: ffff8308397bea40 r10: 0000000000000014 r11: 00000571e8851817 Jun 9 19:44:12.231415 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000035 r14: ffff8308397bec50 Jun 9 19:44:12.231437 (XEN) r15: 0000062a17dce156 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:12.243420 (XEN) cr3: 000000006ead3000 cr2: 00007fe638000020 Jun 9 19:44:12.243440 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 9 19:44:12.255420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:12.267418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:12.267445 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:12.279419 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Jun 9 19:44:12.291411 (XEN) 0000062a2dc88433 ffff83107b8cffff 0000000000000000 ffff83107b8cfea0 Jun 9 19:44:12.291434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 9 19:44:12.303416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:12.303438 (XEN) ffff83107b8cfee8 ffff82d0403258ff ffff82d040325816 ffff8308396d6000 Jun 9 19:44:12.315420 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000035 ffff83107b8cfe18 Jun 9 19:44:12.327401 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:12.327413 (XEN) 0000000000000000 0000000000000030 ffff8880054c8fc0 0000000000000246 Jun 9 19:44:12.339410 (XEN) 000005aad6e65b00 000005aad6e65b00 0000000000671d0c 0000000000000000 Jun 9 19:44:12.351416 (XEN) ffffffff81d633aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:12.351438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:12.363418 (XEN) ffffc90040283ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 9 19:44:12.363440 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397bc000 Jun 9 19:44:12.375428 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:12.387425 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:12.387443 (XEN) Xen call trace: Jun 9 19:44:12.387454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:12.399419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:12.399441 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:12.411431 (XEN) Jun 9 19:44:12.411446 ]: s=6 n=1 x=0 Jun 9 19:44:12.411456 (XEN) *** Dumping CPU54 host state: *** Jun 9 19:44:12.411467 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:12.423430 (XEN) CPU: 54 Jun 9 19:44:12.423445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:12.435432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:12.435453 (XEN) rax: ffff8308397ad06c rbx: ffff8308397b1c38 rcx: 0000000000000008 Jun 9 19:44:12.447428 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397b Jun 9 19:44:12.449425 1978 rdi: ffff8308397b1970 Jun 9 19:44:12.459433 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 9 19:44:12.459455 (XEN) r9: ffff83 Jun 9 19:44:12.459802 08397b1970 r10: 0000000000000014 r11: 000000018a2e54de Jun 9 19:44:12.471439 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000036 r14: ffff8308397b1b80 Jun 9 19:44:12.483421 (XEN) r15: 0000062a17dcdd97 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:12.483443 (XEN) cr3: 000000006ead3000 cr2: ffff8880082c9e00 Jun 9 19:44:12.495435 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 9 19:44:12.495456 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:12.507426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:12.519427 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:12.519449 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 9 19:44:12.531420 (XEN) 0000062a301c3b97 ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 9 19:44:12.531443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 9 19:44:12.543429 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:12.555413 (XEN) ffff83107b8bfee8 ffff82d0403258ff ffff82d040325816 ffff830839717000 Jun 9 19:44:12.555436 (XEN) ffff83107b8bfef8 ffff83083ffd9000 0000000000000036 ffff83107b8bfe18 Jun 9 19:44:12.567416 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:12.567437 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 9 19:44:12.579418 (XEN) 00000627345cfb00 0000000000000000 000000000017146c 0000000000000000 Jun 9 19:44:12.591416 (XEN) ffffffff81d633aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:12.591438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:12.603419 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:12.615413 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ab000 Jun 9 19:44:12.615435 (XEN) 00000037f91cd000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:12.627425 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:12.627443 (XEN) Xen call trace: Jun 9 19:44:12.627454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:12.639421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:12.651415 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:12.651436 (XEN) Jun 9 19:44:12.651445 - (XEN) *** Dumping CPU55 host state: *** Jun 9 19:44:12.663414 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:12.663438 (XEN) CPU: 55 Jun 9 19:44:12.663448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:12.675423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:12.687414 (XEN) rax: ffff83083979d06c rbx: ffff8308397a4b78 rcx: 0000000000000008 Jun 9 19:44:12.687436 (XEN) rdx: ffff83107b8b7fff rsi: ffff8308397a48b8 rdi: ffff8308397a48b0 Jun 9 19:44:12.699419 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Jun 9 19:44:12.699441 (XEN) r9: ffff8308397a48b0 r10: 0000000000000014 r11: 0000062a53779376 Jun 9 19:44:12.711420 (XEN) r12: ffff83107b8b7ef8 r13: 0000000000000037 r14: ffff8308397a4ac0 Jun 9 19:44:12.723417 (XEN) r15: 0000062a3c3cf02c cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:12.723439 (XEN) cr3: 0000001052844000 cr2: ffff8880082c9c40 Jun 9 19:44:12.735419 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 9 19:44:12.735441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:12.747418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:12.759417 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:12.759439 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Jun 9 19:44:12.771416 (XEN) 0000062a4a961f9c ffff82d0403536c2 ffff82d0405e8c00 ffff83107b8b7ea0 Jun 9 19:44:12.771439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 9 19:44:12.783416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:12.795416 (XEN) ffff83107b8b7ee8 ffff82d0403258ff ffff82d040325816 ffff83083975c000 Jun 9 19:44:12.795438 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 0000000000000037 ffff83107b8b7e18 Jun 9 19:44:12.807417 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:12.819417 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 9 19:44:12.819439 (XEN) 000006436d665b00 0000000000000007 00000000001e0ffc 0000000000000000 Jun 9 19:44:12.831416 (XEN) ffffffff81d633aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:12.831438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:12.843419 (XEN) ffffc9004014bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 9 19:44:12.855414 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a2000 Jun 9 19:44:12.855435 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 80000008397a1002 Jun 9 19:44:12.867417 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:12.867434 (XEN) Xen call trace: Jun 9 19:44:12.867445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:12.879421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:12.891416 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:12.891438 (XEN) Jun 9 19:44:12.891446 Jun 9 19:44:12.891453 (XEN) *** Dumping CPU0 host state: *** Jun 9 19:44:12.903414 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:12.903440 (XEN) CPU: 0 Jun 9 19:44:12.903449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:12.915432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:12.927418 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 9 19:44:12.927440 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 9 19:44:12.939415 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 9 19:44:12.939437 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405f11e0 r11: 0000062a8f132883 Jun 9 19:44:12.951422 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 9 19:44:12.963417 (XEN) r15: 0000062a53786f55 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:12.963438 (XEN) cr3: 0000001052844000 cr2: 00007fe7a7299400 Jun 9 19:44:12.975418 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 9 19:44:12.975439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:12.987419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:12.999420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:12.999442 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 9 19:44:13.011417 (XEN) 0000062a58ed3bec ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 9 19:44:13.011439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:13.023418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:13.035415 (XEN) ffff83083ffffee8 ffff82d0403258ff ffff82d040325816 ffff8308396c8000 Jun 9 19:44:13.035437 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 9 19:44:13.047419 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:13.059417 (XEN) 0000000000000000 0000000000000034 ffff8880054ccec0 0000000000000246 Jun 9 19:44:13.059438 (XEN) 000006436d665b00 0000000000000007 000000000062051c 0000000000000000 Jun 9 19:44:13.071417 (XEN) ffffffff81d633aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:13.071438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:13.083400 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:13.095414 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 9 19:44:13.095436 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394d3002 Jun 9 19:44:13.107418 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:13.107436 (XEN) Xen call trace: Jun 9 19:44:13.119422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:13.119447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:13.131493 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:13.131514 (XEN) Jun 9 19:44:13.131523 - (XEN) *** Dumping CPU1 host state: *** Jun 9 19:44:13.143491 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:13.143516 (XEN) CPU: 1 Jun 9 19:44:13.143525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:13.155501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:13.167490 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 9 19:44:13.167513 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 9 19:44:13.179492 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 9 19:44:13.179514 (XEN) r9: ffff830839af6390 r10: ffff830839736070 r11: 0000062a825662e7 Jun 9 19:44:13.191497 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 9 19:44:13.203492 (XEN) r15: 0000062a651af71e cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:13.203514 (XEN) cr3: 0000001052844000 cr2: ffff88800d5463c0 Jun 9 19:44:13.215493 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 9 19:44:13.215522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:13.227503 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:13.239493 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:13.239516 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 9 19:44:13.251493 (XEN) 0000062a67433f70 ffff82d040257cae ffff830839711000 ffff830839719c70 Jun 9 19:44:13.251516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 9 19:44:13.263494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:13.275491 (XEN) ffff830839aefee8 ffff82d0403258ff ffff82d040325816 ffff830839711000 Jun 9 19:44:13.275514 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 9 19:44:13.287493 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:13.299489 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 9 19:44:13.299510 (XEN) 00000628b9765b00 0000000000000008 000000000015b8a4 0000000000000000 Jun 9 19:44:13.311492 (XEN) ffffffff81d633aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:13.311514 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:13.323497 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:13.335491 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 9 19:44:13.335512 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Jun 9 19:44:13.347495 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:13.347513 (XEN) Xen call trace: Jun 9 19:44:13.359489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:13.359514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:13.371492 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:13.371514 (XEN) Jun 9 19:44:13.371522 Jun 9 19:44:13.371529 (XEN) *** Dumping CPU2 host state: *** Jun 9 19:44:13.383490 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:13.383515 (XEN) CPU: 2 Jun 9 19:44:13.395487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:13.395515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:13.407491 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 9 19:44:13.407513 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 9 19:44:13.419538 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 9 19:44:13.438338 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 000000018a873446 Jun 9 19:44:13.438367 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 9 19:44:13.443487 (XEN) r15: 0000062a5378779b cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:13.443510 (XEN) cr3: 000000006ead3000 cr2: ffff88800a23b8b0 Jun 9 19:44:13.455490 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 9 19:44:13.455512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:13.467495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:13.479496 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:13.479518 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 9 19:44:13.491493 (XEN) 0000062a759749cf ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 9 19:44:13.491515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 9 19:44:13.503495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:13.515502 (XEN) ffff83083ffb7ee8 ffff82d0403258ff ffff82d040325816 ffff830839740000 Jun 9 19:44:13.515524 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 9 19:44:13.527495 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:13.539488 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 9 19:44:13.539510 (XEN) 00000628789ccb00 0000000000000007 000000000021846c 0000000000000000 Jun 9 19:44:13.551493 (XEN) ffffffff81d633aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:13.563488 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:13.563510 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:13.575495 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 9 19:44:13.575517 (XEN) 00000037ff9dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:13.587493 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:13.587511 (XEN) Xen call trace: Jun 9 19:44:13.599491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:13.599515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:13.611493 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:13.611515 (XEN) Jun 9 19:44:13.611523 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU3 host state: *** Jun 9 19:44:13.623494 Jun 9 19:44:13.623508 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:13.623523 (XEN) CPU: 3 Jun 9 19:44:13.635490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:13.635516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:13.647492 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 9 19:44:13.647514 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 9 19:44:13.659495 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 9 19:44:13.671489 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 0000062a8f132c7d Jun 9 19:44:13.671512 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 9 19:44:13.683491 (XEN) r15: 0000062a6b4ec255 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:13.683514 (XEN) cr3: 0000001052844000 cr2: ffff8880082c95c0 Jun 9 19:44:13.695500 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 9 19:44:13.695521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:13.707496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:13.719496 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:13.719519 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 9 19:44:13.731502 (XEN) 0000062a77d83238 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 9 19:44:13.743488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 9 19:44:13.743509 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:13.755493 (XEN) ffff83083ff9fee8 ffff82d0403258ff ffff82d040325816 ffff83083974e000 Jun 9 19:44:13.755515 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 9 19:44:13.767495 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:13.779490 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 9 19:44:13.779511 (XEN) 00000628c8b89b00 0000000000000007 000000000014dc6c 0000000000000000 Jun 9 19:44:13.791492 (XEN) ffffffff81d633aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:13.803490 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:13.803511 (XEN) ffffc9004016bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 9 19:44:13.815499 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Jun 9 19:44:13.815521 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Jun 9 19:44:13.827496 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:13.827514 (XEN) Xen call trace: Jun 9 19:44:13.839489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:13.839513 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:13.851496 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:13.851518 (XEN) Jun 9 19:44:13.851526 (XEN) 12 [0/0/(XEN) *** Dumping CPU4 host state: *** Jun 9 19:44:13.863495 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:13.863517 (XEN) CPU: 4 Jun 9 19:44:13.875423 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:13.875449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:13.887416 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 9 19:44:13.887438 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 9 19:44:13.899422 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 9 19:44:13.911415 (XEN) r9: ffff83083ffa8dc0 r10: ffff8308396c1070 r11: 0000062b1cd03072 Jun 9 19:44:13.911437 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 9 19:44:13.923420 (XEN) r15: 0000062a83f695dc cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:13.935413 (XEN) cr3: 0000001052844000 cr2: 00007f2de2865500 Jun 9 19:44:13.935433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 9 19:44:13.947413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:13.947435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:13.959421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:13.971414 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 9 19:44:13.971435 (XEN) 0000062a92447121 ffff82d0403536c2 ffff82d0405e7280 ffff83083ff87ea0 Jun 9 19:44:13.983414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 9 19:44:13.983435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:13.995428 (XEN) ffff83083ff87ee8 ffff82d0403258ff ffff82d040325816 ffff830839740000 Jun 9 19:44:13.995449 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 9 19:44:14.007421 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:14.019416 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 9 19:44:14.019437 (XEN) 000006436d665b00 0000000000000007 000000000021849c 0000000000000000 Jun 9 19:44:14.031419 (XEN) ffffffff81d633aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:14.043415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:14.043437 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:14.055420 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 9 19:44:14.067412 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 9 19:44:14.067434 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:14.079416 (XEN) Xen call trace: Jun 9 19:44:14.079433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:14.079451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:14.091420 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:14.091441 (XEN) Jun 9 19:44:14.091449 ]: s=5 n=2 x=0(XEN) *** Dumping CPU5 host state: *** Jun 9 19:44:14.103420 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:14.115423 (XEN) CPU: 5 Jun 9 19:44:14.115440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:14.115460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:14.127418 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 9 19:44:14.127440 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 9 19:44:14.139419 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 9 19:44:14.151417 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 0000062697efcfb8 Jun 9 19:44:14.151439 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 9 19:44:14.163418 (XEN) r15: 0000062a97284832 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:14.175413 (XEN) cr3: 000000006ead3000 cr2: ffff8880089a39f8 Jun 9 19:44:14.175433 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 9 19:44:14.187412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:14.187433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:14.199422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:14.211414 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 9 19:44:14.211435 (XEN) 0000062aa0a06d49 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 9 19:44:14.223414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 9 19:44:14.223435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:14.235421 (XEN) ffff830839bf7ee8 ffff82d0403258ff ffff82d040325816 ffff830839759000 Jun 9 19:44:14.247410 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 9 19:44:14.247433 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:14.259416 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 9 19:44:14.259437 (XEN) 000006436d665b00 0000000000000007 00000000005dd094 0000000000000000 Jun 9 19:44:14.271423 (XEN) ffffffff81d633aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:14.283415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:14.283437 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:14.295420 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 9 19:44:14.307413 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:14.307434 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:14.319416 (XEN) Xen call trace: Jun 9 19:44:14.319425 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:14.319433 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:14.331403 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:14.331416 (XEN) Jun 9 19:44:14.343400 Jun 9 19:44:14.343412 (XEN) *** Dumping CPU6 host state: *** Jun 9 19:44:14.343422 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:14.355416 (XEN) CPU: 6 Jun 9 19:44:14.355432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:14.355452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:14.367396 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 9 19:44:14.367418 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 9 19:44:14.379398 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 9 19:44:14.391394 (XEN) r9: ffff830839bd3010 r10: ffff830839722070 r11: 0000062b1cd04f4f Jun 9 19:44:14.391410 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 9 19:44:14.403421 (XEN) r15: 0000062aad0db844 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:14.415421 (XEN) cr3: 0000001052844000 cr2: 00007f306a604770 Jun 9 19:44:14.415442 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 9 19:44:14.427422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:14.427444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:14.443411 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:14.443434 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 9 19:44:14.455428 (XEN) 0000062aaef18b39 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 9 19:44:14.455449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 9 19:44:14.467420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:14.479425 (XEN) ffff830839bdfee8 ffff82d0403258ff ffff82d040325816 ffff830839722000 Jun 9 19:44:14.479448 (XEN) ffff830839bdfef8 ffff8308 Jun 9 19:44:14.493382 3ffd9000 0000000000000006 ffff830839bdfe18 Jun 9 19:44:14.495449 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:14.495470 (XEN) 0000000000000000 000000000000001a Jun 9 19:44:14.495906 ffff888003b92f40 0000000000000246 Jun 9 19:44:14.507426 (XEN) 0000062911334b00 0000000000000007 000000000046d3ac 0000000000000000 Jun 9 19:44:14.507448 (XEN) ffffffff81d633aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:14.519428 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:14.531424 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:14.531445 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 9 19:44:14.543429 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 9 19:44:14.555423 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:14.555441 (XEN) Xen call trace: Jun 9 19:44:14.555451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:14.567422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:14.567444 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:14.579417 (XEN) Jun 9 19:44:14.579432 - (XEN) *** Dumping CPU7 host state: *** Jun 9 19:44:14.579445 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:14.591424 (XEN) CPU: 7 Jun 9 19:44:14.591440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:14.603419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:14.603440 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 9 19:44:14.615417 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 9 19:44:14.615440 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 9 19:44:14.627419 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000006265c68becf Jun 9 19:44:14.639417 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 9 19:44:14.639439 (XEN) r15: 0000062a9728b385 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:14.651418 (XEN) cr3: 000000006ead3000 cr2: ffff8880049a2760 Jun 9 19:44:14.651438 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 9 19:44:14.663418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:14.675413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:14.675441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:14.687419 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 9 19:44:14.687449 (XEN) 0000062abd47b09a ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 9 19:44:14.699422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 9 19:44:14.711414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:14.711436 (XEN) ffff830839bc7ee8 ffff82d0403258ff ffff82d040325816 ffff83083975f000 Jun 9 19:44:14.723419 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 9 19:44:14.735412 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:14.735434 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 9 19:44:14.747418 (XEN) 000006436d665b00 000006240a654bc0 000000000099bec4 0000000000000000 Jun 9 19:44:14.747440 (XEN) ffffffff81d633aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:14.759420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:14.771415 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 9 19:44:14.771436 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Jun 9 19:44:14.783420 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:14.795415 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:14.795433 (XEN) Xen call trace: Jun 9 19:44:14.795444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:14.807418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:14.807441 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:14.819419 (XEN) Jun 9 19:44:14.819434 Jun 9 19:44:14.819441 (XEN) 14 [0/0/(XEN) *** Dumping CPU8 host state: *** Jun 9 19:44:14.819455 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:14.831422 (XEN) CPU: 8 Jun 9 19:44:14.831438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:14.843421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:14.843441 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 9 19:44:14.855419 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 9 19:44:14.867413 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 9 19:44:14.867436 (XEN) r9: ffff830839bbddf0 r10: ffff830839bba220 r11: 0000062ba0a6e260 Jun 9 19:44:14.879416 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 9 19:44:14.879438 (XEN) r15: 0000062aa0a71483 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:14.891423 (XEN) cr3: 0000001052844000 cr2: ffff8880082c99c0 Jun 9 19:44:14.891442 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 9 19:44:14.903420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:14.915415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:14.915442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:14.927419 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 9 19:44:14.927439 (XEN) 0000062abf91fabc ffff82d040257cae ffff830839748000 ffff830839750d90 Jun 9 19:44:14.939424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 9 19:44:14.951414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:14.951436 (XEN) ffff830839bafee8 ffff82d0403258ff ffff82d040325816 ffff830839748000 Jun 9 19:44:14.963420 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 9 19:44:14.975420 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:14.975442 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 9 19:44:14.987425 (XEN) 000006342b265b00 0000000000000007 00000000001e780c 0000000000000000 Jun 9 19:44:14.999416 (XEN) ffffffff81d633aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:14.999438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:15.011415 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:15.011437 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 9 19:44:15.023421 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 9 19:44:15.035413 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:15.035431 (XEN) Xen call trace: Jun 9 19:44:15.035441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:15.047419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:15.047442 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:15.059419 (XEN) Jun 9 19:44:15.059435 ]: s=6 n=2 x=0(XEN) *** Dumping CPU9 host state: *** Jun 9 19:44:15.059448 Jun 9 19:44:15.059455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:15.071420 (XEN) CPU: 9 Jun 9 19:44:15.071436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:15.083423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:15.083443 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 9 19:44:15.095418 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 9 19:44:15.107413 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 9 19:44:15.107436 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000062bcb9f88f4 Jun 9 19:44:15.119417 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 9 19:44:15.119439 (XEN) r15: 0000062acb9fc58f cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:15.131422 (XEN) cr3: 0000000837c3f000 cr2: ffff88800d4adfe8 Jun 9 19:44:15.131442 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 9 19:44:15.143420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:15.155415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:15.155442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:15.167422 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 9 19:44:15.167442 (XEN) 0000062ad9faa936 ffff82d040257cae ffff830839706000 ffff83083970fe30 Jun 9 19:44:15.179419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 9 19:44:15.191414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:15.191437 (XEN) ffff830839b9fee8 ffff82d0403258ff ffff82d040325816 ffff830839706000 Jun 9 19:44:15.203420 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 9 19:44:15.215417 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:15.215438 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 9 19:44:15.227418 (XEN) 0000062b95e25b00 0000000000000007 0000000000852f5c 0000000000000000 Jun 9 19:44:15.239412 (XEN) ffffffff81d633aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:15.239434 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:15.251417 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:15.251439 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 9 19:44:15.263419 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Jun 9 19:44:15.275426 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:15.275444 (XEN) Xen call trace: Jun 9 19:44:15.275454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:15.287426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:15.287449 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:15.299424 (XEN) Jun 9 19:44:15.299439 (XEN) 15 [0/0/(XEN) *** Dumping CPU10 host state: *** Jun 9 19:44:15.311412 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:15.311435 (XEN) CPU: 10 Jun 9 19:44:15.311445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:15.323425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:15.323446 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 9 19:44:15.335420 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 9 19:44:15.347415 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 9 19:44:15.347437 (XEN) r9: ffff830839b91c60 r10: ffff830839770070 r11: 0000062b6b4e7716 Jun 9 19:44:15.359420 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 9 19:44:15.371422 (XEN) r15: 0000062acb9e82d3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:15.371445 (XEN) cr3: 0000001052844000 cr2: ffff8880082c95c0 Jun 9 19:44:15.383413 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 9 19:44:15.383435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:15.395419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:15.407414 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:15.407437 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 9 19:44:15.419413 (XEN) 0000062ae848c371 ffff82d0403536c2 ffff82d0405e7580 ffff830839b87ea0 Jun 9 19:44:15.419436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 9 19:44:15.431419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:15.431441 (XEN) ffff830839b87ee8 ffff82d0403258ff ffff82d040325816 ffff8308396ee000 Jun 9 19:44:15.443421 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 9 19:44:15.455416 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:15.455437 (XEN) 0000000000000000 0000000000000029 ffff8880054a9f80 0000000000000246 Jun 9 19:44:15.467464 (XEN) 000006436d665b00 0000000000000007 000000000014ac94 0000000000000000 Jun 9 19:44:15.479415 (XEN) ffffffff81d633aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:15.479437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:15.491417 (XEN) ffffc9004024bec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:15.503413 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 9 19:44:15.503434 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 9 19:44:15.515420 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:15.515438 (XEN) Xen call trace: Jun 9 19:44:15.515447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:15.527423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:15.539412 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:15.539434 (XEN) Jun 9 19:44:15.539443 ]: s=6 n=2 x=0(XEN) *** Dumping CPU11 host state: *** Jun 9 19:44:15.551415 Jun 9 19:44:15.551429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:15.551445 (XEN) CPU: 11 Jun 9 19:44:15.551454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:15.563423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:15.563444 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 9 19:44:15.575427 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 9 19:44:15.587413 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 9 19:44:15.587435 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000018a472d33 Jun 9 19:44:15.599420 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 9 19:44:15.611412 (XEN) r15: 0000062acb9e82d4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:15.611435 (XEN) cr3: 000000006ead3000 cr2: ffff88800609eaa0 Jun 9 19:44:15.623416 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 9 19:44:15.623438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:15.635417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:15.647413 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:15.647436 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 9 19:44:15.659415 (XEN) 0000062af6a7d475 ffff82d0403536c2 ffff82d0405e7600 ffff830839b6fea0 Jun 9 19:44:15.659437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 9 19:44:15.671417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:15.671439 (XEN) ffff830839b6fee8 ffff82d0403258ff ffff82d040325816 ffff83083977d000 Jun 9 19:44:15.683419 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 9 19:44:15.695489 (XEN) ffff82d0403296a0 0000000000000000 ffffffff8280c030 0000000000000000 Jun 9 19:44:15.695510 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 9 19:44:15.707422 (XEN) 0000000000007ff0 0000000000000001 0000000000fb5afc 0000000000000000 Jun 9 19:44:15.719416 (XEN) ffffffff81d633aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:15.719438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:15.731393 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:15.743438 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 9 19:44:15.743449 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:15.755441 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:15.755450 (XEN) Xen call trace: Jun 9 19:44:15.755455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:15.767437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:15.779444 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:15.779455 (XEN) Jun 9 19:44:15.779458 (XEN) 16 [0/0/(XEN) *** Dumping CPU12 host state: *** Jun 9 19:44:15.791406 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:15.791419 (XEN) CPU: 12 Jun 9 19:44:15.791425 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:15.803416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:15.815419 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 9 19:44:15.815442 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 9 19:44:15.827420 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 9 19:44:15.827442 (XEN) r9: ffff830839b65ac0 r10: ffff83083977d070 r11: 0000062bbc7d232f Jun 9 19:44:15.839420 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 9 19:44:15.851415 (XEN) r15: 0000062acb9e7b39 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:15.851437 (XEN) cr3: 0000001052844000 cr2: ffff88800d546380 Jun 9 19:44:15.863415 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 9 19:44:15.863437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:15.875426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:15.887416 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:15.887438 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 9 19:44:15.899420 (XEN) 0000062b04f8e6f2 ffff82d0403536c2 ffff82d0405e7680 ffff830839b57ea0 Jun 9 19:44:15.899442 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 9 19:44:15.911418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:15.923414 (XEN) ffff830839b57ee8 ffff82d0403258ff ffff82d040325816 ffff8308396d2000 Jun 9 19:44:15.923437 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 9 19:44:15.935418 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:15.935438 (XEN) 0000000000000000 0000000000000031 ffff8880054c9f80 0000000000000246 Jun 9 19:44:15.947429 (XEN) 000006436d665b00 0000000000000007 0000000000128c04 0000000000000000 Jun 9 19:44:15.959415 (XEN) ffffffff81d633aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:15.959437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:15.971418 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:15.983421 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 9 19:44:15.983443 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 9 19:44:15.995416 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:15.995433 (XEN) Xen call trace: Jun 9 19:44:15.995443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:16.007421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:16.019415 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:16.019437 (XEN) Jun 9 19:44:16.019445 ]: s=6 n=2 x=0(XEN) *** Dumping CPU13 host state: *** Jun 9 19:44:16.031415 Jun 9 19:44:16.031429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:16.031445 (XEN) CPU: 13 Jun 9 19:44:16.031454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:16.043422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:16.055412 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 9 19:44:16.055435 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 9 19:44:16.067416 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 9 19:44:16.067438 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000062b42d41eac Jun 9 19:44:16.079420 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 9 19:44:16.091414 (XEN) r15: 0000062b07396561 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:16.091436 (XEN) cr3: 0000001052844000 cr2: ffff88800b974240 Jun 9 19:44:16.103415 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 9 19:44:16.103436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:16.115417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:16.127419 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:16.127442 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 9 19:44:16.139414 (XEN) 0000062b0739a230 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 9 19:44:16.139436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 9 19:44:16.151417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:16.163415 (XEN) ffff830839b47ee8 ffff82d0403258ff ffff82d040325816 ffff8308396e7000 Jun 9 19:44:16.163437 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 9 19:44:16.175427 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:16.175449 (XEN) 0000000000000000 000000000000002b ffff8880054abf00 0000000000000246 Jun 9 19:44:16.187431 (XEN) 000006436d665b00 0000000000000020 0000000000135564 0000000000000000 Jun 9 19:44:16.199414 (XEN) ffffffff81d633aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:16.199436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:16.211419 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:16.223411 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 9 19:44:16.223433 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Jun 9 19:44:16.235416 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:16.235434 (XEN) Xen call trace: Jun 9 19:44:16.235444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:16.247422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:16.259418 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:16.259440 (XEN) Jun 9 19:44:16.259448 (XEN) 17 [0/0/(XEN) *** Dumping CPU14 host state: *** Jun 9 19:44:16.271416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:16.271439 (XEN) CPU: 14 Jun 9 19:44:16.271448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:16.283425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:16.295413 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 9 19:44:16.295435 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 9 19:44:16.307418 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 9 19:44:16.307439 (XEN) r9: ffff830839b39940 r10: ffff830839732070 r11: 0000062bacd050d8 Jun 9 19:44:16.319422 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 9 19:44:16.331403 (XEN) r15: 0000062b1ac86391 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:16.331416 (XEN) cr3: 0000001052844000 cr2: 00007f2de2804170 Jun 9 19:44:16.343401 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 9 19:44:16.343416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:16.355421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:16.367421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:16.367443 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 9 19:44:16.379419 (XEN) 0000062b21a8f5a3 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 9 19:44:16.379440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 9 19:44:16.391414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:16.403426 (XEN) ffff830839b2fee8 ffff82d0403258ff ffff82d040325816 ffff830839732000 Jun 9 19:44:16.403448 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 9 19:44:16.415429 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:16.427423 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 9 19:44:16.427444 (XEN) 00000629eaa35b00 0000000000000007 000000000041a8bc 0000000000000000 Jun 9 19:44:16.439431 (XEN) ffffffff81d633aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:16.439453 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:16.451418 (XEN) ffffc900401abec8 000000000000e02b 00000 Jun 9 19:44:16.457342 0000000beef 000000000000beef Jun 9 19:44:16.463441 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 9 19:44:16.463471 (XEN) 0000003 Jun 9 19:44:16.463814 7f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 9 19:44:16.475426 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:16.475444 (XEN) Xen call trace: Jun 9 19:44:16.487421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:16.487446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:16.499432 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:16.499453 (XEN) Jun 9 19:44:16.499462 ]: s=5 n=3 x=0(XEN) *** Dumping CPU15 host state: *** Jun 9 19:44:16.511426 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:16.511449 (XEN) CPU: 15 Jun 9 19:44:16.511458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:16.523434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:16.535424 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 9 19:44:16.535447 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 9 19:44:16.547417 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 9 19:44:16.559415 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000629dc40295a Jun 9 19:44:16.559437 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 9 19:44:16.571415 (XEN) r15: 0000062b1aba6072 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:16.571438 (XEN) cr3: 000000006ead3000 cr2: ffff888007213920 Jun 9 19:44:16.583417 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 9 19:44:16.583439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:16.595425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:16.607419 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:16.607441 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 9 19:44:16.619417 (XEN) 0000062b3007f9ac ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 9 19:44:16.619439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 9 19:44:16.631419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:16.643415 (XEN) ffff830839b17ee8 ffff82d0403258ff ffff82d040325816 ffff83083971b000 Jun 9 19:44:16.643437 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 9 19:44:16.655419 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:16.667414 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 9 19:44:16.667436 (XEN) 000006436d665b00 0000000000000007 0000000000906f1c 0000000000000000 Jun 9 19:44:16.679418 (XEN) ffffffff81d633aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:16.691410 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:16.691432 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:16.703416 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 9 19:44:16.703437 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:16.715422 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:16.715440 (XEN) Xen call trace: Jun 9 19:44:16.727414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:16.727438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:16.739421 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:16.739442 (XEN) Jun 9 19:44:16.739451 Jun 9 19:44:16.739458 (XEN) *** Dumping CPU16 host state: *** Jun 9 19:44:16.751414 (XEN) 18 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:16.751447 (XEN) CPU: 16 Jun 9 19:44:16.763416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:16.763442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:16.775415 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 9 19:44:16.775437 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 9 19:44:16.787420 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 9 19:44:16.799421 (XEN) r9: ffff830839b0c780 r10: ffff830839b0a220 r11: 0000062c1cdf36f1 Jun 9 19:44:16.799444 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 9 19:44:16.811417 (XEN) r15: 0000062b1cdf9089 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:16.811439 (XEN) cr3: 0000001052844000 cr2: ffff88800490d8e0 Jun 9 19:44:16.823417 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 9 19:44:16.823439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:16.835420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:16.847420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:16.847442 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 9 19:44:16.859420 (XEN) 0000062b3e5bfa9e ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 9 19:44:16.871412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 9 19:44:16.871433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:16.883416 (XEN) ffff830839dffee8 ffff82d0403258ff ffff82d040325816 ffff83083972c000 Jun 9 19:44:16.883438 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 9 19:44:16.895418 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:16.907423 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 9 19:44:16.907445 (XEN) 000006436d665b00 0000000000000007 000000000018c88c 0000000000000000 Jun 9 19:44:16.919417 (XEN) ffffffff81d633aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:16.931415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:16.931436 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:16.943415 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 9 19:44:16.943436 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 9 19:44:16.955420 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:16.955437 (XEN) Xen call trace: Jun 9 19:44:16.967415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:16.967439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:16.979420 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:16.979441 (XEN) Jun 9 19:44:16.979449 - (XEN) *** Dumping CPU17 host state: *** Jun 9 19:44:16.991420 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:16.991443 (XEN) CPU: 17 Jun 9 19:44:17.003420 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:17.003447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:17.015420 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 9 19:44:17.015442 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 9 19:44:17.027420 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 9 19:44:17.039414 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000000018a47306a Jun 9 19:44:17.039436 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 9 19:44:17.051419 (XEN) r15: 0000062b136cd589 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:17.051449 (XEN) cr3: 000000006ead3000 cr2: 00007f2de2804170 Jun 9 19:44:17.063418 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 9 19:44:17.075413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:17.075435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:17.087422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:17.099417 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 9 19:44:17.099437 (XEN) 0000062b4cb50aca ffff82d0403536c2 ffff82d0405e7900 ffff830839de7ea0 Jun 9 19:44:17.111414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 9 19:44:17.111434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:17.123416 (XEN) ffff830839de7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396e1000 Jun 9 19:44:17.123438 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 9 19:44:17.135420 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:17.147413 (XEN) 0000000000000000 000000000000002d ffff8880054ade80 0000000000000246 Jun 9 19:44:17.147434 (XEN) 000006436d665b00 0000000000000007 0000000000100414 0000000000000000 Jun 9 19:44:17.159418 (XEN) ffffffff81d633aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:17.171414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:17.171436 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:17.183415 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 9 19:44:17.195409 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:17.195432 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:17.195443 (XEN) Xen call trace: Jun 9 19:44:17.207414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:17.207438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:17.219419 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:17.219440 (XEN) Jun 9 19:44:17.219449 Jun 9 19:44:17.219455 (XEN) *** Dumping CPU18 host state: *** Jun 9 19:44:17.231418 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:17.243414 (XEN) CPU: 18 Jun 9 19:44:17.243431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:17.243451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:17.255416 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 9 19:44:17.255438 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 9 19:44:17.267420 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 9 19:44:17.279414 (XEN) r9: ffff830839ddd5e0 r10: ffff830839714070 r11: 0000062c1ac87fd2 Jun 9 19:44:17.279437 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 9 19:44:17.291420 (XEN) r15: 0000062b36c88f33 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:17.303412 (XEN) cr3: 000000083703f000 cr2: ffff888008e03830 Jun 9 19:44:17.303432 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 9 19:44:17.315414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:17.315436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:17.327421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:17.339415 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 9 19:44:17.339435 (XEN) 0000062b4f08858c ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 9 19:44:17.351413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 9 19:44:17.351442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:17.363418 (XEN) ffff830839dd7ee8 ffff82d0403258ff ffff82d040325816 ffff83083971b000 Jun 9 19:44:17.375412 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 9 19:44:17.375435 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:17.387416 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 9 19:44:17.387438 (XEN) 000006436d665b00 0000000000000007 0000000000906fcc 0000000000000000 Jun 9 19:44:17.399418 (XEN) ffffffff81d633aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:17.411423 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:17.411445 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:17.423417 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 9 19:44:17.435415 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 9 19:44:17.435437 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:17.447391 (XEN) Xen call trace: Jun 9 19:44:17.447409 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:17.447426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:17.459419 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:17.459440 (XEN) Jun 9 19:44:17.471413 - (XEN) *** Dumping CPU19 host state: *** Jun 9 19:44:17.471433 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:17.483414 (XEN) CPU: 19 Jun 9 19:44:17.483431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:17.483450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:17.495416 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 9 19:44:17.495439 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 9 19:44:17.507422 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 9 19:44:17.519417 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000000018a47305f Jun 9 19:44:17.519439 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 9 19:44:17.531419 (XEN) r15: 0000062b5b0ec018 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:17.543414 (XEN) cr3: 000000006ead3000 cr2: 0000558b471ff020 Jun 9 19:44:17.543434 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 9 19:44:17.555419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:17.555440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:17.567429 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:17.579417 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 9 19:44:17.579437 (XEN) 0000062b6965214b ffff82d0403536c2 ffff82d0405e7a00 ffff830839dbfea0 Jun 9 19:44:17.591416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 9 19:44:17.591436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:17.603418 (XEN) ffff830839dbfee8 ffff82d0403258ff ffff82d040325816 ffff830839752000 Jun 9 19:44:17.615412 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 9 19:44:17.615434 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:17.627419 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 9 19:44:17.627440 (XEN) 000006436d665b00 0000000000000007 0000000000477ebc 0000000000000000 Jun 9 19:44:17.639420 (XEN) ffffffff81d633aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:17.651422 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:17.651443 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:17.663422 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 9 19:44:17.675415 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:17.675437 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:17.687413 (XEN) Xen call trace: Jun 9 19:44:17.687431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:17.687448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:17.699419 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:17.711411 (XEN) Jun 9 19:44:17.711427 Jun 9 19:44:17.711434 (XEN) *** Dumping CPU20 host state: *** Jun 9 19:44:17.711446 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:17.723417 (XEN) CPU: 20 Jun 9 19:44:17.723433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:17.723452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:17.735420 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 9 19:44:17.747412 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 9 19:44:17.747435 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 9 19:44:17.759417 (XEN) r9: ffff830839db1450 r10: ffff8308396e1070 r11: 0000062c1cdf3748 Jun 9 19:44:17.759439 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 9 19:44:17.771420 (XEN) r15: 0000062b5b0ee2f0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:17.783416 (XEN) cr3: 0000001052844000 cr2: 00007f1d16268300 Jun 9 19:44:17.783436 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 9 19:44:17.795418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:17.795439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:17.807422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:17.819425 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 9 19:44:17.819445 (XEN) 0000062b77bc201a ffff82d0403536c2 ffff82d0405e7a80 ffff830839da7ea0 Jun 9 19:44:17.831417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 9 19:44:17.831438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:17.843419 (XEN) ffff830839da7ee8 ffff82d0403258ff ffff82d040325816 ffff830839777000 Jun 9 19:44:17.855413 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 9 19:44:17.855435 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:17.867419 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 9 19:44:17.879412 (XEN) 000006436d665b00 0000000000000007 00000000003a55bc 0000000000000000 Jun 9 19:44:17.879434 (XEN) ffffffff81d633aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:17.891416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:17.891438 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:17.903417 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 9 19:44:17.915415 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 9 19:44:17.915437 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:17.927414 (XEN) Xen call trace: Jun 9 19:44:17.927432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:17.939412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:17.939435 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:17.951419 (XEN) Jun 9 19:44:17.951434 - (XEN) *** Dumping CPU21 host state: *** Jun 9 19:44:17.951447 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:17.963428 (XEN) CPU: 21 Jun 9 19:44:17.963444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:17.975414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:17.975435 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 9 19:44:17.987415 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 9 19:44:17.987437 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 9 19:44:17.999416 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000062b96a996ca Jun 9 19:44:17.999438 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 9 19:44:18.011425 (XEN) r15: 0000062b5b0ee2ed cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:18.023424 (XEN) cr3: 0000001052844000 cr2: ffff888005540e80 Jun 9 19:44:18.023443 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 9 19:44:18.035416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:18.035437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:18.047424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:18.059418 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 9 19:44:18.059438 (XEN) 0000062b861535c6 ffff82d0403536c2 ffff82d0405e7b00 ffff830839d8fea0 Jun 9 19:44:18.071416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 9 19:44:18.071437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:18.083420 (XEN) ffff830839d8fee8 ffff82d0403258ff ffff82d040325816 ffff8308396fc000 Jun 9 19:44:18.095416 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 9 19:44:18.095438 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:18.107416 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 9 19:44:18.119414 (XEN) 0000062b95e25b00 0000000000000007 00000000003e1464 0000000000000000 Jun 9 19:44:18.119436 (XEN) ffffffff81d633aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:18.131416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:18.131438 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:18.143420 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 9 19:44:18.155414 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Jun 9 19:44:18.155435 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:18.167415 (XEN) Xen call trace: Jun 9 19:44:18.167432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:18.179414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:18.179436 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:18.191416 (XEN) Jun 9 19:44:18.191431 Jun 9 19:44:18.191439 (XEN) *** Dumping CPU22 host state: *** Jun 9 19:44:18.191450 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:18.203422 (XEN) CPU: 22 Jun 9 19:44:18.203438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:18.215416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:18.215436 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 9 19:44:18.227424 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 9 19:44:18.227447 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 9 19:44:18.239425 (XEN) r9: ffff830839d85390 r10: ffff830839d82220 r11: 0000062c1cdf3f62 Jun 9 19:44:18.251411 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 9 19:44:18.251433 (XEN) r15: 0000062b90fc8804 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:18.263417 (XEN) cr3: 0000001052844000 cr2: ffff88800b71e748 Jun 9 19:44:18.263437 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 9 19:44:18.275417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:18.275438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:18.287425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:18.299417 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 9 19:44:18.299438 (XEN) 0000062b946c360b ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 9 19:44:18.311417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 9 19:44:18.311438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:18.323387 (XEN) ffff830839d7fee8 ffff82d0403258ff ffff82d040325816 ffff8308396cb000 Jun 9 19:44:18.335403 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 9 19:44:18.335416 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:18.347411 (XEN) 0000000000000000 0000000000000033 ffff8880054cbf00 0000000000000246 Jun 9 19:44:18.359420 (XEN) 000006436d665b00 0000000000000007 000000000009a464 0000000000000000 Jun 9 19:44:18.359441 (XEN) ffffffff81d633aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:18.371428 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:18.383413 (XEN) ffffc9004029bec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:18.383435 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 9 19:44:18.395419 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 9 19:44:18.395440 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:18.407527 (XEN) Xen call trace: Jun 9 19:44:18.407544 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:18.419539 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:18.419562 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:18.431537 (XEN) Jun 9 19:44:18.431552 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU23 host state: *** Jun 9 19:44:18.431571 Jun 9 19:44:18.431578 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:18.443538 (XEN) CPU: 23 Jun 9 19:44:18.443554 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:18.455502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:18.455523 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b Jun 9 19:44:18.456619 658 rcx: 0000000000000008 Jun 9 19:44:18.467545 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 9 19:44:18.467567 (XEN) rbp: ffff830 Jun 9 19:44:18.467917 839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 9 19:44:18.479539 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 00000629dc402774 Jun 9 19:44:18.495543 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 9 19:44:18.495566 (XEN) r15: 0000062b96a9c102 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:18.507533 (XEN) cr3: 000000006ead3000 cr2: 0000555c95149e08 Jun 9 19:44:18.507554 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 9 19:44:18.519531 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:18.519552 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:18.531545 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:18.543528 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 9 19:44:18.543548 (XEN) 0000062b96aa7d93 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 9 19:44:18.555531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 9 19:44:18.555552 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:18.567537 (XEN) ffff830839d67ee8 ffff82d0403258ff ffff82d040325816 ffff8308396f1000 Jun 9 19:44:18.567559 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 9 19:44:18.579527 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:18.591523 (XEN) 0000000000000000 0000000000000028 ffff8880054a8fc0 0000000000000246 Jun 9 19:44:18.591544 (XEN) 000006436d665b00 0000000000000010 000000000046d81c 0000000000000000 Jun 9 19:44:18.603529 (XEN) ffffffff81d633aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:18.615522 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:18.615544 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:18.627525 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 9 19:44:18.639532 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:18.639554 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:18.651522 (XEN) Xen call trace: Jun 9 19:44:18.651540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:18.651558 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:18.663527 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:18.663548 (XEN) Jun 9 19:44:18.663557 (XEN) 22 [0/0/(XEN) *** Dumping CPU24 host state: *** Jun 9 19:44:18.675527 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:18.687522 (XEN) CPU: 24 Jun 9 19:44:18.687539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:18.687558 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:18.699526 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 9 19:44:18.699548 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 9 19:44:18.711528 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 9 19:44:18.723522 (XEN) r9: ffff830839d6bdc0 r10: ffff830839709070 r11: 0000062bf494597d Jun 9 19:44:18.723544 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 9 19:44:18.735527 (XEN) r15: 0000062ba2dbaafc cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:18.747522 (XEN) cr3: 0000001052844000 cr2: ffff88800ba5ce20 Jun 9 19:44:18.747542 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 9 19:44:18.759521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:18.759543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:18.771528 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:18.783521 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 9 19:44:18.783541 (XEN) 0000062bb11f052a ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 9 19:44:18.795522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 9 19:44:18.795543 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:18.807526 (XEN) ffff830839d4fee8 ffff82d0403258ff ffff82d040325816 ffff830839709000 Jun 9 19:44:18.819524 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 9 19:44:18.819546 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:18.831530 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Jun 9 19:44:18.831552 (XEN) 0000062a2f4d7b00 0000000000000007 0000000000135264 0000000000000000 Jun 9 19:44:18.843527 (XEN) ffffffff81d633aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:18.855524 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:18.855545 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:18.867526 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 9 19:44:18.879521 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 9 19:44:18.879542 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:18.891522 (XEN) Xen call trace: Jun 9 19:44:18.891539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:18.891557 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:18.903528 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:18.915519 (XEN) Jun 9 19:44:18.915535 ]: s=5 n=4 x=0(XEN) *** Dumping CPU25 host state: *** Jun 9 19:44:18.915549 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:18.927520 (XEN) CPU: 25 Jun 9 19:44:18.927537 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:18.927556 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:18.939526 (XEN) rax: ffff830839d4106c rbx: ffff830839d30318 rcx: 0000000000000008 Jun 9 19:44:18.951527 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 9 19:44:18.951550 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 9 19:44:18.963524 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000062bd2453f8b Jun 9 19:44:18.963546 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 9 19:44:18.975526 (XEN) r15: 0000062ba2ce5bd8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:18.987523 (XEN) cr3: 0000001052844000 cr2: 00007fa6aa8c9e84 Jun 9 19:44:18.987543 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 9 19:44:18.999522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:18.999544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:19.011533 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:19.023524 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 9 19:44:19.023544 (XEN) 0000062bbf7e404d ffff82d0403536c2 ffff82d0405e7d00 ffff830839d3fea0 Jun 9 19:44:19.035522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 9 19:44:19.035543 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:19.047527 (XEN) ffff830839d3fee8 ffff82d0403258ff ffff82d040325816 ffff830839702000 Jun 9 19:44:19.059523 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 9 19:44:19.059545 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:19.071523 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 9 19:44:19.071545 (XEN) 0000062b95e25b00 0000000000000007 000000000027127c 0000000000000000 Jun 9 19:44:19.083526 (XEN) ffffffff81d633aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:19.095523 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:19.095545 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:19.107527 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 9 19:44:19.119523 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 9 19:44:19.119552 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:19.131522 (XEN) Xen call trace: Jun 9 19:44:19.131539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:19.131557 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:19.143528 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:19.155524 (XEN) Jun 9 19:44:19.155539 Jun 9 19:44:19.155547 (XEN) *** Dumping CPU26 host state: *** Jun 9 19:44:19.155558 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:19.167525 (XEN) CPU: 26 Jun 9 19:44:19.167541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:19.179519 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:19.179540 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 9 19:44:19.191521 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 9 19:44:19.191544 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 9 19:44:19.203523 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 0000062bd2453cb1 Jun 9 19:44:19.203544 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 9 19:44:19.215533 (XEN) r15: 0000062ba2ce6aeb cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:19.227522 (XEN) cr3: 0000001052844000 cr2: 00007f2de2804170 Jun 9 19:44:19.227542 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 9 19:44:19.239523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:19.239544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:19.251532 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:19.263523 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 9 19:44:19.263544 (XEN) 0000062bcdd24727 ffff82d0403536c2 ffff82d0405e7d80 ffff830839d27ea0 Jun 9 19:44:19.275523 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 9 19:44:19.275544 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:19.287527 (XEN) ffff830839d27ee8 ffff82d0403258ff ffff82d040325816 ffff8308396dd000 Jun 9 19:44:19.299523 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 9 19:44:19.299545 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:19.311525 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 9 19:44:19.323521 (XEN) 000006436d665b00 000006436d665b00 000000000041617c 0000000000000000 Jun 9 19:44:19.323543 (XEN) ffffffff81d633aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:19.335523 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:19.335545 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:19.347528 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 9 19:44:19.359523 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 9 19:44:19.359544 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:19.371522 (XEN) Xen call trace: Jun 9 19:44:19.371539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:19.383518 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:19.383541 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:19.395525 (XEN) Jun 9 19:44:19.395540 - (XEN) *** Dumping CPU27 host state: *** Jun 9 19:44:19.395553 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:19.407524 (XEN) CPU: 27 Jun 9 19:44:19.407540 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:19.419529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:19.419550 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 9 19:44:19.431520 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 9 19:44:19.431542 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 9 19:44:19.443526 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000000018ab2ec09 Jun 9 19:44:19.443548 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 9 19:44:19.455528 (XEN) r15: 0000062bd2457435 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:19.467528 (XEN) cr3: 000000006ead3000 cr2: 00007fd803296170 Jun 9 19:44:19.467548 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 9 19:44:19.479523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:19.479544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:19.491532 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:19.503524 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 9 19:44:19.503544 (XEN) 0000062bdc2b5b9d ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 9 19:44:19.515527 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 9 19:44:19.515547 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:19.527526 (XEN) ffff830839d0fee8 ffff82d0403258ff ffff82d040325816 ffff8308396f1000 Jun 9 19:44:19.539494 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 9 19:44:19.539515 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:19.551525 (XEN) 0000000000000000 0000000000000028 ffff8880054a8fc0 0000000000000246 Jun 9 19:44:19.563563 (XEN) 0000062955dd6b00 0000000000000020 000000000046d90c 0000000000000000 Jun 9 19:44:19.563585 (XEN) ffffffff81d633aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:19.575525 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:19.575547 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:19.587526 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 9 19:44:19.599524 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:19.599545 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:19.611524 (XEN) Xen call trace: Jun 9 19:44:19.611541 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:19.623524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:19.623546 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:19.635520 (XEN) Jun 9 19:44:19.635536 Jun 9 19:44:19.635543 (XEN) 24 [0/0/(XEN) *** Dumping CPU28 host state: *** Jun 9 19:44:19.635557 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:19.647526 (XEN) CPU: 28 Jun 9 19:44:19.647542 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Jun 9 19:44:19.647557 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:19.659528 (XEN) rax: ffff830839cfd06c rbx: ffff830839cfd300 rcx: 0000000000000008 Jun 9 19:44:19.671521 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 9 19:44:19.671544 (XEN) rbp: ffff83107b80fdf8 rsp: ffff83107b80fdc0 r8: 0000000000000001 Jun 9 19:44:19.683523 (XEN) r9: ffff830839d04df0 r10: 00000000000000e1 r11: 0000051f0407ee79 Jun 9 19:44:19.683545 (XEN) r12: 0000062c1a04a6f6 r13: ffff830839cfe220 r14: 0000062bde69ed51 Jun 9 19:44:19.695527 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:19.707522 (XEN) cr3: 000000006ead3000 cr2: 00007fd83b9cf2f0 Jun 9 19:44:19.707542 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 9 19:44:19.719531 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:19.719553 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Jun 9 19:44:19.731525 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Jun 9 19:44:19.743520 (XEN) Xen stack trace from rsp=ffff83107b80fdc0: Jun 9 19:44:19.743541 (XEN) ffff82d040236573 ffff830839cfd304 ffff82d0405e7e80 fffffffffffffff3 Jun 9 19:44:19.755521 (XEN) ffff82d0405e7080 ffff83107b80ffff 0000000000000000 ffff83107b80fe30 Jun 9 19:44:19.755543 (XEN) ffff82d040233d2e ffff830839cf50c8 ffff83107b80fef8 000000000000001c Jun 9 19:44:19.767524 (XEN) ffff830839cf5010 0000000000000004 ffff83107b80fe40 ffff82d040233daa Jun 9 19:44:19.767546 (XEN) ffff83107b80feb0 ffff82d04029240a 0000001c405e7080 ffff83107b80ffff Jun 9 19:44:19.779526 (XEN) 0000000000000000 ffff83107b80fea0 0000000000000000 0000000000000000 Jun 9 19:44:19.791521 (XEN) 0000000000000000 000000000000001c 0000000000007fff ffff82d0405e7080 Jun 9 19:44:19.791542 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b80fee8 ffff82d0403258ff Jun 9 19:44:19.803529 (XEN) ffff82d040325816 ffff83083970d000 ffff83107b80fef8 ffff83083ffd9000 Jun 9 19:44:19.815522 (XEN) 000000000000001c ffff83107b80fe18 ffff82d0403296a0 0000000000000000 Jun 9 19:44:19.815543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 9 19:44:19.827524 (XEN) ffff888003bb0fc0 0000000000000246 0000055e8ba65b00 0000055e8ba65b00 Jun 9 19:44:19.827546 (XEN) 00000000007dd45c 0000000000000000 ffffffff81d633aa 0000000000000020 Jun 9 19:44:19.839525 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81d633aa Jun 9 19:44:19.851525 (XEN) 000000000000e033 0000000000000246 ffffc90040203ec8 000000000000e02b Jun 9 19:44:19.851546 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 9 19:44:19.863527 (XEN) 0000e0100000001c ffff830839d02000 00000037f971d000 00000000003526e0 Jun 9 19:44:19.875523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000e00000000 Jun 9 19:44:19.875543 (XEN) Xen call trace: Jun 9 19:44:19.875554 (XEN) [] R _spin_unlock_irq+0xb/0xc Jun 9 19:44:19.887525 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Jun 9 19:44:19.899522 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 9 19:44:19.899545 (XEN) [] F process_pending_softirqs+0x52/0x56 Jun 9 19:44:19.911525 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x10e/0x432 Jun 9 19:44:19.911549 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:19.923528 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:19.923549 (XEN) Jun 9 19:44:19.923558 ]: s=6 n=4 x=0(XEN) *** Dumping CPU29 host state: *** Jun 9 19:44:19.935528 Jun 9 19:44:19.935542 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:19.935557 (XEN) CPU: 29 Jun 9 19:44:19.947534 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:19.947560 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:19.959525 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 9 19:44:19.959547 (XEN) rdx: ffff83107b9e7fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 9 19:44:19.971528 (XEN) rbp: ffff83107b9e7eb0 rsp: ffff83107b9e7e50 r8: 0000000000000001 Jun 9 19:44:19.983516 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 0000062c1a04a701 Jun 9 19:44:19.983539 (XEN) r12: ffff83107b9e7ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 9 19:44:19.995535 (XEN) r15: 0000062bf5d5a99e cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:20.007521 (XEN) cr3: 0000000836635000 cr2: ffff8880072135a0 Jun 9 19:44:20.007541 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 9 19:44:20.019529 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:20.019551 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:20.031531 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:20.043521 (XEN) Xen stack trace from rsp=ffff83107b9e7e50: Jun 9 19:44:20.043542 (XEN) 0000062bfc3b664e ffff82d040257cae ffff8308396cf000 ffff8308396d8cf0 Jun 9 19:44:20.055522 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 9 19:44:20.055543 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:20.067527 (XEN) ffff83107b9e7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396cf000 Jun 9 19:44:20.079519 (XEN) ffff83107b9e7ef8 ffff83083ffd9000 000000000000001d ffff83107b9e7e18 Jun 9 19:44:20.079542 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:20.091522 (XEN) 0000000000000000 0000000000000032 ffff8880054caf40 0000000000000246 Jun 9 19:44:20.091544 (XEN) 0000062a5943ab00 0000000000000007 0000000000649e5c 0000000000000000 Jun 9 19:44:20.103526 (XEN) ffffffff81d633aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:20.115523 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:20.115544 (XEN) ffffc90040293ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:20.127526 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 9 19:44:20.139414 (XEN) 00000037f9711000 0000000000372660 0000000000000000 8000000839cee002 Jun 9 19:44:20.139435 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:20.151415 (XEN) Xen call trace: Jun 9 19:44:20.151432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:20.151450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:20.163419 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:20.163441 (XEN) Jun 9 19:44:20.175412 (XEN) 25 [0/0/(XEN) *** Dumping CPU30 host state: *** Jun 9 19:44:20.175434 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:20.187415 (XEN) CPU: 30 Jun 9 19:44:20.187431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:20.187451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:20.199427 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 9 19:44:20.211413 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 9 19:44:20.211436 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 9 19:44:20.223419 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 0000062c0de0ed31 Jun 9 19:44:20.223441 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 9 19:44:20.235419 (XEN) r15: 0000062bea852728 cr0: 0000000080050033 cr4: 0000000000372660 Jun 9 19:44:20.247414 (XEN) cr3: 0000000834c65000 cr2: ffff8880082c8460 Jun 9 19:44:20.247434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 9 19:44:20.259416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:20.259438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:20.271423 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:20.283413 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 9 19:44:20.283434 (XEN) 0000062c0a8c7f0c ffff82d0403536c2 ffff82d0405e7f80 ffff83107b817ea0 Jun 9 19:44:20.295416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 9 19:44:20.295437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:20.307427 (XEN) ffff83107b817ee8 ffff82d0403258ff ffff82d040325816 ffff83083970d000 Jun 9 19:44:20.319415 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Jun 9 19:44:20.319437 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:20.331403 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Jun 9 19:44:20.331414 (XEN) 000006436d665b00 0000000000000007 00000000008353ec 0000000000000000 Jun 9 19:44:20.343399 (XEN) ffffffff81d633aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:20.355414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:20.355434 (XEN) ffffc90040203ec8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:20.367419 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 9 19:44:20.379411 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 9 19:44:20.379421 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:20.391396 (XEN) Xen call trace: Jun 9 19:44:20.391407 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:20.391417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:20.403406 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:20.415413 (XEN) Jun 9 19:44:20.415428 ]: s=6 n=4 x=0(XEN) *** Dumping CPU31 host state: *** Jun 9 19:44:20.415442 Jun 9 19:44:20.415449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:20.427421 (XEN) CPU: 31 Jun 9 19:44:20.427438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:20.427457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:20.443444 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 9 19:44:20.443466 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 9 19:44:20.459443 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 9 19:44:20.459465 (XEN) r9: ffff830839cdbbb0 r10: 00000000000000e1 r11: 00000517ae561e73 Jun 9 19:44:20.471424 (XEN) r12: ffff83107b83fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 9 19:44:20.471446 (XEN) r15: 0000062c0de129ab cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:20.483429 (XEN) cr3: 000000006ead3000 cr2: ffffc900400abe50 Jun 9 19:44:20.483449 (XEN) fsb: 0000000000000000 gsb: ffff88807d400000 gss: 0000000000000000 Jun 9 19:44:20.499433 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:20.499453 (XEN) Xen code around 2d040292655> (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:20.515451 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:20.515473 (XEN) Xen stack t Jun 9 19:44:20.515942 race from rsp=ffff83107b83fe50: Jun 9 19:44:20.527426 (XEN) 0000062c18eb7772 ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Jun 9 19:44:20.527448 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 9 19:44:20.539423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:20.551417 (XEN) ffff83107b83fee8 ffff82d0403258ff ffff82d040325816 ffff83104d8b3000 Jun 9 19:44:20.551440 (XEN) ffff83107b83fef8 ffff83083ffd9000 000000000000001f ffff83107b83fe18 Jun 9 19:44:20.563421 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 9 19:44:20.575420 (XEN) 0000000000000000 0000000000000000 ffffffff82a1aa40 0000000000000246 Jun 9 19:44:20.575442 (XEN) 0000000000007ff0 0000000000000001 0000000038dba0c8 0000000000000000 Jun 9 19:44:20.587458 (XEN) ffffffff81a293aa 4000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:20.587480 (XEN) 0000010000000000 ffffffff81a293aa 000000000000e033 0000000000000246 Jun 9 19:44:20.599431 (XEN) ffffffff82a03db0 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:20.611414 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 9 19:44:20.611435 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:20.623419 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:20.623437 (XEN) Xen call trace: Jun 9 19:44:20.623447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:20.635429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:20.647417 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:20.647439 (XEN) Jun 9 19:44:20.647447 (XEN) 26 [0/0/(XEN) *** Dumping CPU32 host state: *** Jun 9 19:44:20.659416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:20.659439 (XEN) CPU: 32 Jun 9 19:44:20.671414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:20.671441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:20.683417 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 9 19:44:20.683439 (XEN) rdx: ffff83107b837fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 9 19:44:20.695420 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Jun 9 19:44:20.707411 (XEN) r9: ffff830839cceae0 r10: 00000000000000e1 r11: 0000053f620164cf Jun 9 19:44:20.707433 (XEN) r12: ffff83107b837ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 9 19:44:20.719416 (XEN) r15: 0000062c0de1c04a cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:20.719438 (XEN) cr3: 000000006ead3000 cr2: 0000558b471de6a0 Jun 9 19:44:20.731418 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 9 19:44:20.731440 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:20.743419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:20.755418 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:20.755440 (XEN) Xen stack trace from rsp=ffff83107b837e50: Jun 9 19:44:20.767419 (XEN) 0000062c262146c4 ffff83107b837fff 0000000000000000 ffff83107b837ea0 Jun 9 19:44:20.767441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 9 19:44:20.779420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:20.791420 (XEN) ffff83107b837ee8 ffff82d0403258ff ffff82d040325816 ffff83083977d000 Jun 9 19:44:20.791442 (XEN) ffff83107b837ef8 ffff83083ffd9000 0000000000000020 ffff83107b837e18 Jun 9 19:44:20.803420 (XEN) ffff82d0403296a0 0000000000000000 ffffffff8280c030 0000000000000000 Jun 9 19:44:20.815412 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 9 19:44:20.815434 (XEN) 0000055e8ba65b00 0000055e8ba65b00 0000000000f3ae44 0000000000000000 Jun 9 19:44:20.827421 (XEN) ffffffff81d633aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:20.839414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:20.839435 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:20.851418 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 9 19:44:20.851440 (XEN) 00000037f96e9000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:20.863417 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:20.863435 (XEN) Xen call trace: Jun 9 19:44:20.875417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:20.875442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:20.887421 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:20.887451 (XEN) Jun 9 19:44:20.887460 ]: s=6 n=4 x=0(XEN) *** Dumping CPU33 host state: *** Jun 9 19:44:20.899422 Jun 9 19:44:20.899436 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 9 19:44:20.899451 (XEN) CPU: 33 Jun 9 19:44:20.911412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:20.911439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 9 19:44:20.923416 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 9 19:44:20.923438 (XEN) rdx: ffff83107b827fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 9 19:44:20.935419 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 9 19:44:20.947413 (XEN) r9: ffff830839cc1a10 r10: 00000000000000e1 r11: 000005047ecaac2b Jun 9 19:44:20.947436 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 9 19:44:20.959416 (XEN) r15: 0000062c2759e6c5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 9 19:44:20.959438 (XEN) cr3: 000000006ead3000 cr2: ffff888009c2d310 Jun 9 19:44:20.971430 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 9 19:44:20.971451 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 9 19:44:20.983423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 9 19:44:20.995420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 9 19:44:20.995442 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 9 19:44:21.007419 (XEN) 0000062c359b8d16 ffff82d0403536c2 ffff82d0405e8100 ffff83107b827ea0 Jun 9 19:44:21.019413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 9 19:44:21.019435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 9 19:44:21.031417 (XEN) ffff83107b827ee8 ffff82d0403258ff ffff82d040325816 ffff83083977d000 Jun 9 19:44:21.031439 (XEN) ffff83107b827ef8 ffff83083ffd9000 0000000000000021 ffff83107b827e18 Jun 9 19:44:21.043420 (XEN) ffff82d0403296a0 0000000000000000 ffffffff8280c030 0000000000000000 Jun 9 19:44:21.055413 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 9 19:44:21.055434 (XEN) 0000051240665b00 0000051240665b00 0000000000d710ac 0000000000000000 Jun 9 19:44:21.067419 (XEN) ffffffff81d633aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 9 19:44:21.079413 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 9 19:44:21.079435 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 9 19:44:21.091416 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 9 19:44:21.091438 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 9 19:44:21.103419 (XEN) 0000000000000000 0000000e00000000 Jun 9 19:44:21.103437 (XEN) Xen call trace: Jun 9 19:44:21.115412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 9 19:44:21.115437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 9 19:44:21.127418 (XEN) [] F context_switch+0xe11/0xe2c Jun 9 19:44:21.127439 (XEN) Jun 9 19:44:21.127447 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 9 19:44:21.151370 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 9 19:44:21.163413 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 9 19:44:21.163431 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 9 19:44:21.163443 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 9 19:44:21.175410 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 9 19:44:21.175429 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 9 19:44:21.187409 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 9 19:44:21.187428 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 9 19:44:21.187439 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 9 19:44:21.199410 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 9 19:44:21.199429 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 9 19:44:21.199448 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 9 19:44:21.211414 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 9 19:44:21.211432 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 9 19:44:21.211443 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 9 19:44:21.223418 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 9 19:44:21.223436 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 9 19:44:21.235410 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 9 19:44:21.235429 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 9 19:44:21.235441 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 9 19:44:21.247411 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 9 19:44:21.247430 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 9 19:44:21.247441 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 9 19:44:21.259412 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 9 19:44:21.259430 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 9 19:44:21.271405 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 9 19:44:21.271425 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 9 19:44:21.271437 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 9 19:44:21.283409 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 9 19:44:21.283428 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 9 19:44:21.283440 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 9 19:44:21.295411 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 9 19:44:21.295430 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 9 19:44:21.295441 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 9 19:44:21.307410 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 9 19:44:21.307429 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 9 19:44:21.319411 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 9 19:44:21.319430 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 9 19:44:21.319441 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 9 19:44:21.331410 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 9 19:44:21.331430 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 9 19:44:21.331441 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 9 19:44:21.343409 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 9 19:44:21.343427 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 9 19:44:21.355408 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 9 19:44:21.355428 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 9 19:44:21.355439 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 9 19:44:21.367412 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 9 19:44:21.367431 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 9 19:44:21.367442 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 9 19:44:21.379414 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 9 19:44:21.379433 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 9 19:44:21.391408 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 9 19:44:21.391428 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 9 19:44:21.391439 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 9 19:44:21.403411 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 9 19:44:21.403429 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 9 19:44:21.403441 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 9 19:44:21.415414 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 9 19:44:21.415433 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 9 19:44:21.427410 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 9 19:44:21.427429 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 9 19:44:21.427441 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 9 19:44:21.439408 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 9 19:44:21.439427 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 9 19:44:21.439438 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 9 19:44:21.451423 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 9 19:44:21.451442 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 9 19:44:21.451453 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 9 19:44:21.463412 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 9 19:44:21.463430 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 9 19:44:21.475407 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 9 19:44:21.475434 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 9 19:44:21.475446 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 9 19:44:21.487411 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 9 19:44:21.487430 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 9 19:44:21.487441 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 9 19:44:21.499416 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 9 19:44:21.499434 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 9 19:44:21.511408 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 9 19:44:21.511428 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 9 19:44:21.511439 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 9 19:44:21.523412 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 9 19:44:21.523430 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 9 19:44:21.523442 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 9 19:44:21.535413 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 9 19:44:21.535431 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 9 19:44:21.547414 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 9 19:44:21.547434 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 9 19:44:21.547446 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 9 19:44:21.559430 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 9 19:44:21.559449 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 9 19:44:21.559460 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 9 19:44:21.571410 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 9 19:44:21.571428 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 9 19:44:21.583409 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 9 19:44:21.583428 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 9 19:44:21.583440 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 9 19:44:21.595414 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 9 19:44:21.595433 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 9 19:44:21.595445 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 9 19:44:21.607414 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 9 19:44:21.607433 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 9 19:44:21.607445 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 9 19:44:21.619415 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 9 19:44:21.619434 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 9 19:44:21.631409 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 9 19:44:21.631428 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 9 19:44:21.631440 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 9 19:44:21.643410 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 9 19:44:21.643429 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 9 19:44:21.643441 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 9 19:44:21.655415 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 9 19:44:21.655433 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 9 19:44:21.667407 (XEN) 142 [1/1/ - ]: s=6 n=1 x=0 Jun 9 19:44:21.667426 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Jun 9 19:44:21.667438 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jun 9 19:44:21.679410 (XEN) 145 [1/1/ - ]: s=6 n=4 x=0 Jun 9 19:44:21.679429 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Jun 9 19:44:21.679441 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Jun 9 19:44:21.691411 (XEN) 148 [1/1/ - ]: s=6 n=7 x=0 Jun 9 19:44:21.691429 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Jun 9 19:44:21.691441 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jun 9 19:44:21.703409 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 9 19:44:21.703427 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 9 19:44:21.715408 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 9 19:44:21.715428 (XEN) 154 [1/1/ - ]: s=6 n=13 x=0 Jun 9 19:44:21.715440 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 9 19:44:21.727412 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 9 19:44:21.727430 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jun 9 19:44:21.727442 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 9 19:44:21.739409 (XEN) 159 [1/1/ - ]: s=6 n=18 x=0 Jun 9 19:44:21.739428 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 9 19:44:21.739440 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Jun 9 19:44:21.751422 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jun 9 19:44:21.751442 (XEN) 163 [1/1/ - ]: s=6 n=22 x=0 Jun 9 19:44:21.763408 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 9 19:44:21.763428 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 9 19:44:21.763440 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 9 19:44:21.775407 (XEN) 167 [1/1/ - ]: s=6 n=26 x=0 Jun 9 19:44:21.775426 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 9 19:44:21.775438 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 9 19:44:21.787413 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 9 19:44:21.787432 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 9 19:44:21.787444 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 9 19:44:21.799413 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 9 19:44:21.799432 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 9 19:44:21.811408 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 9 19:44:21.811427 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 9 19:44:21.811439 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 9 19:44:21.823410 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 9 19:44:21.823429 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 9 19:44:21.823441 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 9 19:44:21.835411 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 9 19:44:21.835429 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 9 19:44:21.847409 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 9 19:44:21.847428 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 9 19:44:21.847440 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 9 19:44:21.859411 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 9 19:44:21.859430 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 9 19:44:21.859441 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 9 19:44:21.871411 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 9 19:44:21.871430 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 9 19:44:21.883409 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 9 19:44:21.883428 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 9 19:44:21.883440 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 9 19:44:21.895410 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 9 19:44:21.895429 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 9 19:44:21.895441 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 9 19:44:21.907412 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 9 19:44:21.907430 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 9 19:44:21.919407 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 9 19:44:21.919427 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 9 19:44:21.919438 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 9 19:44:21.931410 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 9 19:44:21.931429 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 9 19:44:21.931440 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 9 19:44:21.943410 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 9 19:44:21.943429 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 9 19:44:21.955417 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 9 19:44:21.955436 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 9 19:44:21.955448 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 9 19:44:21.967409 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 9 19:44:21.967428 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 9 19:44:21.967440 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 9 19:44:21.979410 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 9 19:44:21.979429 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 9 19:44:21.979441 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 9 19:44:21.991414 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 9 19:44:21.991432 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 9 19:44:22.003409 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 9 19:44:22.003428 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 9 19:44:22.003440 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 9 19:44:22.015411 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 9 19:44:22.015430 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 9 19:44:22.015449 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 9 19:44:22.027421 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 9 19:44:22.027440 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 9 19:44:22.039408 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 9 19:44:22.039428 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 9 19:44:22.039439 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 9 19:44:22.051412 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 9 19:44:22.051431 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 9 19:44:22.051443 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 9 19:44:22.063416 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 9 19:44:22.063435 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 9 19:44:22.075409 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 9 19:44:22.075429 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 9 19:44:22.075441 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 9 19:44:22.087411 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 9 19:44:22.087430 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 9 19:44:22.087441 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 9 19:44:22.099412 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 9 19:44:22.099431 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 9 19:44:22.111408 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 9 19:44:22.111427 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 9 19:44:22.111439 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 9 19:44:22.123410 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 9 19:44:22.123429 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 9 19:44:22.123440 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 9 19:44:22.135383 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 9 19:44:22.135401 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 9 19:44:22.147408 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 9 19:44:22.147427 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 9 19:44:22.147439 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 9 19:44:22.159411 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 9 19:44:22.159430 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 9 19:44:22.159442 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 9 19:44:22.171410 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 9 19:44:22.171429 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 9 19:44:22.171440 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 9 19:44:22.183413 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 9 19:44:22.183432 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 9 19:44:22.195410 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 9 19:44:22.195429 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 9 19:44:22.195441 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 9 19:44:22.207409 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 9 19:44:22.207428 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 9 19:44:22.207440 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 9 19:44:22.219415 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 9 19:44:22.219433 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 9 19:44:22.231406 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 9 19:44:22.231426 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 9 19:44:22.231437 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 9 19:44:22.243410 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 9 19:44:22.243429 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 9 19:44:22.243441 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 9 19:44:22.255412 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 9 19:44:22.255431 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 9 19:44:22.267406 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 9 19:44:22.267425 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 9 19:44:22.267437 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 9 19:44:22.279408 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 9 19:44:22.279427 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 9 19:44:22.279439 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 9 19:44:22.291415 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 9 19:44:22.291434 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 9 19:44:22.303415 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 9 19:44:22.303435 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 9 19:44:22.303446 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 9 19:44:22.315411 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 9 19:44:22.315430 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 9 19:44:22.315442 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 9 19:44:22.327411 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 9 19:44:22.327430 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 9 19:44:22.327441 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 9 19:44:22.343416 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 9 19:44:22.343427 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 9 19:44:22.343434 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 9 19:44:22.355395 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 9 19:44:22.355410 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 9 19:44:22.355420 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 9 19:44:22.367413 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 9 19:44:22.367431 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 9 19:44:22.379402 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 9 19:44:22.379412 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 9 19:44:22.379417 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 9 19:44:22.391394 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 9 19:44:22.391406 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 9 19:44:22.391413 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 9 19:44:22.403397 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 9 19:44:22.403412 (XEN) 309 [0/1/ - ]: s=6 n=28 x=0 Jun 9 19:44:22.403421 (XEN) 310 [1/1/ - ]: s=6 n=29 x=0 Jun 9 19:44:22.415412 (XEN) 311 [0/1/ - ]: s=6 n=30 x=0 Jun 9 19:44:22.415430 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 9 19:44:22.427419 (XEN) 313 [1/1/ - ]: s=6 n=32 x=0 Jun 9 19:44:22.427438 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 9 19:44:22.427449 (XEN) 315 [1/1/ - ]: s=6 n=34 x=0 Jun 9 19:44:22.439418 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 9 19:44:22.439437 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jun 9 19:44:22.439449 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 9 19:44:22.455446 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Jun 9 19:44:22.455464 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 9 19:44:22.455476 (XEN) 321 [1/1/ - ]: s=6 n=40 x=0 Jun 9 19:44:22.467421 (XEN) 322 [1/1/ - ]: s=6 n=41 x=0 Jun 9 19:44:22.467441 (XEN) 323 [1/1/ - ]: s=6 n=42 x=0 Jun 9 19:44:22.467453 (XEN) 324 [1/1/ - ]: s=6 n=43 x=0 Jun 9 19:44:22.483438 (XEN) 325 [1/1/ - ]: s=6 n=44 x=0 Jun 9 19:44:22.483457 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 9 19:44:22.483469 (XEN) 327 [1/1/ - ]: s=6 n=46 x=0 Jun 9 19:44:22.483480 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 9 19:44:22.495412 (XEN) 329 [1/1/ - ]: s=6 n=48 x=0 Jun 9 19:44:22.495430 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 9 19:44:22.495442 (XEN) Jun 9 19:44:22.501838 331 [0/1/ - ]: s=6 n=50 x=0 Jun 9 19:44:22.507429 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 9 19:44:22.507448 (XEN) 333 [0/1/ - ]: s=6 n= Jun 9 19:44:22.507781 52 x=0 Jun 9 19:44:22.519427 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 9 19:44:22.519446 (XEN) 335 [1/1/ - ]: s=6 n=54 x=0 Jun 9 19:44:22.519458 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Jun 9 19:44:22.531420 (XEN) 337 [0/0/ - ]: s=3 n=6 x=0 d=0 p=420 Jun 9 19:44:22.531440 (XEN) 338 [0/0/ - ]: s=5 n=29 x=0 v=9 Jun 9 19:44:22.531452 (XEN) 339 [0/0/ - ]: s=4 n=31 x=0 p=9 i=9 Jun 9 19:44:22.543426 (XEN) 340 [0/0/ - ]: s=4 n=26 x=0 p=1319 i=74 Jun 9 19:44:22.543446 (XEN) 341 [0/0/ - ]: s=4 n=2 x=0 p=1318 i=75 Jun 9 19:44:22.555421 (XEN) 342 [0/0/ - ]: s=4 n=42 x=0 p=1317 i=76 Jun 9 19:44:22.555450 (XEN) 343 [0/0/ - ]: s=4 n=14 x=0 p=1316 i=77 Jun 9 19:44:22.567422 (XEN) 344 [0/0/ - ]: s=4 n=53 x=0 p=1315 i=78 Jun 9 19:44:22.567442 (XEN) 345 [0/0/ - ]: s=4 n=16 x=0 p=1314 i=79 Jun 9 19:44:22.579411 (XEN) 346 [0/0/ - ]: s=4 n=25 x=0 p=1313 i=80 Jun 9 19:44:22.579431 (XEN) 347 [0/0/ - ]: s=4 n=45 x=0 p=1312 i=81 Jun 9 19:44:22.591409 (XEN) 348 [0/0/ - ]: s=5 n=1 x=0 v=2 Jun 9 19:44:22.591429 (XEN) 349 [0/0/ - ]: s=4 n=12 x=0 p=1311 i=82 Jun 9 19:44:22.591442 (XEN) 350 [0/0/ - ]: s=4 n=36 x=0 p=1310 i=83 Jun 9 19:44:22.603413 (XEN) 351 [0/0/ - ]: s=4 n=3 x=0 p=8 i=8 Jun 9 19:44:22.603432 (XEN) 352 [0/0/ - ]: s=4 n=34 x=0 p=18 i=18 Jun 9 19:44:22.615412 (XEN) 353 [0/0/ - ]: s=4 n=17 x=0 p=1302 i=91 Jun 9 19:44:22.615433 (XEN) 354 [0/0/ - ]: s=4 n=7 x=0 p=1300 i=93 Jun 9 19:44:22.627412 (XEN) 355 [0/0/ - ]: s=4 n=5 x=0 p=1298 i=95 Jun 9 19:44:22.627432 (XEN) 356 [0/0/ - ]: s=4 n=44 x=0 p=1297 i=96 Jun 9 19:44:22.639409 (XEN) 357 [0/0/ - ]: s=4 n=39 x=0 p=1296 i=97 Jun 9 19:44:22.639429 (XEN) 358 [0/0/ - ]: s=4 n=42 x=0 p=1295 i=98 Jun 9 19:44:22.651415 (XEN) 359 [0/0/ - ]: s=4 n=37 x=0 p=1294 i=99 Jun 9 19:44:22.651436 (XEN) 360 [0/0/ - ]: s=4 n=40 x=0 p=1293 i=100 Jun 9 19:44:22.663407 (XEN) 361 [0/0/ - ]: s=4 n=2 x=0 p=1292 i=101 Jun 9 19:44:22.663427 (XEN) 362 [0/0/ - ]: s=4 n=0 x=0 p=1291 i=102 Jun 9 19:44:22.675408 (XEN) 363 [0/0/ - ]: s=4 n=46 x=0 p=1290 i=103 Jun 9 19:44:22.675429 (XEN) 364 [0/0/ - ]: s=4 n=31 x=0 p=1289 i=104 Jun 9 19:44:22.675442 (XEN) 365 [0/0/ - ]: s=4 n=30 x=0 p=1288 i=105 Jun 9 19:44:22.687414 (XEN) 366 [0/0/ - ]: s=4 n=34 x=0 p=1287 i=106 Jun 9 19:44:22.687434 (XEN) 367 [0/0/ - ]: s=4 n=29 x=0 p=1286 i=107 Jun 9 19:44:22.699414 (XEN) 368 [0/0/ - ]: s=4 n=32 x=0 p=1285 i=108 Jun 9 19:44:22.699434 (XEN) 369 [0/0/ - ]: s=4 n=55 x=0 p=1284 i=109 Jun 9 19:44:22.711419 (XEN) 370 [0/0/ - ]: s=4 n=48 x=0 p=1283 i=110 Jun 9 19:44:22.711439 (XEN) 371 [0/0/ - ]: s=4 n=25 x=0 p=1282 i=111 Jun 9 19:44:22.723414 (XEN) 372 [0/0/ - ]: s=4 n=23 x=0 p=1281 i=112 Jun 9 19:44:22.723434 (XEN) 373 [0/0/ - ]: s=4 n=18 x=0 p=1280 i=113 Jun 9 19:44:22.735409 (XEN) 374 [0/0/ - ]: s=4 n=54 x=0 p=1279 i=114 Jun 9 19:44:22.735429 (XEN) 375 [0/0/ - ]: s=4 n=49 x=0 p=1278 i=115 Jun 9 19:44:22.747410 (XEN) 376 [0/0/ - ]: s=4 n=52 x=0 p=1277 i=116 Jun 9 19:44:22.747431 (XEN) 377 [0/0/ - ]: s=4 n=47 x=0 p=1276 i=117 Jun 9 19:44:22.759411 (XEN) 378 [0/0/ - ]: s=4 n=50 x=0 p=1275 i=118 Jun 9 19:44:22.759432 (XEN) 379 [0/0/ - ]: s=4 n=45 x=0 p=1274 i=119 Jun 9 19:44:22.771407 (XEN) 380 [0/0/ - ]: s=4 n=38 x=0 p=1273 i=120 Jun 9 19:44:22.771427 (XEN) 381 [0/0/ - ]: s=4 n=15 x=0 p=1272 i=121 Jun 9 19:44:22.783410 (XEN) 382 [0/0/ - ]: s=4 n=41 x=0 p=1271 i=122 Jun 9 19:44:22.783431 (XEN) 383 [0/0/ - ]: s=4 n=36 x=0 p=1270 i=123 Jun 9 19:44:22.783444 (XEN) 384 [0/0/ - ]: s=4 n=26 x=0 p=1269 i=124 Jun 9 19:44:22.795414 (XEN) 385 [0/0/ - ]: s=4 n=10 x=0 p=1268 i=125 Jun 9 19:44:22.795434 (XEN) 386 [0/0/ - ]: s=4 n=24 x=0 p=1267 i=126 Jun 9 19:44:22.807412 (XEN) 387 [0/0/ - ]: s=4 n=19 x=0 p=1266 i=127 Jun 9 19:44:22.807432 (XEN) 388 [0/0/ - ]: s=4 n=22 x=0 p=1265 i=128 Jun 9 19:44:22.819417 (XEN) 389 [0/0/ - ]: s=4 n=35 x=0 p=1264 i=129 Jun 9 19:44:22.819437 (XEN) 390 [0/0/ - ]: s=4 n=9 x=0 p=1263 i=130 Jun 9 19:44:22.831410 (XEN) 391 [0/0/ - ]: s=4 n=33 x=0 p=1262 i=131 Jun 9 19:44:22.831430 (XEN) 392 [0/0/ - ]: s=4 n=13 x=0 p=1261 i=132 Jun 9 19:44:22.843413 (XEN) 393 [0/0/ - ]: s=4 n=54 x=0 p=1260 i=133 Jun 9 19:44:22.843433 (XEN) 394 [0/0/ - ]: s=4 n=16 x=0 p=1259 i=134 Jun 9 19:44:22.855416 (XEN) 395 [0/0/ - ]: s=4 n=8 x=0 p=1258 i=135 Jun 9 19:44:22.855444 (XEN) 396 [0/0/ - ]: s=4 n=14 x=0 p=1257 i=136 Jun 9 19:44:22.867412 (XEN) 397 [0/0/ - ]: s=4 n=4 x=0 p=1256 i=137 Jun 9 19:44:22.867432 (XEN) 398 [0/0/ - ]: s=4 n=21 x=0 p=1255 i=138 Jun 9 19:44:22.879409 (XEN) 399 [0/0/ - ]: s=4 n=53 x=0 p=1254 i=139 Jun 9 19:44:22.879429 (XEN) 400 [0/0/ - ]: s=4 n=28 x=0 p=1253 i=140 Jun 9 19:44:22.891410 (XEN) 401 [0/0/ - ]: s=4 n=51 x=0 p=1252 i=141 Jun 9 19:44:22.891431 (XEN) 402 [0/0/ - ]: s=4 n=5 x=0 p=1251 i=142 Jun 9 19:44:22.891444 (XEN) 403 [0/0/ - ]: s=4 n=20 x=0 p=1250 i=143 Jun 9 19:44:22.903419 (XEN) 404 [0/0/ - ]: s=4 n=3 x=0 p=1249 i=144 Jun 9 19:44:22.903439 (XEN) 405 [0/0/ - ]: s=4 n=6 x=0 p=1248 i=145 Jun 9 19:44:22.915414 (XEN) 406 [0/0/ - ]: s=4 n=1 x=0 p=1247 i=146 Jun 9 19:44:22.915434 (XEN) 407 [0/0/ - ]: s=4 n=27 x=0 p=1246 i=147 Jun 9 19:44:22.927413 (XEN) 408 [0/0/ - ]: s=4 n=11 x=0 p=1245 i=148 Jun 9 19:44:22.927433 (XEN) 409 [0/0/ - ]: s=4 n=43 x=0 p=1244 i=149 Jun 9 19:44:22.939410 (XEN) 410 [0/0/ - ]: s=4 n=9 x=0 p=1309 i=84 Jun 9 19:44:22.939430 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Jun 9 19:44:22.951411 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Jun 9 19:44:22.951432 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Jun 9 19:44:22.963414 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Jun 9 19:44:22.963434 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Jun 9 19:44:22.975406 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Jun 9 19:44:22.975427 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Jun 9 19:44:22.987409 (XEN) 418 [0/0/ - ]: s=4 n=28 x=0 p=1299 i=94 Jun 9 19:44:22.987430 (XEN) 419 [0/0/ - ]: s=5 n=30 x=0 v=3 Jun 9 19:44:22.987442 (XEN) 420 [0/0/ - ]: s=3 n=0 x=0 d=0 p=337 Jun 9 19:44:22.999411 (XEN) TSC marked as reliable, warp = 0 (count=4) Jun 9 19:44:22.999431 (XEN) No domains have emulated TSC Jun 9 19:44:23.011409 (XEN) Synced stime skew: max=8790ns avg=7270ns samples=3 current=5943ns Jun 9 19:44:23.011433 (XEN) Synced cycles skew: max=17466 avg=14360 samples=3 current=11668 Jun 9 19:44:23.023375 Jun 9 19:44:24.461579 (XEN) 'u' pressed -> dumping numa info (now = 6790533849996) Jun 9 19:44:24.483431 (XEN) NODE0 start->0 size->8912896 free->8240131 Jun 9 19:44:24.483453 ( Jun 9 19:44:24.483776 XEN) NODE1 start->8912896 size->8388608 free->8152540 Jun 9 19:44:24.495425 (XEN) CPU0...27 -> NODE0 Jun 9 19:44:24.495442 (XEN) CPU28...55 -> NODE1 Jun 9 19:44:24.495453 (XEN) Memory location of each domain: Jun 9 19:44:24.507426 (XEN) d0 (total: 131072): Jun 9 19:44:24.507444 (XEN) Node 0: 50765 Jun 9 19:44:24.507455 (XEN) Node 1: 80307 Jun 9 19:44:24.507464 Jun 9 19:44:26.498740 (XEN) *********** VMCS Areas ************** Jun 9 19:44:26.527418 (XEN) ************************************** Jun 9 19:44:26.527437 Jun 9 19:44:26.527703 Jun 9 19:44:28.509368 (XEN) number of MP IRQ sources: 15. Jun 9 19:44:28.531423 (XEN) number of IO-APIC #1 registers: 24. Jun 9 19:44:28.531443 (XEN) number of IO-APIC #2 regist Jun 9 19:44:28.531817 ers: 24. Jun 9 19:44:28.547440 (XEN) number of IO-APIC #3 registers: 24. Jun 9 19:44:28.547461 (XEN) testing the IO APIC....................... Jun 9 19:44:28.547473 (XEN) IO APIC #1...... Jun 9 19:44:28.547483 (XEN) .... register #00: 01000000 Jun 9 19:44:28.559417 (XEN) ....... : physical APIC id: 01 Jun 9 19:44:28.559437 (XEN) ....... : Delivery Type: 0 Jun 9 19:44:28.559449 (XEN) ....... : LTS : 0 Jun 9 19:44:28.575434 (XEN) .... register #01: 00170020 Jun 9 19:44:28.575462 (XEN) ....... : max redirection entries: 0017 Jun 9 19:44:28.575476 (XEN) ....... : PRQ implemented: 0 Jun 9 19:44:28.575487 (XEN) ....... : IO APIC version: 0020 Jun 9 19:44:28.587420 (XEN) .... IRQ redirection table: Jun 9 19:44:28.587438 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 9 19:44:28.587452 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.599419 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 9 19:44:28.599438 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 9 19:44:28.611409 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 9 19:44:28.611428 (XEN) 04 26 0 0 0 0 0 0 0 F1 Jun 9 19:44:28.611440 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 9 19:44:28.623412 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 9 19:44:28.623430 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 9 19:44:28.635411 (XEN) 08 16 0 0 0 0 0 0 0 E1 Jun 9 19:44:28.635429 (XEN) 09 38 0 1 0 0 0 0 0 C0 Jun 9 19:44:28.647407 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 9 19:44:28.647426 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 9 19:44:28.647438 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 9 19:44:28.659414 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 9 19:44:28.659432 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 9 19:44:28.671411 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 9 19:44:28.671429 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 9 19:44:28.683406 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 9 19:44:28.683425 (XEN) 12 16 0 1 0 1 0 0 0 E9 Jun 9 19:44:28.683437 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 9 19:44:28.695410 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.695429 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.707418 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.707436 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.719411 (XEN) IO APIC #2...... Jun 9 19:44:28.719428 (XEN) .... register #00: 02000000 Jun 9 19:44:28.719439 (XEN) ....... : physical APIC id: 02 Jun 9 19:44:28.719450 (XEN) ....... : Delivery Type: 0 Jun 9 19:44:28.731411 (XEN) ....... : LTS : 0 Jun 9 19:44:28.731428 (XEN) .... register #01: 00170020 Jun 9 19:44:28.731440 (XEN) ....... : max redirection entries: 0017 Jun 9 19:44:28.743409 (XEN) ....... : PRQ implemented: 0 Jun 9 19:44:28.743428 (XEN) ....... : IO APIC version: 0020 Jun 9 19:44:28.743439 (XEN) .... register #02: 00000000 Jun 9 19:44:28.755417 (XEN) ....... : arbitration: 00 Jun 9 19:44:28.755435 (XEN) .... register #03: 00000001 Jun 9 19:44:28.755446 (XEN) ....... : Boot DT : 1 Jun 9 19:44:28.767413 (XEN) .... IRQ redirection table: Jun 9 19:44:28.767431 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 9 19:44:28.767444 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.779453 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.779471 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 9 19:44:28.791413 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.791432 (XEN) 04 00 1 1 0 1 0 0 0 DC Jun 9 19:44:28.791443 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.803415 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.803433 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.815411 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 9 19:44:28.815429 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.827412 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jun 9 19:44:28.827431 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.827443 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.839410 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.839429 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.851416 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.851435 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 9 19:44:28.863408 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.863427 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.863439 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.875411 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.875430 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.887409 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.887428 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.899409 (XEN) IO APIC #3...... Jun 9 19:44:28.899426 (XEN) .... register #00: 03000000 Jun 9 19:44:28.899437 (XEN) ....... : physical APIC id: 03 Jun 9 19:44:28.899449 (XEN) ....... : Delivery Type: 0 Jun 9 19:44:28.911409 (XEN) ....... : LTS : 0 Jun 9 19:44:28.911427 (XEN) .... register #01: 00170020 Jun 9 19:44:28.911438 (XEN) ....... : max redirection entries: 0017 Jun 9 19:44:28.923414 (XEN) ....... : PRQ implemented: 0 Jun 9 19:44:28.923432 (XEN) ....... : IO APIC version: 0020 Jun 9 19:44:28.923444 (XEN) .... register #02: 00000000 Jun 9 19:44:28.935412 (XEN) ....... : arbitration: 00 Jun 9 19:44:28.935430 (XEN) .... register #03: 00000001 Jun 9 19:44:28.935441 (XEN) ....... : Boot DT : 1 Jun 9 19:44:28.947418 (XEN) .... IRQ redirection table: Jun 9 19:44:28.947436 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 9 19:44:28.947450 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.959410 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.959428 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.971415 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.971433 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.983408 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.983427 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.983438 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 9 19:44:28.995413 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 9 19:44:28.995431 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 9 19:44:29.007409 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 9 19:44:29.007428 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 9 19:44:29.007440 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 9 19:44:29.019411 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 9 19:44:29.019429 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 9 19:44:29.031410 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 9 19:44:29.031429 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 9 19:44:29.043407 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 9 19:44:29.043426 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 9 19:44:29.043437 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 9 19:44:29.055412 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 9 19:44:29.055430 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 9 19:44:29.067411 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 9 19:44:29.067430 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 9 19:44:29.079408 (XEN) Using vector-based indexing Jun 9 19:44:29.079427 (XEN) IRQ to pin mappings: Jun 9 19:44:29.079438 (XEN) IRQ240 -> 0:2 Jun 9 19:44:29.079447 (XEN) IRQ64 -> 0:1 Jun 9 19:44:29.079456 (XEN) IRQ72 -> 0:3 Jun 9 19:44:29.091414 (XEN) IRQ241 -> 0:4 Jun 9 19:44:29.091431 (XEN) IRQ80 -> 0:5 Jun 9 19:44:29.091440 (XEN) IRQ88 -> 0:6 Jun 9 19:44:29.091449 (XEN) IRQ96 -> 0:7 Jun 9 19:44:29.091457 (XEN) IRQ225 -> 0:8 Jun 9 19:44:29.103410 (XEN) IRQ192 -> 0:9 Jun 9 19:44:29.103428 (XEN) IRQ120 -> 0:10 Jun 9 19:44:29.103438 (XEN) IRQ136 -> 0:11 Jun 9 19:44:29.103447 (XEN) IRQ144 -> 0:12 Jun 9 19:44:29.103456 (XEN) IRQ152 -> 0:13 Jun 9 19:44:29.103464 (XEN) IRQ160 -> 0:14 Jun 9 19:44:29.115408 (XEN) IRQ168 -> 0:15 Jun 9 19:44:29.115433 (XEN) IRQ113 -> 0:16 Jun 9 19:44:29.115443 (XEN) IRQ201 -> 0:17 Jun 9 19:44:29.115452 (XEN) IRQ233 -> 0:18 Jun 9 19:44:29.115460 (XEN) IRQ137 -> 0:19 Jun 9 19:44:29.127471 (XEN) IRQ208 -> 1:2 Jun 9 19:44:29.127488 (XEN) IRQ220 -> 1:4 Jun 9 19:44:29.127497 (XEN) IRQ49 -> 1:8 Jun 9 19:44:29.127506 (XEN) IRQ50 -> 1:10 Jun 9 19:44:29.127515 (XEN) IRQ89 -> 1:16 Jun 9 19:44:29.127523 (XEN) IRQ161 -> 2:8 Jun 9 19:44:29.139424 (XEN) .................................... done. Jun 9 19:44:29.139443 Jun 9 19:44:40.513346 (XEN) 'q' pressed -> dumping domain info (now = 6806577517427) Jun 9 19:44:40.527434 (XEN) General information for domain 0: Jun 9 19:44:40.527453 (XEN) Jun 9 19:44:40.527779 refcnt=3 dying=0 pause_count=0 Jun 9 19:44:40.539421 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2-4,6,8,10,12-14,16,18,20,22,24-27,29-30,36,38,40,42,44,46,48,50,52,54} max_pages=131072 Jun 9 19:44:40.551420 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 9 19:44:40.563419 (XEN) Rangesets belonging to domain 0: Jun 9 19:44:40.563438 (XEN) Interrupts { 1-71, 74-158 } Jun 9 19:44:40.563450 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 9 19:44:40.575421 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 9 19:44:40.603437 (XEN) log-dirty { } Jun 9 19:44:40.603454 (XEN) Memory pages belonging to domain 0: Jun 9 19:44:40.603467 (XEN) DomPage list too long to display Jun 9 19:44:40.615413 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 9 19:44:40.615436 (XEN) XenPage 000000000083977e: caf=c000000000000002, taf=e400000000000002 Jun 9 19:44:40.627420 (XEN) NODE affinity for domain 0: [0-1] Jun 9 19:44:40.627439 (XEN) VCPU information and callbacks for domain 0: Jun 9 19:44:40.639411 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.639431 (XEN) VCPU0: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 9 19:44:40.651414 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.651433 (XEN) No periodic timer Jun 9 19:44:40.651443 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.663415 (XEN) VCPU1: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 9 19:44:40.663438 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.675411 (XEN) No periodic timer Jun 9 19:44:40.675428 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.675442 (XEN) VCPU2: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:40.687417 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.687436 (XEN) No periodic timer Jun 9 19:44:40.706104 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.706131 (XEN) VCPU3: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 9 19:44:40.711412 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.711430 (XEN) No periodic timer Jun 9 19:44:40.711441 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.723406 (XEN) VCPU4: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 9 19:44:40.723430 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.735408 (XEN) No periodic timer Jun 9 19:44:40.735425 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.735438 (XEN) VCPU5: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:40.747413 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.747432 (XEN) No periodic timer Jun 9 19:44:40.747442 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.759414 (XEN) VCPU6: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:40.759436 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.771413 (XEN) No periodic timer Jun 9 19:44:40.771438 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.771452 (XEN) VCPU7: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 9 19:44:40.783416 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.783434 (XEN) No periodic timer Jun 9 19:44:40.795411 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.795431 (XEN) VCPU8: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:40.807418 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.807437 (XEN) No periodic timer Jun 9 19:44:40.807447 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.819412 (XEN) VCPU9: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 9 19:44:40.819436 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.831412 (XEN) No periodic timer Jun 9 19:44:40.831429 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.831443 (XEN) VCPU10: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 9 19:44:40.843419 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.843437 (XEN) No periodic timer Jun 9 19:44:40.855410 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.855431 (XEN) VCPU11: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 9 19:44:40.867418 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.867436 (XEN) No periodic timer Jun 9 19:44:40.867446 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.879416 (XEN) VCPU12: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:40.879439 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.891409 (XEN) No periodic timer Jun 9 19:44:40.891426 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.891440 (XEN) VCPU13: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 9 19:44:40.903417 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.903435 (XEN) No periodic timer Jun 9 19:44:40.915409 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.915429 (XEN) VCPU14: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 9 19:44:40.927411 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.927430 (XEN) No periodic timer Jun 9 19:44:40.927441 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.939411 (XEN) VCPU15: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:40.939434 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.951409 (XEN) No periodic timer Jun 9 19:44:40.951426 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.951440 (XEN) VCPU16: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 9 19:44:40.963417 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.963436 (XEN) No periodic timer Jun 9 19:44:40.975406 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.975427 (XEN) VCPU17: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:40.987407 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:40.987426 (XEN) No periodic timer Jun 9 19:44:40.987436 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 9 19:44:40.999410 (XEN) VCPU18: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 9 19:44:40.999436 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.011409 (XEN) No periodic timer Jun 9 19:44:41.011427 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.011441 (XEN) VCPU19: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.023412 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.023431 (XEN) No periodic timer Jun 9 19:44:41.023441 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.035419 (XEN) VCPU20: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 9 19:44:41.047408 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.047428 (XEN) No periodic timer Jun 9 19:44:41.047438 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.047459 (XEN) VCPU21: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 9 19:44:41.059421 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.071409 (XEN) No periodic timer Jun 9 19:44:41.071426 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.071439 (XEN) VCPU22: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.083412 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.083431 (XEN) No periodic timer Jun 9 19:44:41.083441 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.095411 (XEN) VCPU23: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.095433 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.107411 (XEN) No periodic timer Jun 9 19:44:41.107428 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.107441 (XEN) VCPU24: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.119415 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.119433 (XEN) No periodic timer Jun 9 19:44:41.131409 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.131430 (XEN) VCPU25: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.143408 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.143427 (XEN) No periodic timer Jun 9 19:44:41.143437 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.155407 (XEN) VCPU26: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.155430 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.155442 (XEN) No periodic timer Jun 9 19:44:41.167412 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.167432 (XEN) VCPU27: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 9 19:44:41.179415 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.179433 (XEN) No periodic timer Jun 9 19:44:41.179443 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.191414 (XEN) VCPU28: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 9 19:44:41.203407 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.203426 (XEN) No periodic timer Jun 9 19:44:41.203437 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.203449 (XEN) VCPU29: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.215415 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.215434 (XEN) No periodic timer Jun 9 19:44:41.227413 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.227434 (XEN) VCPU30: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.239412 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.239431 (XEN) No periodic timer Jun 9 19:44:41.239441 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.251408 (XEN) VCPU31: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.251430 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.263410 (XEN) No periodic timer Jun 9 19:44:41.263427 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.263440 (XEN) VCPU32: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 9 19:44:41.275416 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.275433 (XEN) No periodic timer Jun 9 19:44:41.287406 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.287428 (XEN) VCPU33: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.299408 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.299427 (XEN) No periodic timer Jun 9 19:44:41.299437 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.311409 (XEN) VCPU34: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.311432 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.311444 (XEN) No periodic timer Jun 9 19:44:41.323409 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.323429 (XEN) VCPU35: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jun 9 19:44:41.335414 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.335440 (XEN) No periodic timer Jun 9 19:44:41.335451 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.347413 (XEN) VCPU36: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 9 19:44:41.359408 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.359427 (XEN) No periodic timer Jun 9 19:44:41.359437 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.359450 (XEN) VCPU37: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 9 19:44:41.371421 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.383410 (XEN) No periodic timer Jun 9 19:44:41.383428 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.383441 (XEN) VCPU38: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 9 19:44:41.395415 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.395433 (XEN) No periodic timer Jun 9 19:44:41.395443 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.407415 (XEN) VCPU39: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 9 19:44:41.419414 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.419433 (XEN) No periodic timer Jun 9 19:44:41.419443 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.431410 (XEN) VCPU40: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.431433 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.431445 (XEN) No periodic timer Jun 9 19:44:41.443411 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.443431 (XEN) VCPU41: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 9 19:44:41.455412 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.455431 (XEN) No periodic timer Jun 9 19:44:41.455441 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.467412 (XEN) VCPU42: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 9 19:44:41.479411 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.479429 (XEN) No periodic timer Jun 9 19:44:41.479440 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.491409 (XEN) VCPU43: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jun 9 19:44:41.491435 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.503409 (XEN) No periodic timer Jun 9 19:44:41.503427 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.503440 (XEN) VCPU44: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.515412 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.515431 (XEN) No periodic timer Jun 9 19:44:41.515441 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.527414 (XEN) VCPU45: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.527436 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.539412 (XEN) No periodic timer Jun 9 19:44:41.539429 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.539442 (XEN) VCPU46: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 9 19:44:41.551418 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.551437 (XEN) No periodic timer Jun 9 19:44:41.563409 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.563430 (XEN) VCPU47: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.575486 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.575505 (XEN) No periodic timer Jun 9 19:44:41.575515 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.587486 (XEN) VCPU48: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 9 19:44:41.587511 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.599487 (XEN) No periodic timer Jun 9 19:44:41.599504 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.599518 (XEN) VCPU49: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.611490 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.611509 (XEN) No periodic timer Jun 9 19:44:41.611527 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.623490 (XEN) VCPU50: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Jun 9 19:44:41.635488 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.635507 (XEN) No periodic timer Jun 9 19:44:41.635517 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.647484 (XEN) VCPU51: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.647507 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.659486 (XEN) No periodic timer Jun 9 19:44:41.659504 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.659517 (XEN) VCPU52: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.671487 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.671506 (XEN) No periodic timer Jun 9 19:44:41.671516 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.683490 (XEN) VCPU53: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 9 19:44:41.683516 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.695494 (XEN) No periodic timer Jun 9 19:44:41.695512 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.695525 (XEN) VCPU54: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 9 19:44:41.707506 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.707525 (XEN) No periodic timer Jun 9 19:44:41.719486 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 9 19:44:41.719506 (XEN) VCPU55: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 9 19:44:41.731489 (XEN) pause_count=0 pause_flags=1 Jun 9 19:44:41.731508 (XEN) No periodic timer Jun 9 19:44:41.731518 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 9 19:44:41.743485 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 9 19:44:41.743505 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 9 19:44:41.743517 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 9 19:44:41.755488 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 9 19:44:41.755508 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 9 19:44:41.767413 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 9 19:44:41.767433 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 9 19:44:41.767445 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 9 19:44:41.779408 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 9 19:44:41.779428 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 9 19:44:41.779440 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 9 19:44:41.791413 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 9 19:44:41.791432 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 9 19:44:41.803519 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 9 19:44:41.803539 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 9 19:44:41.803551 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 9 19:44:41.815518 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 9 19:44:41.815537 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 9 19:44:41.815549 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 9 19:44:41.827521 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 9 19:44:41.827540 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 9 19:44:41.839520 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 9 19:44:41.839539 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 9 19:44:41.839551 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 9 19:44:41.851518 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 9 19:44:41.851537 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 9 19:44:41.863515 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 9 19:44:41.863535 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 9 19:44:41.863547 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 9 19:44:41.875516 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 9 19:44:41.875536 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 9 19:44:41.875548 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 9 19:44:41.887520 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 9 19:44:41.887539 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 9 19:44:41.899516 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 9 19:44:41.899544 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 9 19:44:41.899557 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 9 19:44:41.911518 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 9 19:44:41.911537 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 9 19:44:41.923514 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 9 19:44:41.923535 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 9 19:44:41.923547 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 9 19:44:41.935519 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 9 19:44:41.935539 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 9 19:44:41.935551 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 9 19:44:41.947519 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 9 19:44:41.947538 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 9 19:44:41.959516 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 9 19:44:41.959536 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 9 19:44:41.959548 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 9 19:44:41.971520 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 9 19:44:41.971539 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 9 19:44:41.971551 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 9 19:44:41.983519 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 9 19:44:41.983538 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 9 19:44:41.995478 Jun 9 19:44:52.529584 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 9 19:44:52.543527 Jun 9 19:44:52.543776 Jun 9 19:44:52.555490 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 19:47:07.667459 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 19:53:49.075473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 20:00:29.503520 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 20:07:10.923480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 20:13:51.343383 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 20:20:32.763394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 20:27:14.175396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 20:33:54.587399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 20:40:36.011392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 20:47:16.427400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 20:53:57.847402 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 21:00:39.271371 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 21:07:20.683397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 21:14:02.111473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 21:20:42.519399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 21:27:23.931476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 21:34:05.347475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 21:40:46.771474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 21:47:28.195369 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 21:54:08.603396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 22:00:50.027390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 22:07:31.443460 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 22:14:12.863375 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 22:20:54.279504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 22:27:34.691474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 22:34:16.107401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 22:40:56.519473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 22:47:37.951360 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 22:54:19.363474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 23:00:59.783377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 23:07:41.203376 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 23:14:21.607398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 23:21:03.023508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 23:27:44.447379 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 23:34:24.867369 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 23:41:06.287369 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 23:47:46.699398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 9 23:54:28.123470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 00:01:09.531505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 00:07:50.955403 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 00:14:32.371474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 00:21:12.787477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 00:27:54.207395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 00:34:35.627473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 00:41:17.047469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 00:47:58.463510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 00:54:38.879473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 01:01:20.299506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 01:08:00.707505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 01:14:42.131392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 01:21:23.547399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 01:28:03.967393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 01:34:45.379399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 01:41:25.799508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 01:48:07.219398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 01:54:48.639395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 02:01:30.071469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 02:08:11.479396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 02:14:51.907387 [30351.165992] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 10 02:17:12.819396 [30351.196122] sd 10:0:8:0: [sda] tag#124 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 10 02:17:12.843422 [30351.196406] sd 10:0:8:0: [sda] tag#124 CDB: Write(10) 2a 00 00 32 00 20 00 00 08 00 Jun 10 02:17:12.855428 [30351.196644] I/O error, dev sda, sector 3276832 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 10 02:17:12.867421 [30351.196883] Buffer I/O error on dev dm-0, logical block 164868, lost async page write Jun 10 02:17:12.879419 [30351.197163] sd 10:0:8:0: [sda] tag#125 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 10 02:17:12.891420 [30351.197406] sd 10:0:8:0: [sda] tag#125 CDB: Write(10) 2a 00 01 4d e0 08 00 00 08 00 Jun 10 02:17:12.903387 [30351.197630] I/O error, dev sda, sector 21880840 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 10 02:17:12.915422 [30351.197866] Buffer I/O error on dev dm-0, logical block 2490369, lost async page write Jun 10 02:17:12.927420 [30351.198122] sd 10:0:8:0: [sda] tag#126 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 10 02:17:12.939414 [30351.198362] sd 10:0:8:0: [sda] tag#126 CDB: Write(10) 2a 00 01 4d e0 60 00 00 08 00 Jun 10 02:17:12.939440 [30351.198598] I/O error, dev sda, sector 21880928 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 10 02:17:12.951434 [30351.198833] Buffer I/O error on dev dm-0, logical block 2490380, lost async page write Jun 10 02:17:12.963421 [30351.199079] sd 10:0:8:0: [sda] tag#127 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 10 02:17:12.975422 [30351.199319] sd 10:0:8:0: [sda] tag#127 CDB: Write(10) 2a 00 01 4d e0 b8 00 00 08 00 Jun 10 02:17:12.987413 [30351.199545] I/O error, dev sda, sector 21881016 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 10 02:17:12.987442 [30351.199785] Buffer I/O error on dev dm-0, logical block 2490391, lost async page write Jun 10 02:17:12.999422 [30351.200037] sd 10:0:8:0: [sda] tag#64 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 10 02:17:13.011424 [30351.200276] sd 10:0:8:0: [sda] tag#64 CDB: Write(10) 2a 00 01 4e 2a 58 00 00 08 00 Jun 10 02:17:13.023419 [30351.200502] I/O error, dev sda, sector 21899864 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 10 02:17:13.035416 [30351.200736] Buffer I/O error on dev dm-0, logical block 2492747, lost async page write Jun 10 02:17:13.035442 [30351.200988] sd 10:0:8:0: [sda] tag#65 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 10 02:17:13.047426 [30351.201229] sd 10:0:8:0: [sda] tag#65 CDB: Write(10) 2a 00 01 55 e0 00 00 00 08 00 Jun 10 02:17:13.059423 [30351.202828] I/O error, dev sda, sector 22405120 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 10 02:17:13.071421 [30351.203033] Buffer I/O error on dev dm-0, logical block 2555904, lost async page write Jun 10 02:17:13.083421 [30351.203205] sd 10:0:8:0: [sda] tag#66 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 10 02:17:13.095413 [30351.203371] sd 10:0:8:0: [sda] tag#66 CDB: Write(10) 2a 00 00 1d e0 08 00 00 08 00 Jun 10 02:17:13.095439 [30351.203527] I/O error, dev sda, sector 1957896 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 10 02:17:13.107423 [30351.203691] Buffer I/O error on dev dm-0, logical block 1, lost async page write Jun 10 02:17:13.119428 [30351.218500] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 10 02:17:13.119449 [30351.218715] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 10 02:17:13.131419 [30351.257829] ACPI: PM: Preparing to enter system sleep state S5 Jun 10 02:17:13.131441 [30351.264345] reboot: Restarting system Jun 10 02:17:13.143403 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 10 02:17:13.143423 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 10 02:17:13.155390 Jun 10 02:17:13.405706 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 10 02:17:35.723377 [1 Jun 10 02:18:04.931615 ;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 10 02:18:18.051373  Jun 10 02:18:18.123385  Jun 10 02:18:18.183397  €  Jun 10 02:18:18.339364 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 10 02:18:18.399394 PXE 2.1 Build 092 (WfM 2.0) Jun 10 02:18:18.459384  €  Jun 10 02:18:18.615357 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 10 02:18:18.675400 PXE 2.1 Build 092 (WfM 2.0) Jun 10 02:18:18.735394  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Jun 10 02:18:52.019375  Jun 10 02:18:52.067364  Intel(R) Boot Agent GE Jun 10 02:18:52.731399 v1.5.85 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 10 02:18:56.379469 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 10 02:18:56.379491 Loading /o Jun 10 02:18:56.379502 sstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 10 02:18:57.303456 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 10 02:19:01.887438 [ 0.000000] Linux vers Jun 10 02:19:03.723458 ion 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 10 02:19:03.747496 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=56117 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 10 02:19:03.807488 [ 0.000000] BIOS-provided physical RAM map: Jun 10 02:19:03.807506 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 10 02:19:03.819490 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 10 02:19:03.819511 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 10 02:19:03.831500 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 10 02:19:03.831521 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 10 02:19:03.843496 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 10 02:19:03.855491 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 10 02:19:03.855514 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 10 02:19:03.867504 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 10 02:19:03.879493 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 10 02:19:03.879516 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 10 02:19:03.891494 [ 0.000000] NX (Execute Disable) protection: active Jun 10 02:19:03.891514 [ 0.000000] SMBIOS 3.0.0 present. Jun 10 02:19:03.903500 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 10 02:19:03.915490 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 10 02:19:03.915510 [ 0.000000] tsc: Detected 1995.103 MHz processor Jun 10 02:19:03.927485 [ 0.001183] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 10 02:19:03.927506 [ 0.001384] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 02:19:03.939489 [ 0.002361] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 10 02:19:03.939511 [ 0.013436] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 10 02:19:03.951491 [ 0.013456] Using GB pages for direct mapping Jun 10 02:19:03.951511 [ 0.013790] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 10 02:19:03.963490 [ 0.013793] ACPI: Early table checksum verification disabled Jun 10 02:19:03.963512 [ 0.013796] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 10 02:19:03.975497 [ 0.013801] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 02:19:03.975523 [ 0.013808] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 02:19:03.987500 [ 0.013814] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 10 02:19:03.999499 [ 0.013818] ACPI: FACS 0x000000006FD6BF80 000040 Jun 10 02:19:03.999519 [ 0.013821] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 02:19:04.011501 [ 0.013825] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 02:19:04.023498 [ 0.013829] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 02:19:04.035494 [ 0.013833] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 10 02:19:04.047494 [ 0.013837] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 10 02:19:04.047521 [ 0.013841] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 10 02:19:04.059511 [ 0.013845] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:19:04.071554 [ 0.013849] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:19:04.083534 [ 0.013852] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:19:04.095518 [ 0.013856] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:19:04.095546 [ 0.013860] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 10 02:19:04.107500 [ 0.013864] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 10 02:19:04.119507 [ 0.013868] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:19:04.131494 [ 0.013871] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 10 02:19:04.143505 [ 0.013875] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 10 02:19:04.143533 [ 0.013879] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 10 02:19:04.155499 [ 0.013883] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:19:04.167495 [ 0.013886] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 02:19:04.179493 [ 0.013890] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 02:19:04.179519 [ 0.013894] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 02:19:04.191500 [ 0.013898] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 02:19:04.203499 [ 0.013901] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 10 02:19:04.215515 [ 0.013903] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 10 02:19:04.215539 [ 0.013904] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 10 02:19:04.227495 [ 0.013905] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 10 02:19:04.239492 [ 0.013906] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 10 02:19:04.239516 [ 0.013907] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 10 02:19:04.251495 [ 0.013908] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 10 02:19:04.263429 [ 0.013909] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 10 02:19:04.263453 [ 0.013910] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 10 02:19:04.275427 [ 0.013911] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 10 02:19:04.287413 [ 0.013913] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 10 02:19:04.287437 [ 0.013914] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 10 02:19:04.299419 [ 0.013915] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 10 02:19:04.311416 [ 0.013916] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 10 02:19:04.311441 [ 0.013917] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 10 02:19:04.323418 [ 0.013918] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 10 02:19:04.335413 [ 0.013919] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 10 02:19:04.335438 [ 0.013920] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 10 02:19:04.347416 [ 0.013921] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 10 02:19:04.359413 [ 0.013922] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 10 02:19:04.359437 [ 0.013923] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 10 02:19:04.371419 [ 0.013925] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 10 02:19:04.371443 [ 0.013926] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 10 02:19:04.383421 [ 0.013927] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 10 02:19:04.395417 [ 0.013958] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 10 02:19:04.395437 [ 0.013960] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 10 02:19:04.407412 [ 0.013961] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 10 02:19:04.407432 [ 0.013962] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 10 02:19:04.407445 [ 0.013963] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 10 02:19:04.419418 [ 0.013964] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 10 02:19:04.419438 [ 0.013965] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 10 02:19:04.431414 [ 0.013966] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 10 02:19:04.431434 [ 0.013967] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 10 02:19:04.443411 [ 0.013968] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 10 02:19:04.443433 [ 0.013969] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 10 02:19:04.443454 [ 0.013970] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 10 02:19:04.455420 [ 0.013971] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 10 02:19:04.455440 [ 0.013972] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 10 02:19:04.467413 [ 0.013973] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 10 02:19:04.467434 [ 0.013974] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 10 02:19:04.467447 [ 0.013975] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 10 02:19:04.479424 [ 0.013976] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 10 02:19:04.479443 [ 0.013977] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 10 02:19:04.491422 [ 0.013978] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 10 02:19:04.491443 [ 0.013978] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 10 02:19:04.491455 [ 0.013979] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 10 02:19:04.503415 [ 0.013980] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 10 02:19:04.503434 [ 0.013981] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 10 02:19:04.515416 [ 0.013982] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 10 02:19:04.515436 [ 0.013983] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 10 02:19:04.527411 [ 0.013984] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 10 02:19:04.527431 [ 0.013985] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 10 02:19:04.527444 [ 0.013985] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 10 02:19:04.539417 [ 0.013986] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 10 02:19:04.539437 [ 0.013987] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 10 02:19:04.551412 [ 0.013988] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 10 02:19:04.551433 [ 0.013989] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 10 02:19:04.551445 [ 0.013990] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 10 02:19:04.563418 [ 0.013991] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 10 02:19:04.563438 [ 0.013992] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 10 02:19:04.575414 [ 0.013993] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 10 02:19:04.575434 [ 0.013993] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 10 02:19:04.575446 [ 0.013994] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 10 02:19:04.587418 [ 0.013995] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 10 02:19:04.587438 [ 0.013996] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 10 02:19:04.599415 [ 0.013997] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 10 02:19:04.599435 [ 0.013998] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 10 02:19:04.611413 [ 0.013999] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 10 02:19:04.611434 [ 0.014000] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 10 02:19:04.611447 [ 0.014001] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 10 02:19:04.623415 [ 0.014001] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 10 02:19:04.623435 [ 0.014002] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 10 02:19:04.635414 [ 0.014003] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 10 02:19:04.635434 [ 0.014004] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 10 02:19:04.635447 [ 0.014005] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 10 02:19:04.647422 [ 0.014006] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 10 02:19:04.647441 [ 0.014007] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 10 02:19:04.659417 [ 0.014008] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 10 02:19:04.659437 [ 0.014009] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 10 02:19:04.659450 [ 0.014010] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 10 02:19:04.671418 [ 0.014021] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 10 02:19:04.671439 [ 0.014024] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 10 02:19:04.683476 [ 0.014026] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 10 02:19:04.695416 [ 0.014037] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 10 02:19:04.707414 [ 0.014052] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 10 02:19:04.707436 [ 0.014083] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 10 02:19:04.719416 [ 0.014482] Zone ranges: Jun 10 02:19:04.719434 [ 0.014483] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 02:19:04.731421 [ 0.014486] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 10 02:19:04.731443 [ 0.014488] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 10 02:19:04.743416 [ 0.014490] Device empty Jun 10 02:19:04.743434 [ 0.014491] Movable zone start for each node Jun 10 02:19:04.743447 [ 0.014495] Early memory node ranges Jun 10 02:19:04.755417 [ 0.014496] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 10 02:19:04.755439 [ 0.014498] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 10 02:19:04.767417 [ 0.014499] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 10 02:19:04.767438 [ 0.014504] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 10 02:19:04.779420 [ 0.014510] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 10 02:19:04.791421 [ 0.014514] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 10 02:19:04.791443 [ 0.014524] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 02:19:04.803418 [ 0.014603] On node 0, zone DMA: 102 pages in unavailable ranges Jun 10 02:19:04.803440 [ 0.021884] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 10 02:19:04.815421 [ 0.022575] ACPI: PM-Timer IO Port: 0x408 Jun 10 02:19:04.815440 [ 0.022591] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 10 02:19:04.827420 [ 0.022594] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 10 02:19:04.827441 [ 0.022595] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 10 02:19:04.839425 [ 0.022596] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 10 02:19:04.851417 [ 0.022597] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 10 02:19:04.851440 [ 0.022598] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 10 02:19:04.863415 [ 0.022599] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 10 02:19:04.863437 [ 0.022600] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 10 02:19:04.875417 [ 0.022601] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 10 02:19:04.875440 [ 0.022602] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 10 02:19:04.887417 [ 0.022603] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 10 02:19:04.887439 [ 0.022604] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 10 02:19:04.899420 [ 0.022605] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 10 02:19:04.911406 [ 0.022606] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 10 02:19:04.911429 [ 0.022607] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 10 02:19:04.923417 [ 0.022608] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 10 02:19:04.923439 [ 0.022609] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 10 02:19:04.935417 [ 0.022610] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 10 02:19:04.935439 [ 0.022611] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 10 02:19:04.947418 [ 0.022612] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 10 02:19:04.947440 [ 0.022613] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 10 02:19:04.959421 [ 0.022615] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 10 02:19:04.971422 [ 0.022616] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 10 02:19:04.971446 [ 0.022617] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 10 02:19:04.983413 [ 0.022618] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 10 02:19:04.983436 [ 0.022619] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 10 02:19:04.995417 [ 0.022620] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 10 02:19:04.995439 [ 0.022621] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 10 02:19:05.007418 [ 0.022622] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 10 02:19:05.007440 [ 0.022623] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 10 02:19:05.019426 [ 0.022624] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 10 02:19:05.019448 [ 0.022625] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 10 02:19:05.031425 [ 0.022626] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 10 02:19:05.043412 [ 0.022627] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 10 02:19:05.043435 [ 0.022628] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 10 02:19:05.055417 [ 0.022629] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 10 02:19:05.055439 [ 0.022629] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 10 02:19:05.067416 [ 0.022630] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 10 02:19:05.067438 [ 0.022631] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 10 02:19:05.079422 [ 0.022632] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 10 02:19:05.079445 [ 0.022633] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 10 02:19:05.091430 [ 0.022634] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 10 02:19:05.103413 [ 0.022635] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 10 02:19:05.103436 [ 0.022636] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 10 02:19:05.115415 [ 0.022637] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 10 02:19:05.115438 [ 0.022639] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 10 02:19:05.127415 [ 0.022639] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 10 02:19:05.127437 [ 0.022640] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 10 02:19:05.139418 [ 0.022641] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 10 02:19:05.139440 [ 0.022642] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 10 02:19:05.151419 [ 0.022643] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 10 02:19:05.151441 [ 0.022644] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 10 02:19:05.163421 [ 0.022645] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 10 02:19:05.175412 [ 0.022646] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 10 02:19:05.175435 [ 0.022647] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 10 02:19:05.187416 [ 0.022648] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 10 02:19:05.187439 [ 0.022658] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 10 02:19:05.199418 [ 0.022664] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 10 02:19:05.199442 [ 0.022670] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 10 02:19:05.211421 [ 0.022673] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 10 02:19:05.223421 [ 0.022675] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 10 02:19:05.223444 [ 0.022681] ACPI: Using ACPI (MADT) for SMP configuration information Jun 10 02:19:05.235419 [ 0.022683] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 10 02:19:05.235440 [ 0.022687] TSC deadline timer available Jun 10 02:19:05.247418 [ 0.022689] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 10 02:19:05.247439 [ 0.022706] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 02:19:05.259424 [ 0.022709] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 10 02:19:05.271421 [ 0.022710] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 10 02:19:05.271446 [ 0.022711] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 10 02:19:05.283424 [ 0.022713] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 10 02:19:05.295424 [ 0.022715] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 10 02:19:05.295450 [ 0.022716] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 10 02:19:05.307427 [ 0.022717] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 10 02:19:05.319422 [ 0.022718] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 10 02:19:05.331423 [ 0.022719] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 10 02:19:05.331449 [ 0.022720] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 10 02:19:05.343423 [ 0.022721] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 10 02:19:05.355416 [ 0.022723] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 10 02:19:05.355438 [ 0.022725] Booting paravirtualized kernel on bare hardware Jun 10 02:19:05.367417 [ 0.022727] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 10 02:19:05.379417 [ 0.028900] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 10 02:19:05.379443 [ 0.033208] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 10 02:19:05.391419 [ 0.033309] Fallback order for Node 0: 0 1 Jun 10 02:19:05.391438 [ 0.033312] Fallback order for Node 1: 1 0 Jun 10 02:19:05.403417 [ 0.033319] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 10 02:19:05.415411 [ 0.033321] Policy zone: Normal Jun 10 02:19:05.415430 [ 0.033323] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=56117 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 10 02:19:05.463431 [ 0.033710] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=56117 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 10 02:19:05.523415 [ 0.033737] random: crng init done Jun 10 02:19:05.523434 [ 0.033739] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 10 02:19:05.535412 [ 0.033740] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 10 02:19:05.535436 [ 0.033741] printk: log_buf_len min size: 131072 bytes Jun 10 02:19:05.547417 [ 0.034516] printk: log_buf_len: 524288 bytes Jun 10 02:19:05.547437 [ 0.034517] printk: early log buf free: 113024(86%) Jun 10 02:19:05.559426 [ 0.035344] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 10 02:19:05.559449 [ 0.035354] software IO TLB: area num 64. Jun 10 02:19:05.571414 [ 0.095557] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 10 02:19:05.583420 [ 0.096124] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 10 02:19:05.595413 [ 0.096159] Kernel/User page tables isolation: enabled Jun 10 02:19:05.595434 [ 0.096233] ftrace: allocating 40188 entries in 157 pages Jun 10 02:19:05.607415 [ 0.105569] ftrace: allocated 157 pages with 5 groups Jun 10 02:19:05.607437 [ 0.106529] Dynamic Preempt: voluntary Jun 10 02:19:05.607450 [ 0.106775] rcu: Preemptible hierarchical RCU implementation. Jun 10 02:19:05.619417 [ 0.106776] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 10 02:19:05.631412 [ 0.106779] Trampoline variant of Tasks RCU enabled. Jun 10 02:19:05.631434 [ 0.106780] Rude variant of Tasks RCU enabled. Jun 10 02:19:05.631447 [ 0.106780] Tracing variant of Tasks RCU enabled. Jun 10 02:19:05.643425 [ 0.106781] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 10 02:19:05.655419 [ 0.106783] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 10 02:19:05.655443 [ 0.112731] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 10 02:19:05.667420 [ 0.113001] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 02:19:05.667443 [ 0.117305] Console: colour VGA+ 80x25 Jun 10 02:19:05.692383 [ 2.066675] printk: console [ttyS0] enabled Jun 10 02:19:05.692409 [ 2.071481] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 10 02:19:05.692449 [ 2.084004] ACPI: Core revision 20220331 Jun 10 02:19:05.703416 [ 2.088690] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 10 02:19:05.703444 [ 2.098894] APIC: Switch to symmetric I/O mode setup Jun 10 02:19:05.715418 [ 2.104446] DMAR: Host address width 46 Jun 10 02:19:05.715437 [ 2.108732] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 10 02:19:05.727422 [ 2.114672] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 10 02:19:05.727448 [ 2.123613] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 10 02:19:05.739421 [ 2.129550] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 10 02:19:05.751417 [ 2.138489] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 10 02:19:05.751439 [ 2.145490] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 10 02:19:05.763418 [ 2.152490] DMAR: ATSR flags: 0x0 Jun 10 02:19:05.763436 [ 2.156196] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 10 02:19:05.775420 [ 2.163196] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 10 02:19:05.775442 [ 2.170197] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 10 02:19:05.787419 [ 2.177296] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 10 02:19:05.799417 [ 2.184394] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 10 02:19:05.799440 [ 2.191492] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 10 02:19:05.811415 [ 2.197524] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 10 02:19:05.811440 [ 2.197525] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 10 02:19:05.823418 [ 2.214914] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 10 02:19:05.835412 [ 2.220840] x2apic: IRQ remapping doesn't support X2APIC mode Jun 10 02:19:05.835435 [ 2.227261] Switched APIC routing to physical flat. Jun 10 02:19:05.847391 [ 2.233370] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 10 02:19:05.847414 [ 2.258907] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398438e7d96, max_idle_ns: 881590782041 ns Jun 10 02:19:05.883415 [ 2.270658] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.20 BogoMIPS (lpj=7980412) Jun 10 02:19:05.895415 [ 2.274684] CPU0: Thermal monitoring enabled (TM1) Jun 10 02:19:05.895436 [ 2.278734] process: using mwait in idle threads Jun 10 02:19:05.907423 [ 2.282659] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 10 02:19:05.907445 [ 2.286657] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 10 02:19:05.919414 [ 2.290659] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 10 02:19:05.919442 [ 2.294660] Spectre V2 : Mitigation: Retpolines Jun 10 02:19:05.931419 [ 2.298657] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 10 02:19:05.943417 [ 2.302657] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 10 02:19:05.943440 [ 2.306657] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 10 02:19:05.955420 [ 2.310659] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 10 02:19:05.967418 [ 2.314657] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 10 02:19:05.967448 [ 2.318659] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 10 02:19:05.979422 [ 2.322662] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 10 02:19:05.991419 [ 2.326657] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 10 02:19:05.991442 [ 2.330657] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 10 02:19:06.003423 [ 2.334661] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 10 02:19:06.015437 [ 2.338657] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 10 02:19:06.015459 [ 2.342657] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 10 02:19:06.027420 [ 2.346657] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 10 02:19:06.027442 [ 2.350657] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 10 02:19:06.039418 [ 2.374045] Freeing SMP alternatives memory: 36K Jun 10 02:19:06.063406 [ 2.374657] pid_max: default: 57344 minimum: 448 Jun 10 02:19:06.075410 [ 2.378769] LSM: Security Framework initializing Jun 10 02:19:06.075431 [ 2.382686] landlock: Up and running. Jun 10 02:19:06.075443 [ 2.386657] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 10 02:19:06.087418 [ 2.390697] AppArmor: AppArmor initialized Jun 10 02:19:06.087438 [ 2.394658] TOMOYO Linux initialized Jun 10 02:19:06.099389 [ 2.398662] LSM support for eBPF active Jun 10 02:19:06.099408 [ 2.423348] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 10 02:19:06.123420 [ 2.437957] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 10 02:19:06.147422 [ 2.438990] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 10 02:19:06.159407 [ 2.442948] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 10 02:19:06.159434 [ 2.451750] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 10 02:19:06.171426 [ 2.454907] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 02:19:06.183429 [ 2.458657] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 02:19:06.195415 [ 2.462692] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 02:19:06.195440 [ 2.466657] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 02:19:06.207419 [ 2.470683] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 02:19:06.219416 [ 2.474657] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 02:19:06.219438 [ 2.478676] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 10 02:19:06.231444 [ 2.482659] ... version: 3 Jun 10 02:19:06.243411 [ 2.486657] ... bit width: 48 Jun 10 02:19:06.243431 [ 2.490657] ... generic registers: 4 Jun 10 02:19:06.243443 [ 2.494657] ... value mask: 0000ffffffffffff Jun 10 02:19:06.255427 [ 2.498657] ... max period: 00007fffffffffff Jun 10 02:19:06.255448 [ 2.502657] ... fixed-purpose events: 3 Jun 10 02:19:06.267410 [ 2.506657] ... event mask: 000000070000000f Jun 10 02:19:06.267430 [ 2.510840] signal: max sigframe size: 1776 Jun 10 02:19:06.279411 [ 2.514677] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 10 02:19:06.279438 [ 2.518683] rcu: Hierarchical SRCU implementation. Jun 10 02:19:06.291400 [ 2.522657] rcu: Max phase no-delay instances is 1000. Jun 10 02:19:06.291421 [ 2.532474] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 10 02:19:06.303409 [ 2.535533] smp: Bringing up secondary CPUs ... Jun 10 02:19:06.315413 [ 2.538804] x86: Booting SMP configuration: Jun 10 02:19:06.315441 [ 2.542660] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 10 02:19:06.351412 [ 2.566659] .... node #1, CPUs: #14 Jun 10 02:19:06.351430 [ 2.057616] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 10 02:19:06.363390 [ 2.662844] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 10 02:19:06.495409 [ 2.690659] .... node #0, CPUs: #28 Jun 10 02:19:06.495428 [ 2.692268] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 10 02:19:06.519423 [ 2.698659] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 10 02:19:06.531426 [ 2.702657] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 10 02:19:06.555364 [ 2.706840] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 10 02:19:06.579391 [ 2.730661] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 10 02:19:06.615499 [ 2.756417] smp: Brought up 2 nodes, 56 CPUs Jun 10 02:19:06.627488 [ 2.762659] smpboot: Max logical packages: 2 Jun 10 02:19:06.627509 [ 2.766659] smpboot: Total of 56 processors activated (223497.65 BogoMIPS) Jun 10 02:19:06.639445 [ 2.882766] node 0 deferred pages initialised in 108ms Jun 10 02:19:06.783484 [ 2.887793] node 1 deferred pages initialised in 116ms Jun 10 02:19:06.783505 [ 2.902065] devtmpfs: initialized Jun 10 02:19:06.795472 [ 2.902723] x86/mm: Memory block size: 2048MB Jun 10 02:19:06.807497 [ 2.907344] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 10 02:19:06.807524 [ 2.910863] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 10 02:19:06.819523 [ 2.914972] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 10 02:19:06.831509 [ 2.918894] pinctrl core: initialized pinctrl subsystem Jun 10 02:19:06.843475 [ 2.924758] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 10 02:19:06.843498 [ 2.927755] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 10 02:19:06.855491 [ 2.931532] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 10 02:19:06.867492 [ 2.935530] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 10 02:19:06.879493 [ 2.938667] audit: initializing netlink subsys (disabled) Jun 10 02:19:06.879515 [ 2.942697] audit: type=2000 audit(1717985943.776:1): state=initialized audit_enabled=0 res=1 Jun 10 02:19:06.891497 [ 2.942868] thermal_sys: Registered thermal governor 'fair_share' Jun 10 02:19:06.903490 [ 2.946659] thermal_sys: Registered thermal governor 'bang_bang' Jun 10 02:19:06.903512 [ 2.950657] thermal_sys: Registered thermal governor 'step_wise' Jun 10 02:19:06.915487 [ 2.954658] thermal_sys: Registered thermal governor 'user_space' Jun 10 02:19:06.915510 [ 2.958657] thermal_sys: Registered thermal governor 'power_allocator' Jun 10 02:19:06.927512 [ 2.962698] cpuidle: using governor ladder Jun 10 02:19:06.927532 [ 2.974680] cpuidle: using governor menu Jun 10 02:19:06.939505 [ 2.978767] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 10 02:19:06.939531 [ 2.982659] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 10 02:19:06.951495 [ 2.986793] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 10 02:19:06.963493 [ 2.990659] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 10 02:19:06.963516 [ 2.994681] PCI: Using configuration type 1 for base access Jun 10 02:19:06.975493 [ 3.000371] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 10 02:19:06.987477 [ 3.003793] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 10 02:19:06.999498 [ 3.014733] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 10 02:19:06.999522 [ 3.022658] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 10 02:19:07.011497 [ 3.026658] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 10 02:19:07.023487 [ 3.034657] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 10 02:19:07.023510 [ 3.042852] ACPI: Added _OSI(Module Device) Jun 10 02:19:07.035490 [ 3.046659] ACPI: Added _OSI(Processor Device) Jun 10 02:19:07.035511 [ 3.054657] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 10 02:19:07.047473 [ 3.058658] ACPI: Added _OSI(Processor Aggregator Device) Jun 10 02:19:07.047496 [ 3.107064] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 10 02:19:07.095471 [ 3.118258] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 10 02:19:07.107472 [ 3.131447] ACPI: Dynamic OEM Table Load: Jun 10 02:19:07.119460 [ 3.166527] ACPI: Interpreter enabled Jun 10 02:19:07.155489 [ 3.170672] ACPI: PM: (supports S0 S5) Jun 10 02:19:07.155509 [ 3.174657] ACPI: Using IOAPIC for interrupt routing Jun 10 02:19:07.167490 [ 3.178755] HEST: Table parsing has been initialized. Jun 10 02:19:07.167511 [ 3.187247] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 10 02:19:07.179501 [ 3.194661] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 10 02:19:07.191566 [ 3.202657] PCI: Using E820 reservations for host bridge windows Jun 10 02:19:07.203523 [ 3.211461] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 10 02:19:07.203545 [ 3.259102] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 10 02:19:07.251557 [ 3.262661] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 02:19:07.263564 [ 3.276634] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 02:19:07.275547 [ 3.283551] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 02:19:07.287549 [ 3.294658] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 02:19:07.287576 [ 3.302702] PCI host bridge to bus 0000:ff Jun 10 02:19:07.299550 [ 3.306659] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 10 02:19:07.299574 [ 3.314658] pci_bus 0000:ff: root bus resource [bus ff] Jun 10 02:19:07.311572 [ 3.322672] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 02:19:07.311594 [ 3.326727] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 02:19:07.323552 [ 3.334714] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 02:19:07.323573 [ 3.342730] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 02:19:07.335559 [ 3.346709] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 02:19:07.347548 [ 3.354721] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 02:19:07.347570 [ 3.362730] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 02:19:07.359551 [ 3.370709] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 02:19:07.359573 [ 3.374706] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 02:19:07.371552 [ 3.382706] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 02:19:07.371574 [ 3.390711] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 02:19:07.383508 [ 3.394706] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 02:19:07.395488 [ 3.402707] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 02:19:07.395511 [ 3.410715] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 02:19:07.407488 [ 3.414706] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 02:19:07.407511 [ 3.422705] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 02:19:07.419504 [ 3.430708] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 02:19:07.419533 [ 3.434706] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 02:19:07.431510 [ 3.442706] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 02:19:07.431531 [ 3.450706] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 02:19:07.443496 [ 3.454706] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 02:19:07.455488 [ 3.462718] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 02:19:07.455511 [ 3.470706] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 02:19:07.467493 [ 3.478705] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 02:19:07.467515 [ 3.482708] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 02:19:07.479493 [ 3.490708] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 02:19:07.479514 [ 3.498706] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 02:19:07.491494 [ 3.502705] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 02:19:07.503487 [ 3.510706] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 02:19:07.503509 [ 3.518716] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 02:19:07.515499 [ 3.522708] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 02:19:07.515521 [ 3.530707] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 02:19:07.527492 [ 3.538713] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 02:19:07.527514 [ 3.542711] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 02:19:07.539502 [ 3.550706] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 02:19:07.539523 [ 3.558707] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 02:19:07.551494 [ 3.562706] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 02:19:07.563502 [ 3.570705] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 02:19:07.563524 [ 3.578710] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 02:19:07.575490 [ 3.586693] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 02:19:07.575512 [ 3.590713] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 02:19:07.587427 [ 3.598757] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 02:19:07.587449 [ 3.606728] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 02:19:07.599419 [ 3.610727] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 02:19:07.611410 [ 3.618724] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 02:19:07.611433 [ 3.626718] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 02:19:07.623422 [ 3.630712] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 02:19:07.623444 [ 3.638725] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 02:19:07.635416 [ 3.646725] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 02:19:07.635438 [ 3.650726] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 02:19:07.647417 [ 3.658723] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 02:19:07.659409 [ 3.666709] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 02:19:07.659432 [ 3.674709] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 02:19:07.671411 [ 3.678720] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 02:19:07.671433 [ 3.686713] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 02:19:07.683416 [ 3.694757] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 02:19:07.683438 [ 3.698733] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 02:19:07.695415 [ 3.706726] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 02:19:07.695437 [ 3.714725] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 02:19:07.707431 [ 3.718709] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 02:19:07.719414 [ 3.726715] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 02:19:07.719444 [ 3.734765] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 02:19:07.731414 [ 3.738726] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 02:19:07.731436 [ 3.746727] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 02:19:07.743423 [ 3.754723] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 02:19:07.743445 [ 3.762709] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 02:19:07.755463 [ 3.766709] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 02:19:07.767394 [ 3.774710] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 02:19:07.767417 [ 3.782719] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 02:19:07.779412 [ 3.786714] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 02:19:07.779434 [ 3.794709] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 02:19:07.791414 [ 3.802709] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 02:19:07.791435 [ 3.806693] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 02:19:07.803418 [ 3.814713] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 02:19:07.803440 [ 3.822711] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 02:19:07.815419 [ 3.826800] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 10 02:19:07.827412 [ 3.834660] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 02:19:07.827441 [ 3.847123] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 02:19:07.839428 [ 3.855560] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 02:19:07.851421 [ 3.862658] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 02:19:07.863419 [ 3.870698] PCI host bridge to bus 0000:7f Jun 10 02:19:07.863438 [ 3.878658] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 10 02:19:07.875422 [ 3.886658] pci_bus 0000:7f: root bus resource [bus 7f] Jun 10 02:19:07.875443 [ 3.890667] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 02:19:07.887414 [ 3.898712] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 02:19:07.887436 [ 3.902717] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 02:19:07.899419 [ 3.910723] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 02:19:07.911413 [ 3.918707] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 02:19:07.911436 [ 3.922708] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 02:19:07.923414 [ 3.930722] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 02:19:07.923436 [ 3.938703] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 02:19:07.935415 [ 3.946703] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 02:19:07.935437 [ 3.950703] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 02:19:07.947428 [ 3.958715] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 02:19:07.947450 [ 3.966705] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 02:19:07.959419 [ 3.970702] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 02:19:07.971413 [ 3.978704] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 02:19:07.971435 [ 3.986703] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 02:19:07.983413 [ 3.991653] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 02:19:07.983435 [ 3.998704] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 02:19:07.995415 [ 4.006703] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 02:19:07.995437 [ 4.010714] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 02:19:08.007420 [ 4.018703] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 02:19:08.019410 [ 4.026706] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 02:19:08.019433 [ 4.030702] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 02:19:08.031421 [ 4.038704] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 02:19:08.031443 [ 4.046703] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 02:19:08.043414 [ 4.054706] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 02:19:08.043435 [ 4.058702] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 02:19:08.055417 [ 4.066713] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 02:19:08.055439 [ 4.074703] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 02:19:08.067420 [ 4.078707] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 02:19:08.079411 [ 4.086705] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 02:19:08.079434 [ 4.094703] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 02:19:08.091413 [ 4.098705] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 02:19:08.091435 [ 4.106703] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 02:19:08.103418 [ 4.114705] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 02:19:08.103440 [ 4.118714] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 02:19:08.115418 [ 4.126703] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 02:19:08.127419 [ 4.134704] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 02:19:08.127442 [ 4.138691] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 02:19:08.139414 [ 4.146708] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 02:19:08.139436 [ 4.154691] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 02:19:08.151422 [ 4.162714] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 02:19:08.151444 [ 4.166748] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 02:19:08.163416 [ 4.174736] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 02:19:08.163437 [ 4.182720] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 02:19:08.175419 [ 4.186727] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 02:19:08.187412 [ 4.194708] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 02:19:08.187434 [ 4.202707] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 02:19:08.199413 [ 4.206720] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 02:19:08.199435 [ 4.214722] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 02:19:08.211415 [ 4.222721] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 02:19:08.211436 [ 4.226727] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 02:19:08.223418 [ 4.234709] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 02:19:08.235412 [ 4.242707] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 02:19:08.235434 [ 4.250705] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 02:19:08.247413 [ 4.254709] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 02:19:08.247435 [ 4.262752] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 02:19:08.259416 [ 4.270723] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 02:19:08.259438 [ 4.274721] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 02:19:08.271416 [ 4.282732] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 02:19:08.271437 [ 4.290708] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 02:19:08.283433 [ 4.294717] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 02:19:08.295414 [ 4.302753] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 02:19:08.295436 [ 4.310723] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 02:19:08.307416 [ 4.314721] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 02:19:08.307438 [ 4.322719] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 02:19:08.319416 [ 4.330706] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 02:19:08.319437 [ 4.334718] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 02:19:08.331427 [ 4.342707] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 02:19:08.343411 [ 4.350715] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 02:19:08.343433 [ 4.358704] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 02:19:08.355422 [ 4.362706] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 02:19:08.355444 [ 4.370706] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 02:19:08.367415 [ 4.378692] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 02:19:08.367437 [ 4.382710] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 02:19:08.379418 [ 4.390716] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 02:19:08.379440 [ 4.412626] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 10 02:19:08.403415 [ 4.418660] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 02:19:08.415421 [ 4.426979] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 02:19:08.427414 [ 4.439274] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 02:19:08.439411 [ 4.446658] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 02:19:08.439438 [ 4.455347] PCI host bridge to bus 0000:00 Jun 10 02:19:08.451418 [ 4.462660] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 10 02:19:08.451441 [ 4.466657] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 10 02:19:08.463420 [ 4.474657] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 10 02:19:08.475418 [ 4.482657] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 10 02:19:08.475443 [ 4.490657] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 10 02:19:08.487426 [ 4.502658] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 10 02:19:08.499415 [ 4.506685] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 10 02:19:08.499437 [ 4.514797] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 10 02:19:08.511414 [ 4.522713] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 10 02:19:08.511436 [ 4.526788] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 10 02:19:08.523419 [ 4.534711] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 10 02:19:08.535408 [ 4.542786] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 10 02:19:08.535431 [ 4.546710] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 10 02:19:08.547413 [ 4.554791] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 10 02:19:08.547436 [ 4.562710] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 10 02:19:08.559432 [ 4.570792] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 10 02:19:08.559453 [ 4.574710] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 10 02:19:08.571417 [ 4.582775] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 10 02:19:08.583407 [ 4.590756] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 10 02:19:08.583429 [ 4.594774] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 10 02:19:08.595414 [ 4.602739] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 10 02:19:08.595436 [ 4.610664] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 10 02:19:08.607415 [ 4.618760] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 10 02:19:08.607437 [ 4.622856] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 10 02:19:08.619417 [ 4.630670] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 10 02:19:08.619438 [ 4.638664] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 10 02:19:08.631425 [ 4.642665] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 10 02:19:08.631445 [ 4.650664] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 10 02:19:08.643421 [ 4.654664] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 10 02:19:08.655419 [ 4.662664] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 10 02:19:08.655442 [ 4.670698] pci 0000:00:11.4: PME# supported from D3hot Jun 10 02:19:08.667413 [ 4.674749] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 10 02:19:08.667435 [ 4.682673] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 10 02:19:08.679417 [ 4.690717] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 10 02:19:08.679439 [ 4.694733] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 10 02:19:08.691420 [ 4.702674] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 10 02:19:08.703414 [ 4.710717] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 10 02:19:08.703436 [ 4.718749] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 10 02:19:08.715414 [ 4.726671] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 10 02:19:08.715436 [ 4.730740] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 10 02:19:08.727418 [ 4.738766] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 10 02:19:08.739410 [ 4.746735] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 10 02:19:08.739432 [ 4.750682] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 10 02:19:08.751412 [ 4.758658] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 10 02:19:08.751436 [ 4.766756] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 10 02:19:08.763420 [ 4.770736] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 10 02:19:08.763443 [ 4.778677] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 10 02:19:08.775415 [ 4.782658] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 10 02:19:08.775438 [ 4.790758] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 10 02:19:08.787419 [ 4.798672] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 10 02:19:08.799411 [ 4.806741] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 10 02:19:08.799434 [ 4.810753] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 10 02:19:08.811418 [ 4.818849] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 10 02:19:08.811440 [ 4.826669] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 10 02:19:08.823415 [ 4.830663] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 10 02:19:08.823437 [ 4.838663] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 10 02:19:08.835419 [ 4.846663] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 10 02:19:08.835440 [ 4.850663] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 10 02:19:08.847417 [ 4.858663] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 10 02:19:08.847439 [ 4.862692] pci 0000:00:1f.2: PME# supported from D3hot Jun 10 02:19:08.859414 [ 4.870888] acpiphp: Slot [0] registered Jun 10 02:19:08.859434 [ 4.874699] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 10 02:19:08.871423 [ 4.882669] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 10 02:19:08.871445 [ 4.886670] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 10 02:19:08.883421 [ 4.894663] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 10 02:19:08.895413 [ 4.902675] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 10 02:19:08.895436 [ 4.910724] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 10 02:19:08.907415 [ 4.914682] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 10 02:19:08.907441 [ 4.926658] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 10 02:19:08.919440 [ 4.938669] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 10 02:19:08.931426 [ 4.946658] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 10 02:19:08.943422 [ 4.958828] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 10 02:19:08.955424 [ 4.962668] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 10 02:19:08.955447 [ 4.970669] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 10 02:19:08.967427 [ 4.978663] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 10 02:19:08.967448 [ 4.982678] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 10 02:19:08.979425 [ 4.990730] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 10 02:19:08.991416 [ 4.998678] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 10 02:19:08.991442 [ 5.006659] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 10 02:19:09.003429 [ 5.018669] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 10 02:19:09.015424 [ 5.026657] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 10 02:19:09.027426 [ 5.038803] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 10 02:19:09.039413 [ 5.046659] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 10 02:19:09.039435 [ 5.054658] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 10 02:19:09.051418 [ 5.062659] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 02:19:09.063411 [ 5.070812] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 10 02:19:09.063433 [ 5.074819] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 10 02:19:09.075409 [ 5.082820] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 10 02:19:09.075432 [ 5.086665] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 10 02:19:09.087415 [ 5.094664] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 10 02:19:09.087439 [ 5.102663] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 10 02:19:09.099447 [ 5.110665] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 10 02:19:09.099469 [ 5.118661] pci 0000:05:00.0: enabling Extended Tags Jun 10 02:19:09.111431 [ 5.122669] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 10 02:19:09.123420 [ 5.134659] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 10 02:19:09.135412 [ 5.142686] pci 0000:05:00.0: supports D1 D2 Jun 10 02:19:09.135432 [ 5.146756] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 10 02:19:09.135446 [ 5.150659] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 10 02:19:09.147420 [ 5.158659] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 10 02:19:09.159412 [ 5.166807] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 10 02:19:09.159433 [ 5.170699] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 10 02:19:09.171419 [ 5.178729] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 10 02:19:09.171441 [ 5.186682] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 10 02:19:09.183415 [ 5.190670] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 10 02:19:09.183437 [ 5.198671] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 10 02:19:09.195425 [ 5.206710] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 10 02:19:09.207411 [ 5.214682] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 10 02:19:09.207438 [ 5.222833] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 10 02:19:09.219417 [ 5.226662] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 10 02:19:09.219439 [ 5.235440] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 10 02:19:09.231420 [ 5.242660] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 02:19:09.243420 [ 5.254973] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 02:19:09.255410 [ 5.263257] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 02:19:09.255444 [ 5.270658] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 02:19:09.267421 [ 5.282982] PCI host bridge to bus 0000:80 Jun 10 02:19:09.279425 [ 5.286658] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 10 02:19:09.279449 [ 5.294657] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 10 02:19:09.291421 [ 5.302657] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 10 02:19:09.303415 [ 5.310657] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 10 02:19:09.303436 [ 5.318680] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 10 02:19:09.315413 [ 5.322719] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 10 02:19:09.315435 [ 5.330795] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 10 02:19:09.327415 [ 5.338750] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 10 02:19:09.327437 [ 5.342782] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 10 02:19:09.339417 [ 5.350745] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 10 02:19:09.351412 [ 5.358664] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 10 02:19:09.351434 [ 5.362913] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 10 02:19:09.363409 [ 5.371139] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 10 02:19:09.363432 [ 5.378709] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 10 02:19:09.375427 [ 5.382708] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 10 02:19:09.375450 [ 5.390706] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 10 02:19:09.387418 [ 5.398706] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 10 02:19:09.387440 [ 5.402657] ACPI: PCI: Interrupt link LNKE disabled Jun 10 02:19:09.399419 [ 5.410706] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 10 02:19:09.399441 [ 5.414657] ACPI: PCI: Interrupt link LNKF disabled Jun 10 02:19:09.411422 [ 5.422707] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 10 02:19:09.411444 [ 5.426657] ACPI: PCI: Interrupt link LNKG disabled Jun 10 02:19:09.423419 [ 5.434707] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 10 02:19:09.423441 [ 5.442658] ACPI: PCI: Interrupt link LNKH disabled Jun 10 02:19:09.435419 [ 5.446968] iommu: Default domain type: Translated Jun 10 02:19:09.435440 [ 5.450658] iommu: DMA domain TLB invalidation policy: lazy mode Jun 10 02:19:09.447418 [ 5.458775] pps_core: LinuxPPS API ver. 1 registered Jun 10 02:19:09.447439 [ 5.462657] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 10 02:19:09.459428 [ 5.474659] PTP clock support registered Jun 10 02:19:09.471410 [ 5.478677] EDAC MC: Ver: 3.0.0 Jun 10 02:19:09.471429 [ 5.482745] NetLabel: Initializing Jun 10 02:19:09.471441 [ 5.486540] NetLabel: domain hash size = 128 Jun 10 02:19:09.483415 [ 5.490657] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 10 02:19:09.483437 [ 5.498675] NetLabel: unlabeled traffic allowed by default Jun 10 02:19:09.495396 [ 5.502658] PCI: Using ACPI for IRQ routing Jun 10 02:19:09.495416 [ 5.515372] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 10 02:19:09.507417 [ 5.518656] pci 0000:08:00.0: vgaarb: bridge control possible Jun 10 02:19:09.519437 [ 5.518656] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 10 02:19:09.519464 [ 5.534659] vgaarb: loaded Jun 10 02:19:09.531418 [ 5.537780] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 10 02:19:09.531440 [ 5.546657] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 10 02:19:09.543408 [ 5.556823] clocksource: Switched to clocksource tsc-early Jun 10 02:19:09.555408 [ 5.561070] VFS: Disk quotas dquot_6.6.0 Jun 10 02:19:09.555428 [ 5.565480] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 10 02:19:09.567411 [ 5.573365] AppArmor: AppArmor Filesystem Enabled Jun 10 02:19:09.567441 [ 5.578632] pnp: PnP ACPI init Jun 10 02:19:09.567453 [ 5.582489] system 00:01: [io 0x0500-0x057f] has been reserved Jun 10 02:19:09.579424 [ 5.589094] system 00:01: [io 0x0400-0x047f] has been reserved Jun 10 02:19:09.579446 [ 5.595703] system 00:01: [io 0x0580-0x059f] has been reserved Jun 10 02:19:09.591419 [ 5.602311] system 00:01: [io 0x0600-0x061f] has been reserved Jun 10 02:19:09.603416 [ 5.608919] system 00:01: [io 0x0880-0x0883] has been reserved Jun 10 02:19:09.603439 [ 5.615527] system 00:01: [io 0x0800-0x081f] has been reserved Jun 10 02:19:09.615427 [ 5.622140] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 10 02:19:09.615450 [ 5.629526] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 10 02:19:09.627432 [ 5.636902] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 10 02:19:09.627454 [ 5.644288] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 10 02:19:09.639419 [ 5.651671] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 10 02:19:09.651418 [ 5.659057] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 10 02:19:09.651440 [ 5.666443] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 10 02:19:09.663407 [ 5.674737] pnp: PnP ACPI: found 4 devices Jun 10 02:19:09.663427 [ 5.685672] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 10 02:19:09.687417 [ 5.695693] NET: Registered PF_INET protocol family Jun 10 02:19:09.687438 [ 5.701751] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 10 02:19:09.699398 [ 5.715202] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 10 02:19:09.711422 [ 5.725154] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 10 02:19:09.723414 [ 5.734972] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 10 02:19:09.735415 [ 5.746173] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 10 02:19:09.747413 [ 5.754880] TCP: Hash tables configured (established 524288 bind 65536) Jun 10 02:19:09.747436 [ 5.763002] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 10 02:19:09.759422 [ 5.772218] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 10 02:19:09.771422 [ 5.780495] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 10 02:19:09.783426 [ 5.789096] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 10 02:19:09.783449 [ 5.795421] NET: Registered PF_XDP protocol family Jun 10 02:19:09.795416 [ 5.800830] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 10 02:19:09.795438 [ 5.806668] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 10 02:19:09.807423 [ 5.813473] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 10 02:19:09.807446 [ 5.821054] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 02:19:09.819420 [ 5.830281] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 10 02:19:09.819441 [ 5.835819] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 10 02:19:09.831419 [ 5.841365] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 10 02:19:09.831439 [ 5.846906] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 10 02:19:09.843422 [ 5.853710] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 10 02:19:09.855413 [ 5.861291] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 10 02:19:09.855434 [ 5.866839] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 10 02:19:09.855448 [ 5.872388] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 10 02:19:09.867418 [ 5.877931] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 10 02:19:09.879416 [ 5.885516] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 10 02:19:09.879439 [ 5.892414] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 10 02:19:09.891422 [ 5.899314] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 10 02:19:09.891445 [ 5.906989] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 10 02:19:09.903421 [ 5.914663] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 10 02:19:09.915416 [ 5.922921] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 10 02:19:09.915437 [ 5.929141] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 10 02:19:09.927417 [ 5.936137] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 02:19:09.939412 [ 5.944782] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 10 02:19:09.939434 [ 5.951001] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 10 02:19:09.951412 [ 5.957998] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 10 02:19:09.951435 [ 5.965110] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 10 02:19:09.963418 [ 5.970657] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 10 02:19:09.963440 [ 5.977558] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 10 02:19:09.975416 [ 5.985232] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 10 02:19:09.987406 [ 5.993813] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 10 02:19:09.987430 [ 6.025732] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23468 usecs Jun 10 02:19:10.023393 [ 6.057732] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23169 usecs Jun 10 02:19:10.059419 [ 6.066009] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 10 02:19:10.059441 [ 6.073207] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 10 02:19:10.071418 [ 6.081135] DMAR: No SATC found Jun 10 02:19:10.071436 [ 6.081166] Trying to unpack rootfs image as initramfs... Jun 10 02:19:10.083416 [ 6.084642] DMAR: dmar0: Using Queued invalidation Jun 10 02:19:10.083437 [ 6.084656] DMAR: dmar1: Using Queued invalidation Jun 10 02:19:10.095406 [ 6.101491] pci 0000:80:02.0: Adding to iommu group 0 Jun 10 02:19:10.095427 [ 6.107905] pci 0000:ff:08.0: Adding to iommu group 1 Jun 10 02:19:10.107412 [ 6.113580] pci 0000:ff:08.2: Adding to iommu group 1 Jun 10 02:19:10.107433 [ 6.119261] pci 0000:ff:08.3: Adding to iommu group 2 Jun 10 02:19:10.119407 [ 6.124988] pci 0000:ff:09.0: Adding to iommu group 3 Jun 10 02:19:10.119429 [ 6.130661] pci 0000:ff:09.2: Adding to iommu group 3 Jun 10 02:19:10.119442 [ 6.136333] pci 0000:ff:09.3: Adding to iommu group 4 Jun 10 02:19:10.131417 [ 6.142115] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 10 02:19:10.131437 [ 6.147788] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 10 02:19:10.143417 [ 6.153460] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 10 02:19:10.143438 [ 6.159132] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 10 02:19:10.155416 [ 6.165022] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 10 02:19:10.155437 [ 6.170694] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 10 02:19:10.167416 [ 6.176366] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 10 02:19:10.167436 [ 6.182040] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 10 02:19:10.179414 [ 6.187715] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 10 02:19:10.179435 [ 6.193379] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 10 02:19:10.191421 [ 6.199052] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 10 02:19:10.191441 [ 6.204724] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 10 02:19:10.203413 [ 6.210560] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 10 02:19:10.203434 [ 6.216235] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 10 02:19:10.215411 [ 6.221912] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 10 02:19:10.215432 [ 6.227588] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 10 02:19:10.227416 [ 6.233262] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 10 02:19:10.227445 [ 6.238936] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 10 02:19:10.227459 [ 6.244800] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 10 02:19:10.239418 [ 6.250475] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 10 02:19:10.239438 [ 6.256150] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 10 02:19:10.251418 [ 6.261825] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 10 02:19:10.251438 [ 6.267501] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 10 02:19:10.263417 [ 6.273176] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 10 02:19:10.263438 [ 6.278851] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 10 02:19:10.275412 [ 6.284660] pci 0000:ff:10.0: Adding to iommu group 9 Jun 10 02:19:10.275432 [ 6.290335] pci 0000:ff:10.1: Adding to iommu group 9 Jun 10 02:19:10.287416 [ 6.296011] pci 0000:ff:10.5: Adding to iommu group 9 Jun 10 02:19:10.287437 [ 6.301688] pci 0000:ff:10.6: Adding to iommu group 9 Jun 10 02:19:10.299413 [ 6.307366] pci 0000:ff:10.7: Adding to iommu group 9 Jun 10 02:19:10.299434 [ 6.313149] pci 0000:ff:12.0: Adding to iommu group 10 Jun 10 02:19:10.311414 [ 6.318921] pci 0000:ff:12.1: Adding to iommu group 10 Jun 10 02:19:10.311435 [ 6.324694] pci 0000:ff:12.4: Adding to iommu group 10 Jun 10 02:19:10.323416 [ 6.330467] pci 0000:ff:12.5: Adding to iommu group 10 Jun 10 02:19:10.323437 [ 6.336239] pci 0000:ff:13.0: Adding to iommu group 11 Jun 10 02:19:10.335413 [ 6.342013] pci 0000:ff:13.1: Adding to iommu group 12 Jun 10 02:19:10.335434 [ 6.347782] pci 0000:ff:13.2: Adding to iommu group 13 Jun 10 02:19:10.347411 [ 6.353554] pci 0000:ff:13.3: Adding to iommu group 14 Jun 10 02:19:10.347432 [ 6.359380] pci 0000:ff:13.6: Adding to iommu group 15 Jun 10 02:19:10.359412 [ 6.365158] pci 0000:ff:13.7: Adding to iommu group 15 Jun 10 02:19:10.359434 [ 6.370927] pci 0000:ff:14.0: Adding to iommu group 16 Jun 10 02:19:10.371416 [ 6.376697] pci 0000:ff:14.1: Adding to iommu group 17 Jun 10 02:19:10.371437 [ 6.382467] pci 0000:ff:14.2: Adding to iommu group 18 Jun 10 02:19:10.371451 [ 6.388239] pci 0000:ff:14.3: Adding to iommu group 19 Jun 10 02:19:10.383417 [ 6.394117] pci 0000:ff:14.4: Adding to iommu group 20 Jun 10 02:19:10.383437 [ 6.399893] pci 0000:ff:14.5: Adding to iommu group 20 Jun 10 02:19:10.395426 [ 6.405668] pci 0000:ff:14.6: Adding to iommu group 20 Jun 10 02:19:10.395446 [ 6.411442] pci 0000:ff:14.7: Adding to iommu group 20 Jun 10 02:19:10.407415 [ 6.417211] pci 0000:ff:16.0: Adding to iommu group 21 Jun 10 02:19:10.407436 [ 6.422983] pci 0000:ff:16.1: Adding to iommu group 22 Jun 10 02:19:10.419422 [ 6.428752] pci 0000:ff:16.2: Adding to iommu group 23 Jun 10 02:19:10.419443 [ 6.434525] pci 0000:ff:16.3: Adding to iommu group 24 Jun 10 02:19:10.431413 [ 6.440349] pci 0000:ff:16.6: Adding to iommu group 25 Jun 10 02:19:10.431434 [ 6.446131] pci 0000:ff:16.7: Adding to iommu group 25 Jun 10 02:19:10.443415 [ 6.451900] pci 0000:ff:17.0: Adding to iommu group 26 Jun 10 02:19:10.443436 [ 6.457671] pci 0000:ff:17.1: Adding to iommu group 27 Jun 10 02:19:10.455416 [ 6.463432] pci 0000:ff:17.2: Adding to iommu group 28 Jun 10 02:19:10.455437 [ 6.469200] pci 0000:ff:17.3: Adding to iommu group 29 Jun 10 02:19:10.467412 [ 6.475079] pci 0000:ff:17.4: Adding to iommu group 30 Jun 10 02:19:10.467433 [ 6.480856] pci 0000:ff:17.5: Adding to iommu group 30 Jun 10 02:19:10.479421 [ 6.486635] pci 0000:ff:17.6: Adding to iommu group 30 Jun 10 02:19:10.479442 [ 6.492412] pci 0000:ff:17.7: Adding to iommu group 30 Jun 10 02:19:10.491410 [ 6.498319] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 10 02:19:10.491431 [ 6.504097] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 10 02:19:10.503414 [ 6.509874] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 10 02:19:10.503435 [ 6.515652] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 10 02:19:10.515411 [ 6.521428] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 10 02:19:10.515440 [ 6.527251] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 10 02:19:10.527412 [ 6.533028] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 10 02:19:10.527433 [ 6.538854] pci 0000:7f:08.0: Adding to iommu group 33 Jun 10 02:19:10.527447 [ 6.544639] pci 0000:7f:08.2: Adding to iommu group 33 Jun 10 02:19:10.539415 [ 6.550413] pci 0000:7f:08.3: Adding to iommu group 34 Jun 10 02:19:10.539436 [ 6.556237] pci 0000:7f:09.0: Adding to iommu group 35 Jun 10 02:19:10.551421 [ 6.562016] pci 0000:7f:09.2: Adding to iommu group 35 Jun 10 02:19:10.551441 [ 6.567786] pci 0000:7f:09.3: Adding to iommu group 36 Jun 10 02:19:10.563415 [ 6.573668] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 10 02:19:10.563435 [ 6.579449] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 10 02:19:10.575416 [ 6.585228] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 10 02:19:10.575437 [ 6.591009] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 10 02:19:10.587417 [ 6.596998] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 10 02:19:10.587438 [ 6.602783] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 10 02:19:10.599425 [ 6.608562] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 10 02:19:10.599446 [ 6.614344] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 10 02:19:10.611416 [ 6.620125] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 10 02:19:10.611437 [ 6.625906] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 10 02:19:10.623415 [ 6.631686] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 10 02:19:10.623436 [ 6.637467] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 10 02:19:10.635413 [ 6.643403] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 10 02:19:10.635434 [ 6.649176] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 10 02:19:10.647415 [ 6.654959] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 10 02:19:10.647436 [ 6.660743] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 10 02:19:10.659413 [ 6.666525] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 10 02:19:10.659435 [ 6.672307] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 10 02:19:10.671410 [ 6.678271] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 10 02:19:10.671431 [ 6.684055] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 10 02:19:10.683415 [ 6.689837] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 10 02:19:10.683436 [ 6.695619] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 10 02:19:10.709210 [ 6.701401] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 10 02:19:10.709237 [ 6.707184] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 10 02:19:10.709266 [ 6.712966] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 10 02:19:10.709279 [ 6.718873] pci 0000:7f:10.0: Adding to iommu group 41 Jun 10 02:19:10.709292 [ 6.724657] pci 0000:7f:10.1: Adding to iommu group 41 Jun 10 02:19:10.719420 [ 6.730441] pci 0000:7f:10.5: Adding to iommu group 41 Jun 10 02:19:10.719440 [ 6.736224] pci 0000:7f:10.6: Adding to iommu group 41 Jun 10 02:19:10.731416 [ 6.742010] pci 0000:7f:10.7: Adding to iommu group 41 Jun 10 02:19:10.731436 [ 6.747887] pci 0000:7f:12.0: Adding to iommu group 42 Jun 10 02:19:10.743419 [ 6.753671] pci 0000:7f:12.1: Adding to iommu group 42 Jun 10 02:19:10.743440 [ 6.759457] pci 0000:7f:12.4: Adding to iommu group 42 Jun 10 02:19:10.755429 [ 6.765243] pci 0000:7f:12.5: Adding to iommu group 42 Jun 10 02:19:10.755449 [ 6.771015] pci 0000:7f:13.0: Adding to iommu group 43 Jun 10 02:19:10.767417 [ 6.776787] pci 0000:7f:13.1: Adding to iommu group 44 Jun 10 02:19:10.767437 [ 6.782557] pci 0000:7f:13.2: Adding to iommu group 45 Jun 10 02:19:10.779415 [ 6.788328] pci 0000:7f:13.3: Adding to iommu group 46 Jun 10 02:19:10.779436 [ 6.794152] pci 0000:7f:13.6: Adding to iommu group 47 Jun 10 02:19:10.791417 [ 6.799938] pci 0000:7f:13.7: Adding to iommu group 47 Jun 10 02:19:10.791437 [ 6.805710] pci 0000:7f:14.0: Adding to iommu group 48 Jun 10 02:19:10.803422 [ 6.811480] pci 0000:7f:14.1: Adding to iommu group 49 Jun 10 02:19:10.803450 [ 6.817252] pci 0000:7f:14.2: Adding to iommu group 50 Jun 10 02:19:10.815413 [ 6.823023] pci 0000:7f:14.3: Adding to iommu group 51 Jun 10 02:19:10.815434 [ 6.828901] pci 0000:7f:14.4: Adding to iommu group 52 Jun 10 02:19:10.827455 [ 6.834687] pci 0000:7f:14.5: Adding to iommu group 52 Jun 10 02:19:10.827476 [ 6.840478] pci 0000:7f:14.6: Adding to iommu group 52 Jun 10 02:19:10.839411 [ 6.846267] pci 0000:7f:14.7: Adding to iommu group 52 Jun 10 02:19:10.839433 [ 6.852038] pci 0000:7f:16.0: Adding to iommu group 53 Jun 10 02:19:10.851412 [ 6.857808] pci 0000:7f:16.1: Adding to iommu group 54 Jun 10 02:19:10.851433 [ 6.863581] pci 0000:7f:16.2: Adding to iommu group 55 Jun 10 02:19:10.863416 [ 6.869354] pci 0000:7f:16.3: Adding to iommu group 56 Jun 10 02:19:10.863437 [ 6.875181] pci 0000:7f:16.6: Adding to iommu group 57 Jun 10 02:19:10.875410 [ 6.880984] pci 0000:7f:16.7: Adding to iommu group 57 Jun 10 02:19:10.875431 [ 6.885463] Freeing initrd memory: 39752K Jun 10 02:19:10.875444 [ 6.886776] pci 0000:7f:17.0: Adding to iommu group 58 Jun 10 02:19:10.887417 [ 6.896974] pci 0000:7f:17.1: Adding to iommu group 59 Jun 10 02:19:10.887436 [ 6.902746] pci 0000:7f:17.2: Adding to iommu group 60 Jun 10 02:19:10.899414 [ 6.908517] pci 0000:7f:17.3: Adding to iommu group 61 Jun 10 02:19:10.899435 [ 6.914396] pci 0000:7f:17.4: Adding to iommu group 62 Jun 10 02:19:10.911418 [ 6.920186] pci 0000:7f:17.5: Adding to iommu group 62 Jun 10 02:19:10.911438 [ 6.925976] pci 0000:7f:17.6: Adding to iommu group 62 Jun 10 02:19:10.923414 [ 6.931771] pci 0000:7f:17.7: Adding to iommu group 62 Jun 10 02:19:10.923435 [ 6.937681] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 10 02:19:10.935413 [ 6.943471] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 10 02:19:10.935434 [ 6.949259] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 10 02:19:10.947415 [ 6.955039] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 10 02:19:10.947436 [ 6.960821] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 10 02:19:10.959413 [ 6.966650] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 10 02:19:10.959434 [ 6.972439] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 10 02:19:10.971412 [ 6.978207] pci 0000:00:00.0: Adding to iommu group 65 Jun 10 02:19:10.971433 [ 6.983978] pci 0000:00:01.0: Adding to iommu group 66 Jun 10 02:19:10.983411 [ 6.989749] pci 0000:00:01.1: Adding to iommu group 67 Jun 10 02:19:10.983432 [ 6.995512] pci 0000:00:02.0: Adding to iommu group 68 Jun 10 02:19:10.995414 [ 7.001292] pci 0000:00:02.2: Adding to iommu group 69 Jun 10 02:19:10.995435 [ 7.007063] pci 0000:00:03.0: Adding to iommu group 70 Jun 10 02:19:11.007415 [ 7.012832] pci 0000:00:05.0: Adding to iommu group 71 Jun 10 02:19:11.007436 [ 7.018603] pci 0000:00:05.1: Adding to iommu group 72 Jun 10 02:19:11.007450 [ 7.024371] pci 0000:00:05.2: Adding to iommu group 73 Jun 10 02:19:11.019418 [ 7.030138] pci 0000:00:05.4: Adding to iommu group 74 Jun 10 02:19:11.019438 [ 7.035907] pci 0000:00:11.0: Adding to iommu group 75 Jun 10 02:19:11.031416 [ 7.041703] pci 0000:00:11.4: Adding to iommu group 76 Jun 10 02:19:11.031436 [ 7.047525] pci 0000:00:16.0: Adding to iommu group 77 Jun 10 02:19:11.043415 [ 7.053316] pci 0000:00:16.1: Adding to iommu group 77 Jun 10 02:19:11.043436 [ 7.059084] pci 0000:00:1a.0: Adding to iommu group 78 Jun 10 02:19:11.055417 [ 7.064854] pci 0000:00:1c.0: Adding to iommu group 79 Jun 10 02:19:11.055438 [ 7.070625] pci 0000:00:1c.3: Adding to iommu group 80 Jun 10 02:19:11.067415 [ 7.076393] pci 0000:00:1d.0: Adding to iommu group 81 Jun 10 02:19:11.067435 [ 7.082218] pci 0000:00:1f.0: Adding to iommu group 82 Jun 10 02:19:11.079416 [ 7.088011] pci 0000:00:1f.2: Adding to iommu group 82 Jun 10 02:19:11.079436 [ 7.093786] pci 0000:01:00.0: Adding to iommu group 83 Jun 10 02:19:11.091415 [ 7.099556] pci 0000:01:00.1: Adding to iommu group 84 Jun 10 02:19:11.091444 [ 7.105325] pci 0000:05:00.0: Adding to iommu group 85 Jun 10 02:19:11.103416 [ 7.111095] pci 0000:08:00.0: Adding to iommu group 86 Jun 10 02:19:11.103437 [ 7.116866] pci 0000:80:05.0: Adding to iommu group 87 Jun 10 02:19:11.115414 [ 7.122635] pci 0000:80:05.1: Adding to iommu group 88 Jun 10 02:19:11.115435 [ 7.128403] pci 0000:80:05.2: Adding to iommu group 89 Jun 10 02:19:11.127401 [ 7.134172] pci 0000:80:05.4: Adding to iommu group 90 Jun 10 02:19:11.127422 [ 7.191492] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 10 02:19:11.187423 [ 7.198689] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 10 02:19:11.199406 [ 7.205870] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 10 02:19:11.199431 [ 7.215966] Initialise system trusted keyrings Jun 10 02:19:11.211423 [ 7.220939] Key type blacklist registered Jun 10 02:19:11.211443 [ 7.225507] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 10 02:19:11.223411 [ 7.234340] zbud: loaded Jun 10 02:19:11.223429 [ 7.237498] integrity: Platform Keyring initialized Jun 10 02:19:11.235414 [ 7.242951] integrity: Machine keyring initialized Jun 10 02:19:11.235434 [ 7.248299] Key type asymmetric registered Jun 10 02:19:11.247396 [ 7.252873] Asymmetric key parser 'x509' registered Jun 10 02:19:11.247418 [ 7.261769] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 10 02:19:11.259415 [ 7.268211] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 10 02:19:11.259441 [ 7.276542] io scheduler mq-deadline registered Jun 10 02:19:11.271508 [ 7.283570] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 10 02:19:11.283412 [ 7.290084] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 10 02:19:11.283434 [ 7.296550] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 10 02:19:11.295417 [ 7.303037] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 10 02:19:11.295438 [ 7.309496] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 10 02:19:11.307415 [ 7.315987] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 10 02:19:11.307437 [ 7.322433] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 10 02:19:11.319417 [ 7.328922] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 10 02:19:11.319438 [ 7.335386] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 10 02:19:11.331416 [ 7.341876] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 10 02:19:11.331437 [ 7.348290] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 10 02:19:11.343417 [ 7.354898] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 10 02:19:11.355407 [ 7.361769] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 10 02:19:11.355429 [ 7.368268] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 10 02:19:11.367412 [ 7.374878] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 10 02:19:11.367436 [ 7.382462] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 10 02:19:11.379376 [ 7.400823] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 10 02:19:11.403413 [ 7.409184] pstore: Registered erst as persistent store backend Jun 10 02:19:11.403435 [ 7.415954] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 10 02:19:11.415409 [ 7.423095] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 10 02:19:11.415434 [ 7.432265] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 10 02:19:11.427419 [ 7.441610] Linux agpgart interface v0.103 Jun 10 02:19:11.439411 [ 7.446392] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 10 02:19:11.439439 [ 7.461855] i8042: PNP: No PS/2 controller found. Jun 10 02:19:11.451398 [ 7.467254] mousedev: PS/2 mouse device common for all mice Jun 10 02:19:11.463417 [ 7.473498] rtc_cmos 00:00: RTC can wake from S4 Jun 10 02:19:11.463437 [ 7.478943] rtc_cmos 00:00: registered as rtc0 Jun 10 02:19:11.475427 [ 7.483946] rtc_cmos 00:00: setting system clock to 2024-06-10T02:19:10 UTC (1717985950) Jun 10 02:19:11.487398 [ 7.493005] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 10 02:19:11.487422 [ 7.502999] intel_pstate: Intel P-state driver initializing Jun 10 02:19:11.499387 [ 7.519344] ledtrig-cpu: registered to indicate activity on CPUs Jun 10 02:19:11.511398 [ 7.535753] NET: Registered PF_INET6 protocol family Jun 10 02:19:11.535393 [ 7.545899] Segment Routing with IPv6 Jun 10 02:19:11.535412 [ 7.549998] In-situ OAM (IOAM) with IPv6 Jun 10 02:19:11.547410 [ 7.554390] mip6: Mobile IPv6 Jun 10 02:19:11.547429 [ 7.557703] NET: Registered PF_PACKET protocol family Jun 10 02:19:11.547443 [ 7.563478] mpls_gso: MPLS GSO support Jun 10 02:19:11.559379 [ 7.575361] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 10 02:19:11.571392 [ 7.583966] microcode: Microcode Update Driver: v2.2. Jun 10 02:19:11.583415 [ 7.586745] resctrl: L3 allocation detected Jun 10 02:19:11.583435 [ 7.597052] resctrl: L3 monitoring detected Jun 10 02:19:11.595414 [ 7.601720] IPI shorthand broadcast: enabled Jun 10 02:19:11.595435 [ 7.606519] sched_clock: Marking stable (5552882343, 2053616805)->(7985859270, -379360122) Jun 10 02:19:11.607410 [ 7.617689] registered taskstats version 1 Jun 10 02:19:11.607429 [ 7.622277] Loading compiled-in X.509 certificates Jun 10 02:19:11.619386 [ 7.646746] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 10 02:19:11.643425 [ 7.656483] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 10 02:19:11.655401 [ 7.676702] zswap: loaded using pool lzo/zbud Jun 10 02:19:11.667400 [ 7.682096] Key type .fscrypt registered Jun 10 02:19:11.679417 [ 7.686474] Key type fscrypt-provisioning registered Jun 10 02:19:11.679438 [ 7.692347] pstore: Using crash dump compression: deflate Jun 10 02:19:11.691403 [ 7.700758] Key type encrypted registered Jun 10 02:19:11.691423 [ 7.705236] AppArmor: AppArmor sha1 policy hashing enabled Jun 10 02:19:11.703415 [ 7.711365] ima: No TPM chip found, activating TPM-bypass! Jun 10 02:19:11.703437 [ 7.717486] ima: Allocated hash algorithm: sha256 Jun 10 02:19:11.715422 [ 7.722742] ima: No architecture policies found Jun 10 02:19:11.715442 [ 7.727804] evm: Initialising EVM extended attributes: Jun 10 02:19:11.727415 [ 7.733538] evm: security.selinux Jun 10 02:19:11.727434 [ 7.737236] evm: security.SMACK64 (disabled) Jun 10 02:19:11.727447 [ 7.742002] evm: security.SMACK64EXEC (disabled) Jun 10 02:19:11.739415 [ 7.747153] evm: security.SMACK64TRANSMUTE (disabled) Jun 10 02:19:11.739436 [ 7.752790] evm: security.SMACK64MMAP (disabled) Jun 10 02:19:11.751415 [ 7.757950] evm: security.apparmor Jun 10 02:19:11.751434 [ 7.761744] evm: security.ima Jun 10 02:19:11.751445 [ 7.765051] evm: security.capability Jun 10 02:19:11.763375 [ 7.769039] evm: HMAC attrs: 0x1 Jun 10 02:19:11.763394 [ 7.862357] Freeing unused decrypted memory: 2036K Jun 10 02:19:11.859406 [ 7.868609] Freeing unused kernel image (initmem) memory: 2792K Jun 10 02:19:11.859428 [ 7.889695] Write protecting the kernel read-only data: 26624k Jun 10 02:19:11.883409 [ 7.897157] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 10 02:19:11.895412 [ 7.904998] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 10 02:19:11.895435 [ 7.955926] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 10 02:19:11.955396 [ 7.963115] x86/mm: Checking user space page tables Jun 10 02:19:11.955417 [ 8.009233] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 10 02:19:12.003432 [ 8.016435] Run /init as init process Jun 10 02:19:12.003451 [ 8.172290] dca service started, version 1.12.1 Jun 10 02:19:12.171364 [ 8.191855] igb: Intel(R) Gigabit Ethernet Network Driver Jun 10 02:19:12.183404 [ 8.197901] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 10 02:19:12.195424 [ 8.204634] ACPI: bus type USB registered Jun 10 02:19:12.195445 [ 8.204767] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 10 02:19:12.207416 [ 8.209133] usbcore: registered new interface driver usbfs Jun 10 02:19:12.207438 [ 8.223013] usbcore: registered new interface driver hub Jun 10 02:19:12.219410 [ 8.228993] usbcore: registered new device driver usb Jun 10 02:19:12.219431 [ 8.239270] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 10 02:19:12.231413 [ 8.245136] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 10 02:19:12.243419 [ 8.249630] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 10 02:19:12.243441 [ 8.253426] ehci-pci 0000:00:1a.0: debug port 2 Jun 10 02:19:12.255421 [ 8.260329] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 10 02:19:12.267426 [ 8.270673] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 10 02:19:12.267446 [ 8.282889] clocksource: Switched to clocksource tsc Jun 10 02:19:12.279416 [ 8.282940] igb 0000:01:00.0: added PHC on eth0 Jun 10 02:19:12.279436 [ 8.293513] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 10 02:19:12.291421 [ 8.301179] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 10 02:19:12.303412 [ 8.309214] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 10 02:19:12.303433 [ 8.314949] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 02:19:12.315408 [ 8.323964] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 10 02:19:12.315432 [ 8.337683] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 10 02:19:12.327395 [ 8.344178] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 10 02:19:12.339428 [ 8.353406] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 10 02:19:12.351420 [ 8.361469] usb usb1: Product: EHCI Host Controller Jun 10 02:19:12.351440 [ 8.366913] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 10 02:19:12.363416 [ 8.373714] usb usb1: SerialNumber: 0000:00:1a.0 Jun 10 02:19:12.363436 [ 8.379064] hub 1-0:1.0: USB hub found Jun 10 02:19:12.375376 [ 8.392560] hub 1-0:1.0: 2 ports detected Jun 10 02:19:12.387414 [ 8.397333] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 10 02:19:12.387434 [ 8.403193] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 10 02:19:12.399418 [ 8.412269] ehci-pci 0000:00:1d.0: debug port 2 Jun 10 02:19:12.411412 [ 8.417338] igb 0000:01:00.1: added PHC on eth1 Jun 10 02:19:12.411432 [ 8.422404] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 10 02:19:12.423414 [ 8.430076] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 10 02:19:12.423438 [ 8.438113] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 10 02:19:12.435423 [ 8.443846] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 02:19:12.435449 [ 8.456213] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 10 02:19:12.447392 [ 8.464197] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 10 02:19:12.459405 [ 8.481675] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 10 02:19:12.471396 [ 8.488137] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 10 02:19:12.483434 [ 8.497367] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 10 02:19:12.495420 [ 8.497957] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 10 02:19:12.495441 [ 8.505444] usb usb2: Product: EHCI Host Controller Jun 10 02:19:12.507420 [ 8.505447] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 10 02:19:12.507443 [ 8.505448] usb usb2: SerialNumber: 0000:00:1d.0 Jun 10 02:19:12.519421 [ 8.505639] hub 2-0:1.0: USB hub found Jun 10 02:19:12.519440 [ 8.533649] hub 2-0:1.0: 2 ports detected Jun 10 02:19:12.531375 Starting system log daemon: syslogd, klogd. Jun 10 02:19:12.567381 /var/run/utmp: No such file or directory Jun 10 02:19:12.915390 [?1h=(B   Jun 10 02:19:12.951418  Jun 10 02:19:12.963414 [  (-*) ][ Jun 10  2:19 ] Jun 10 02:19:12.975425 [  (0*start) ][ Jun 10  2:19 ] Jun 10 02:19:12.999414 [  (0*start) ][ Jun 10  2:19 ] Jun 10 02:19:13.011419 [  (0*start) ][ Jun 10  2:19 ] Jun 10 02:19:13.023380 [  (0*start) ][ Jun 10  2:19 ]                        [  (0*start) ][ Jun 10  2:19 ][  (0*start) ][ Jun 10  2:19 ] Jun 10 02:19:13.095415 [ 0- start  (2*shell) ][ Jun 10  2:19 ] Jun 10 02:19:13.107417 [ 0- start  (2*shell) ][ Jun 10  2:19 ] Jun 10 02:19:13.119423 [ 0- start  (2*shell) ][ Jun 10  2:19 ] Jun 10 02:19:13.131436 [ 0- start  (2*shell) ][ Jun 10  2:19 ]                        [ 0- start  (2*shell) ][ Jun 10  2:19 ][ 0- start  (2*shell) ][ Jun 10  2:19 ] Jun 10 02:19:13.203431 [ 0 start 2- shell  (3*shell) ][ Jun 10  2:19 ] Jun 10 02:19:13.215422 [ 0 start 2- shell  (3*shell) ][ Jun 10  2:19 ] Jun 10 02:19:13.239412 [ 0 start 2- shell  (3*shell) ][ Jun 10  2:19 ] Jun 10 02:19:13.251427 [ 0 start 2- shell  (3*shell) ][ Jun 10  2:19 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 10  2:19 ][ 0 start 2- shell  (3*shell) ][ Jun 10  2:19 ] Jun 10 02:19:13.311428 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  2:19 ] Jun 10 02:19:13.335413 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  2:19 ] Jun 10 02:19:13.347418 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  2:19 ] Jun 10 02:19:13.359420 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  2:19 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  2:19 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  2:19 ] Jun 10 02:19:13.431413 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  2:19 ] Jun 10 02:19:13.443415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  2:19 ] Jun 10 02:19:13.455428 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  2:19 ] Jun 10 02:19:13.467424 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  2:19 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  2:19 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  2:19 ] Jun 10 02:19:13.539415 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  2:19 ] Jun 10 02:19:13.551422 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  2:19 ] Jun 10 02:19:13.563422 Detecting network hardware ... 2%... 95%... 100% Jun 10 02:19:13.575374 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  2:19 ] Jun 10 02:19:13.947421 Jun 10 02:19:13.947430 Detecting link on enx70db98700dae; please wait... ... 0% Jun 10 02:19:16.119365 Detecting link on enx70db98700dae; please wait... ... 0% Jun 10 02:19:16.467377 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Jun 10 02:19:18.231379 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 10 02:19:24.243374 Configuring the network with DHCP ... 0%... 100% Jun 10 02:19:27.363363 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 10 02:19:30.147368 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 10 02:19:39.127365 Setting up the clock ... 0%... 100% Jun 10 02:19:39.559367 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 10 02:19:40.759373 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 10 02:19:43.999373 Loading additional components ... 25%... 50%... 75%... 100% Jun 10 02:19:44.743364 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 10 02:19:46.651362 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 10 02:19:48.739369 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 10 02:19:49.927369 Partitions formatting ... 33% Jun 10 02:19:50.911379 Partitions formatting Jun 10 02:19:54.067359 Partitions formatting Installing the base system ... 0%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  2:20 ]... 17%... 20%... 30%... 40%... 50%... 60%...  Jun 10 02:20:59.099370  70%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  2:21 ]... 79%... 83%... 91%... 100% Jun 10 02:21:59.967371 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  2:22 ] Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Jun 10 02:22:08.715369 ... 82%... 92%... 100% Jun 10 02:22:09.423358 Select and install software ... 1%... 10%... 13%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  2:23 ]... 40%... 50%... Jun 10 02:23:19.347377 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  2:24 ]... 100% Jun 10 02:24:03.483367 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 10 02:24:22.719478 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 10 02:24:48.567367  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 10 02:24:52.071382 Requesting system reboot Jun 10 02:24:52.083361 [ 350.117765] reboot: Restarting system Jun 10 02:24:54.123364 Jun 10 02:24:54.373673 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 10 02:25:16.719459  Jun 10 02:25:46.071455  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 10 02:25:59.283459  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 02:25:59.559458  €  Jun 10 02:25:59.739439 Initia Jun 10 02:25:59.775444 lizing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 02:25:59.835416  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 10 02:26:33.123422 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 10 02:26:37.203366 PXELINUX 6.04 PXE 2 Jun 10 02:26:37.203386 0190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 10 02:26:37.215400 Booting from local disk... Jun 10 02:26:37.215415 [?25l Jun 10 02:26:41.875381 [HGNU GRUB version 2.06-13+deb12u1 Jun 10 02:26:41.887429 Jun 10 02:26:41.887442 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 10 02:26:41.935414 Press enter to boot the selected OS, `e' to edit the commands Jun 10 02:26:41.935434 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 10 02:26:47.071425 Jun 10 02:26:47.071438 Loading Linux 6.1.0-21-amd64 ... Jun 10 02:26:47.899376 Loading initial ramdisk ... Jun 10 02:26:57.427372 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 10 02:27:46.419502 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 10 02:27:46.443495 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 10 02:27:46.455497 [ 0.000000] BIOS-provided physical RAM map: Jun 10 02:27:46.455516 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 10 02:27:46.467491 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 10 02:27:46.467512 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 10 02:27:46.479498 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 10 02:27:46.491492 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 10 02:27:46.491513 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 10 02:27:46.503498 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 10 02:27:46.515495 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 10 02:27:46.515516 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 10 02:27:46.538619 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 10 02:27:46.539490 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 10 02:27:46.539511 [ 0.000000] NX (Execute Disable) protection: active Jun 10 02:27:46.551499 [ 0.000000] SMBIOS 3.0.0 present. Jun 10 02:27:46.551518 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 10 02:27:46.563498 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 10 02:27:46.563517 [ 0.000000] tsc: Detected 1995.409 MHz processor Jun 10 02:27:46.575492 [ 0.001064] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 10 02:27:46.575513 [ 0.001266] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 02:27:46.587496 [ 0.002251] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 10 02:27:46.587517 [ 0.013225] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 10 02:27:46.599496 [ 0.013252] Using GB pages for direct mapping Jun 10 02:27:46.599516 [ 0.013552] RAMDISK: [mem 0x33299000-0x35943fff] Jun 10 02:27:46.611491 [ 0.013558] ACPI: Early table checksum verification disabled Jun 10 02:27:46.611513 [ 0.013562] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 10 02:27:46.623494 [ 0.013567] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 02:27:46.635492 [ 0.013574] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 02:27:46.635519 [ 0.013581] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 10 02:27:46.647502 [ 0.013585] ACPI: FACS 0x000000006FD6BF80 000040 Jun 10 02:27:46.659491 [ 0.013588] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 02:27:46.659518 [ 0.013592] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 02:27:46.671503 [ 0.013596] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 02:27:46.683511 [ 0.013600] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 10 02:27:46.695508 [ 0.013605] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 10 02:27:46.707501 [ 0.013608] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 10 02:27:46.707527 [ 0.013612] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:27:46.719501 [ 0.013616] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:27:46.731432 [ 0.013620] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:27:46.743419 [ 0.013624] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:27:46.755412 [ 0.013627] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 10 02:27:46.755439 [ 0.013631] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 10 02:27:46.767425 [ 0.013635] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:27:46.779499 [ 0.013639] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 10 02:27:46.791498 [ 0.013643] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 10 02:27:46.803490 [ 0.013646] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 10 02:27:46.803518 [ 0.013650] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:27:46.815502 [ 0.013654] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 02:27:46.827503 [ 0.013658] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 02:27:46.839495 [ 0.013662] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 02:27:46.851493 [ 0.013665] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 02:27:46.851520 [ 0.013668] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 10 02:27:46.863512 [ 0.013670] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 10 02:27:46.875491 [ 0.013672] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 10 02:27:46.875515 [ 0.013673] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 10 02:27:46.887495 [ 0.013674] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 10 02:27:46.899491 [ 0.013675] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 10 02:27:46.899516 [ 0.013676] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 10 02:27:46.911495 [ 0.013677] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 10 02:27:46.923531 [ 0.013678] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 10 02:27:46.923555 [ 0.013679] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 10 02:27:46.935495 [ 0.013680] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 10 02:27:46.947488 [ 0.013681] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 10 02:27:46.947512 [ 0.013683] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 10 02:27:46.959504 [ 0.013684] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 10 02:27:46.971487 [ 0.013685] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 10 02:27:46.971513 [ 0.013686] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 10 02:27:46.983493 [ 0.013687] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 10 02:27:46.983517 [ 0.013689] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 10 02:27:46.995497 [ 0.013690] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 10 02:27:47.007494 [ 0.013691] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 10 02:27:47.007518 [ 0.013692] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 10 02:27:47.019498 [ 0.013694] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 10 02:27:47.031490 [ 0.013695] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 10 02:27:47.031514 [ 0.013696] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 10 02:27:47.043498 [ 0.013736] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 10 02:27:47.043518 [ 0.013738] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 10 02:27:47.055421 [ 0.013739] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 10 02:27:47.055441 [ 0.013740] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 10 02:27:47.067416 [ 0.013741] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 10 02:27:47.067436 [ 0.013742] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 10 02:27:47.079410 [ 0.013743] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 10 02:27:47.079431 [ 0.013744] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 10 02:27:47.079443 [ 0.013745] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 10 02:27:47.091418 [ 0.013746] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 10 02:27:47.091439 [ 0.013747] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 10 02:27:47.103413 [ 0.013748] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 10 02:27:47.103433 [ 0.013749] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 10 02:27:47.103445 [ 0.013750] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 10 02:27:47.115424 [ 0.013751] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 10 02:27:47.115443 [ 0.013752] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 10 02:27:47.127417 [ 0.013753] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 10 02:27:47.127438 [ 0.013754] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 10 02:27:47.127450 [ 0.013755] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 10 02:27:47.139425 [ 0.013756] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 10 02:27:47.139444 [ 0.013757] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 10 02:27:47.151415 [ 0.013758] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 10 02:27:47.151434 [ 0.013759] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 10 02:27:47.163425 [ 0.013760] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 10 02:27:47.163446 [ 0.013761] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 10 02:27:47.163459 [ 0.013762] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 10 02:27:47.175416 [ 0.013763] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 10 02:27:47.175436 [ 0.013764] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 10 02:27:47.187417 [ 0.013764] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 10 02:27:47.187437 [ 0.013765] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 10 02:27:47.187450 [ 0.013766] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 10 02:27:47.199425 [ 0.013767] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 10 02:27:47.199444 [ 0.013768] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 10 02:27:47.211417 [ 0.013769] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 10 02:27:47.211437 [ 0.013770] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 10 02:27:47.223411 [ 0.013771] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 10 02:27:47.223432 [ 0.013772] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 10 02:27:47.223444 [ 0.013773] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 10 02:27:47.235418 [ 0.013774] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 10 02:27:47.235437 [ 0.013774] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 10 02:27:47.247412 [ 0.013775] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 10 02:27:47.247433 [ 0.013776] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 10 02:27:47.247445 [ 0.013777] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 10 02:27:47.259418 [ 0.013778] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 10 02:27:47.259438 [ 0.013779] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 10 02:27:47.271413 [ 0.013780] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 10 02:27:47.271433 [ 0.013781] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 10 02:27:47.271446 [ 0.013782] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 10 02:27:47.283417 [ 0.013783] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 10 02:27:47.283436 [ 0.013784] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 10 02:27:47.295416 [ 0.013785] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 10 02:27:47.295435 [ 0.013786] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 10 02:27:47.307413 [ 0.013787] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 10 02:27:47.307433 [ 0.013787] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 10 02:27:47.307446 [ 0.013789] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 10 02:27:47.319419 [ 0.013789] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 10 02:27:47.319439 [ 0.013801] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 10 02:27:47.331416 [ 0.013804] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 10 02:27:47.331438 [ 0.013805] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 10 02:27:47.343417 [ 0.013817] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 10 02:27:47.355422 [ 0.013832] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 10 02:27:47.355443 [ 0.013863] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 10 02:27:47.367425 [ 0.014256] Zone ranges: Jun 10 02:27:47.367442 [ 0.014257] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 02:27:47.379417 [ 0.014260] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 10 02:27:47.379438 [ 0.014262] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 10 02:27:47.391417 [ 0.014264] Device empty Jun 10 02:27:47.391435 [ 0.014265] Movable zone start for each node Jun 10 02:27:47.403421 [ 0.014269] Early memory node ranges Jun 10 02:27:47.403440 [ 0.014270] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 10 02:27:47.415414 [ 0.014272] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 10 02:27:47.415436 [ 0.014273] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 10 02:27:47.427416 [ 0.014278] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 10 02:27:47.427437 [ 0.014284] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 10 02:27:47.439419 [ 0.014288] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 10 02:27:47.451420 [ 0.014294] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 02:27:47.451442 [ 0.014368] On node 0, zone DMA: 102 pages in unavailable ranges Jun 10 02:27:47.463416 [ 0.020943] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 10 02:27:47.463439 [ 0.021629] ACPI: PM-Timer IO Port: 0x408 Jun 10 02:27:47.475414 [ 0.021647] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 10 02:27:47.475436 [ 0.021649] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 10 02:27:47.487416 [ 0.021650] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 10 02:27:47.487438 [ 0.021651] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 10 02:27:47.499425 [ 0.021652] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 10 02:27:47.499447 [ 0.021653] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 10 02:27:47.511423 [ 0.021654] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 10 02:27:47.523412 [ 0.021655] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 10 02:27:47.523435 [ 0.021657] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 10 02:27:47.535414 [ 0.021658] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 10 02:27:47.535437 [ 0.021659] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 10 02:27:47.547418 [ 0.021660] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 10 02:27:47.547440 [ 0.021661] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 10 02:27:47.559416 [ 0.021662] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 10 02:27:47.559438 [ 0.021663] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 10 02:27:47.571421 [ 0.021664] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 10 02:27:47.571442 [ 0.021665] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 10 02:27:47.583422 [ 0.021666] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 10 02:27:47.595415 [ 0.021667] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 10 02:27:47.595438 [ 0.021668] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 10 02:27:47.607414 [ 0.021669] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 10 02:27:47.607437 [ 0.021670] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 10 02:27:47.619417 [ 0.021671] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 10 02:27:47.619439 [ 0.021672] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 10 02:27:47.631421 [ 0.021674] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 10 02:27:47.631443 [ 0.021675] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 10 02:27:47.643418 [ 0.021675] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 10 02:27:47.655413 [ 0.021676] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 10 02:27:47.655435 [ 0.021677] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 10 02:27:47.667416 [ 0.021678] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 10 02:27:47.667438 [ 0.021679] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 10 02:27:47.679416 [ 0.021680] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 10 02:27:47.679438 [ 0.021681] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 10 02:27:47.691417 [ 0.021682] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 10 02:27:47.691438 [ 0.021683] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 10 02:27:47.703451 [ 0.021684] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 10 02:27:47.703473 [ 0.021685] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 10 02:27:47.715420 [ 0.021686] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 10 02:27:47.727413 [ 0.021687] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 10 02:27:47.727436 [ 0.021688] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 10 02:27:47.739418 [ 0.021689] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 10 02:27:47.739448 [ 0.021690] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 10 02:27:47.751416 [ 0.021691] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 10 02:27:47.751437 [ 0.021692] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 10 02:27:47.763419 [ 0.021693] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 10 02:27:47.763441 [ 0.021694] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 10 02:27:47.775421 [ 0.021695] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 10 02:27:47.787415 [ 0.021696] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 10 02:27:47.787438 [ 0.021697] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 10 02:27:47.799413 [ 0.021698] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 10 02:27:47.799436 [ 0.021699] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 10 02:27:47.811417 [ 0.021700] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 10 02:27:47.811439 [ 0.021702] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 10 02:27:47.823417 [ 0.021703] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 10 02:27:47.823439 [ 0.021704] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 10 02:27:47.835422 [ 0.021705] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 10 02:27:47.835444 [ 0.021715] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 10 02:27:47.847422 [ 0.021721] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 10 02:27:47.859415 [ 0.021726] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 10 02:27:47.859439 [ 0.021729] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 10 02:27:47.871421 [ 0.021731] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 10 02:27:47.883415 [ 0.021738] ACPI: Using ACPI (MADT) for SMP configuration information Jun 10 02:27:47.883438 [ 0.021739] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 10 02:27:47.895419 [ 0.021743] TSC deadline timer available Jun 10 02:27:47.895438 [ 0.021745] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 10 02:27:47.911431 [ 0.021764] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 02:27:47.911444 [ 0.021766] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 10 02:27:47.923359 [ 0.021768] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 10 02:27:47.923372 [ 0.021769] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 10 02:27:47.935397 [ 0.021771] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 10 02:27:47.947568 [ 0.021772] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 10 02:27:47.947588 [ 0.021773] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 10 02:27:47.963551 [ 0.021774] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 10 02:27:47.975511 [ 0.021776] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 10 02:27:47.975526 [ 0.021777] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 10 02:27:47.987530 [ 0.021778] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 10 02:27:47.999527 [ 0.021779] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 10 02:27:47.999552 [ 0.021781] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 10 02:27:48.011536 [ 0.021783] Booting paravirtualized kernel on bare hardware Jun 10 02:27:48.011558 [ 0.021785] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 10 02:27:48.023534 [ 0.027945] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 10 02:27:48.035527 [ 0.032262] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 10 02:27:48.047531 [ 0.032359] Fallback order for Node 0: 0 1 Jun 10 02:27:48.047551 [ 0.032363] Fallback order for Node 1: 1 0 Jun 10 02:27:48.047563 [ 0.032370] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 10 02:27:48.059531 [ 0.032372] Policy zone: Normal Jun 10 02:27:48.059549 [ 0.032373] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 10 02:27:48.071538 [ 0.032427] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 10 02:27:48.083535 [ 0.032438] random: crng init done Jun 10 02:27:48.095525 [ 0.032439] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 10 02:27:48.095548 [ 0.032441] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 10 02:27:48.107528 [ 0.032442] printk: log_buf_len min size: 131072 bytes Jun 10 02:27:48.119520 [ 0.033217] printk: log_buf_len: 524288 bytes Jun 10 02:27:48.119541 [ 0.033218] printk: early log buf free: 114208(87%) Jun 10 02:27:48.119555 [ 0.034044] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 10 02:27:48.131528 [ 0.034054] software IO TLB: area num 64. Jun 10 02:27:48.131547 [ 0.092124] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 10 02:27:48.155532 [ 0.092699] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 10 02:27:48.155555 [ 0.092733] Kernel/User page tables isolation: enabled Jun 10 02:27:48.167528 [ 0.092807] ftrace: allocating 40220 entries in 158 pages Jun 10 02:27:48.167549 [ 0.102231] ftrace: allocated 158 pages with 5 groups Jun 10 02:27:48.179524 [ 0.103325] Dynamic Preempt: voluntary Jun 10 02:27:48.179543 [ 0.103561] rcu: Preemptible hierarchical RCU implementation. Jun 10 02:27:48.191525 [ 0.103562] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 10 02:27:48.191549 [ 0.103564] Trampoline variant of Tasks RCU enabled. Jun 10 02:27:48.203530 [ 0.103565] Rude variant of Tasks RCU enabled. Jun 10 02:27:48.203551 [ 0.103565] Tracing variant of Tasks RCU enabled. Jun 10 02:27:48.215521 [ 0.103566] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 10 02:27:48.215547 [ 0.103568] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 10 02:27:48.227528 [ 0.109416] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 10 02:27:48.239521 [ 0.109685] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 02:27:48.239544 [ 0.116257] Console: colour VGA+ 80x25 Jun 10 02:27:48.251523 [ 1.949834] printk: console [ttyS0] enabled Jun 10 02:27:48.251543 [ 1.954635] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 10 02:27:48.263528 [ 1.967156] ACPI: Core revision 20220331 Jun 10 02:27:48.263547 [ 1.971847] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 10 02:27:48.275532 [ 1.982050] APIC: Switch to symmetric I/O mode setup Jun 10 02:27:48.287522 [ 1.987603] DMAR: Host address width 46 Jun 10 02:27:48.287542 [ 1.991892] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 10 02:27:48.299519 [ 1.997833] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 10 02:27:48.299545 [ 2.006774] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 10 02:27:48.311523 [ 2.012709] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 10 02:27:48.323520 [ 2.021649] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 10 02:27:48.323542 [ 2.028650] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 10 02:27:48.335521 [ 2.035648] DMAR: ATSR flags: 0x0 Jun 10 02:27:48.335541 [ 2.039352] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 10 02:27:48.347529 [ 2.046352] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 10 02:27:48.347552 [ 2.053352] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 10 02:27:48.359530 [ 2.060449] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 10 02:27:48.359553 [ 2.067546] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 10 02:27:48.371522 [ 2.074642] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 10 02:27:48.371543 [ 2.080672] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 10 02:27:48.383532 [ 2.080673] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 10 02:27:48.395518 [ 2.098069] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 10 02:27:48.395539 [ 2.103998] x2apic: IRQ remapping doesn't support X2APIC mode Jun 10 02:27:48.407520 [ 2.110418] Switched APIC routing to physical flat. Jun 10 02:27:48.407541 [ 2.116527] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 10 02:27:48.419501 [ 2.142040] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39867b46247, max_idle_ns: 881590803327 ns Jun 10 02:27:48.455517 [ 2.153789] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.81 BogoMIPS (lpj=7981636) Jun 10 02:27:48.467518 [ 2.157817] CPU0: Thermal monitoring enabled (TM1) Jun 10 02:27:48.467539 [ 2.161867] process: using mwait in idle threads Jun 10 02:27:48.467552 [ 2.165789] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 10 02:27:48.479525 [ 2.169787] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 10 02:27:48.479546 [ 2.173789] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 10 02:27:48.491534 [ 2.177788] Spectre V2 : Mitigation: Retpolines Jun 10 02:27:48.503522 [ 2.181787] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 10 02:27:48.503548 [ 2.185787] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 10 02:27:48.515529 [ 2.189787] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 10 02:27:48.527522 [ 2.193788] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 10 02:27:48.539521 [ 2.197787] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 10 02:27:48.539543 [ 2.201788] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 10 02:27:48.551526 [ 2.205791] MDS: Mitigation: Clear CPU buffers Jun 10 02:27:48.551546 [ 2.209787] TAA: Mitigation: Clear CPU buffers Jun 10 02:27:48.563530 [ 2.213787] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 10 02:27:48.563552 [ 2.217792] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 10 02:27:48.575527 [ 2.221787] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 10 02:27:48.587520 [ 2.225787] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 10 02:27:48.587543 [ 2.229788] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 10 02:27:48.599525 [ 2.233787] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 10 02:27:48.611480 [ 2.258600] Freeing SMP alternatives memory: 36K Jun 10 02:27:48.623501 [ 2.261788] pid_max: default: 57344 minimum: 448 Jun 10 02:27:48.635524 [ 2.265902] LSM: Security Framework initializing Jun 10 02:27:48.635545 [ 2.269817] landlock: Up and running. Jun 10 02:27:48.647520 [ 2.273787] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 10 02:27:48.647543 [ 2.277828] AppArmor: AppArmor initialized Jun 10 02:27:48.659511 [ 2.281788] TOMOYO Linux initialized Jun 10 02:27:48.659530 [ 2.285793] LSM support for eBPF active Jun 10 02:27:48.659543 [ 2.307884] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 10 02:27:48.695480 [ 2.318569] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 10 02:27:48.707533 [ 2.322119] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 10 02:27:48.719527 [ 2.329844] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 10 02:27:48.731518 [ 2.335032] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 10 02:27:48.743519 [ 2.338042] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 02:27:48.743544 [ 2.341788] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 02:27:48.755527 [ 2.345822] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 02:27:48.767523 [ 2.349787] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 02:27:48.767545 [ 2.353813] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 02:27:48.779527 [ 2.357787] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 02:27:48.779549 [ 2.361806] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 10 02:27:48.791536 [ 2.365789] ... version: 3 Jun 10 02:27:48.803522 [ 2.369787] ... bit width: 48 Jun 10 02:27:48.803541 [ 2.373787] ... generic registers: 4 Jun 10 02:27:48.815553 [ 2.377787] ... value mask: 0000ffffffffffff Jun 10 02:27:48.815573 [ 2.381787] ... max period: 00007fffffffffff Jun 10 02:27:48.827410 [ 2.385787] ... fixed-purpose events: 3 Jun 10 02:27:48.827430 [ 2.389787] ... event mask: 000000070000000f Jun 10 02:27:48.827443 [ 2.393970] signal: max sigframe size: 1776 Jun 10 02:27:48.839418 [ 2.397809] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 10 02:27:48.851412 [ 2.401814] rcu: Hierarchical SRCU implementation. Jun 10 02:27:48.851433 [ 2.405787] rcu: Max phase no-delay instances is 1000. Jun 10 02:27:48.851448 [ 2.415468] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 10 02:27:48.875406 [ 2.418650] smp: Bringing up secondary CPUs ... Jun 10 02:27:48.875427 [ 2.421942] x86: Booting SMP configuration: Jun 10 02:27:48.887358 [ 2.425791] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 10 02:27:48.959405 [ 2.497790] .... node #1, CPUs: #14 Jun 10 02:27:48.971460 [ 1.944063] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 10 02:27:48.983364 [ 2.597935] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 10 02:27:49.151392 [ 2.669788] .... node #0, CPUs: #28 Jun 10 02:27:49.163414 [ 2.671776] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 10 02:27:49.175433 [ 2.677788] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 10 02:27:49.199413 [ 2.681787] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 10 02:27:49.211402 [ 2.685968] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 10 02:27:49.247361 [ 2.709790] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 10 02:27:49.283412 [ 2.735569] smp: Brought up 2 nodes, 56 CPUs Jun 10 02:27:49.283432 [ 2.741789] smpboot: Max logical packages: 2 Jun 10 02:27:49.283446 [ 2.745789] smpboot: Total of 56 processors activated (223535.95 BogoMIPS) Jun 10 02:27:49.295400 [ 2.861891] node 0 deferred pages initialised in 108ms Jun 10 02:27:49.439393 [ 2.869807] node 1 deferred pages initialised in 116ms Jun 10 02:27:49.451406 [ 2.879332] devtmpfs: initialized Jun 10 02:27:49.451424 [ 2.881885] x86/mm: Memory block size: 2048MB Jun 10 02:27:49.463412 [ 2.886374] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 10 02:27:49.475423 [ 2.889986] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 10 02:27:49.487410 [ 2.894095] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 10 02:27:49.487436 [ 2.898033] pinctrl core: initialized pinctrl subsystem Jun 10 02:27:49.499404 [ 2.903893] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 10 02:27:49.511404 [ 2.906819] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 10 02:27:49.511429 [ 2.910661] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 10 02:27:49.523420 [ 2.914661] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 10 02:27:49.535420 [ 2.917798] audit: initializing netlink subsys (disabled) Jun 10 02:27:49.535441 [ 2.921811] audit: type=2000 audit(1717986466.872:1): state=initialized audit_enabled=0 res=1 Jun 10 02:27:49.547424 [ 2.921988] thermal_sys: Registered thermal governor 'fair_share' Jun 10 02:27:49.559438 [ 2.925791] thermal_sys: Registered thermal governor 'bang_bang' Jun 10 02:27:49.559460 [ 2.929788] thermal_sys: Registered thermal governor 'step_wise' Jun 10 02:27:49.571416 [ 2.933788] thermal_sys: Registered thermal governor 'user_space' Jun 10 02:27:49.571438 [ 2.937787] thermal_sys: Registered thermal governor 'power_allocator' Jun 10 02:27:49.583428 [ 2.941822] cpuidle: using governor ladder Jun 10 02:27:49.583448 [ 2.953789] cpuidle: using governor menu Jun 10 02:27:49.595416 [ 2.957827] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 10 02:27:49.607415 [ 2.961789] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 10 02:27:49.607438 [ 2.965931] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 10 02:27:49.619423 [ 2.969790] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 10 02:27:49.631406 [ 2.973808] PCI: Using configuration type 1 for base access Jun 10 02:27:49.631427 [ 2.979467] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 10 02:27:49.643404 [ 2.982988] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 10 02:27:49.655419 [ 2.993864] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 10 02:27:49.667414 [ 3.001788] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 10 02:27:49.667437 [ 3.005788] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 10 02:27:49.679411 [ 3.013787] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 10 02:27:49.679434 [ 3.021983] ACPI: Added _OSI(Module Device) Jun 10 02:27:49.691417 [ 3.025789] ACPI: Added _OSI(Processor Device) Jun 10 02:27:49.691437 [ 3.033788] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 10 02:27:49.703399 [ 3.037789] ACPI: Added _OSI(Processor Aggregator Device) Jun 10 02:27:49.703421 [ 3.085504] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 10 02:27:49.751398 [ 3.097406] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 10 02:27:49.763395 [ 3.110598] ACPI: Dynamic OEM Table Load: Jun 10 02:27:49.775388 [ 3.145799] ACPI: Interpreter enabled Jun 10 02:27:49.811393 [ 3.149801] ACPI: PM: (supports S0 S5) Jun 10 02:27:49.823414 [ 3.153788] ACPI: Using IOAPIC for interrupt routing Jun 10 02:27:49.823435 [ 3.157876] HEST: Table parsing has been initialized. Jun 10 02:27:49.835412 [ 3.166381] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 10 02:27:49.835438 [ 3.173791] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 10 02:27:49.847429 [ 3.181787] PCI: Using E820 reservations for host bridge windows Jun 10 02:27:49.859400 [ 3.190570] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 10 02:27:49.859421 [ 3.238871] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 10 02:27:49.907419 [ 3.245792] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 02:27:49.919413 [ 3.255916] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 02:27:49.931418 [ 3.266893] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 02:27:49.943421 [ 3.273788] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 02:27:49.955410 [ 3.281832] PCI host bridge to bus 0000:ff Jun 10 02:27:49.955431 [ 3.289790] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 10 02:27:49.967412 [ 3.297789] pci_bus 0000:ff: root bus resource [bus ff] Jun 10 02:27:49.967434 [ 3.301801] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 02:27:49.979409 [ 3.309893] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 02:27:49.979431 [ 3.313881] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 02:27:49.991421 [ 3.321899] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 02:27:49.991443 [ 3.329879] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 02:27:50.003414 [ 3.333885] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 02:27:50.003435 [ 3.341895] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 02:27:50.015418 [ 3.349876] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 02:27:50.027412 [ 3.357873] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 02:27:50.027434 [ 3.361872] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 02:27:50.039411 [ 3.369877] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 02:27:50.039433 [ 3.377872] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 02:27:50.051415 [ 3.381874] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 02:27:50.051436 [ 3.389880] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 02:27:50.063418 [ 3.397873] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 02:27:50.075407 [ 3.401872] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 02:27:50.075430 [ 3.409877] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 02:27:50.087411 [ 3.417872] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 02:27:50.087433 [ 3.425873] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 02:27:50.099418 [ 3.429872] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 02:27:50.099440 [ 3.437872] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 02:27:50.111416 [ 3.445881] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 02:27:50.111438 [ 3.449873] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 02:27:50.123426 [ 3.457872] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 02:27:50.135415 [ 3.465875] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 02:27:50.135437 [ 3.469875] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 02:27:50.147414 [ 3.477873] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 02:27:50.147435 [ 3.485873] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 02:27:50.159417 [ 3.493875] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 02:27:50.159438 [ 3.497880] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 02:27:50.171419 [ 3.505875] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 02:27:50.183414 [ 3.513874] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 02:27:50.183436 [ 3.517879] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 02:27:50.195419 [ 3.525879] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 02:27:50.195441 [ 3.533874] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 02:27:50.207418 [ 3.537874] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 02:27:50.207440 [ 3.545873] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 02:27:50.219425 [ 3.553835] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 02:27:50.231410 [ 3.557877] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 02:27:50.231432 [ 3.565829] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 02:27:50.243414 [ 3.573888] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 02:27:50.243436 [ 3.581965] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 02:27:50.255412 [ 3.585898] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 02:27:50.255434 [ 3.593897] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 02:27:50.267417 [ 3.601894] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 02:27:50.267438 [ 3.605885] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 02:27:50.279417 [ 3.613880] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 02:27:50.291417 [ 3.621894] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 02:27:50.291439 [ 3.625895] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 02:27:50.303413 [ 3.633897] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 02:27:50.303435 [ 3.641892] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 02:27:50.315416 [ 3.649876] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 02:27:50.315437 [ 3.653876] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 02:27:50.327422 [ 3.661887] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 02:27:50.339409 [ 3.669887] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 02:27:50.339431 [ 3.673965] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 02:27:50.351412 [ 3.681897] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 02:27:50.351434 [ 3.689895] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 02:27:50.363417 [ 3.693895] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 02:27:50.363439 [ 3.701876] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 02:27:50.375422 [ 3.709888] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 02:27:50.387412 [ 3.717977] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 02:27:50.387434 [ 3.721896] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 02:27:50.399419 [ 3.729902] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 02:27:50.399441 [ 3.737893] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 02:27:50.411414 [ 3.741876] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 02:27:50.411436 [ 3.749877] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 02:27:50.423419 [ 3.757878] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 02:27:50.435408 [ 3.765888] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 02:27:50.435431 [ 3.769884] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 02:27:50.447413 [ 3.777875] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 02:27:50.447435 [ 3.785877] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 02:27:50.459414 [ 3.789829] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 02:27:50.459436 [ 3.797880] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 02:27:50.471418 [ 3.805879] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 02:27:50.483409 [ 3.809970] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 10 02:27:50.483433 [ 3.817790] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 02:27:50.495420 [ 3.830361] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 02:27:50.507412 [ 3.838904] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 02:27:50.507439 [ 3.845788] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 02:27:50.519428 [ 3.857828] PCI host bridge to bus 0000:7f Jun 10 02:27:50.531421 [ 3.861788] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 10 02:27:50.531446 [ 3.869789] pci_bus 0000:7f: root bus resource [bus 7f] Jun 10 02:27:50.543414 [ 3.874893] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 02:27:50.543436 [ 3.881882] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 02:27:50.555417 [ 3.885888] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 02:27:50.555439 [ 3.893893] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 02:27:50.567422 [ 3.901875] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 02:27:50.579411 [ 3.909875] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 02:27:50.579433 [ 3.913893] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 02:27:50.591411 [ 3.921871] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 02:27:50.591433 [ 3.929870] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 02:27:50.603425 [ 3.933870] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 02:27:50.603447 [ 3.941882] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 02:27:50.615418 [ 3.949872] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 02:27:50.627410 [ 3.953870] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 02:27:50.627432 [ 3.961872] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 02:27:50.639412 [ 3.969870] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 02:27:50.639434 [ 3.977871] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 02:27:50.651407 [ 3.981870] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 02:27:50.651429 [ 3.989870] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 02:27:50.663419 [ 3.997878] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 02:27:50.675409 [ 4.001869] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 02:27:50.675432 [ 4.009872] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 02:27:50.687411 [ 4.017870] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 02:27:50.687433 [ 4.021871] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 02:27:50.699413 [ 4.029870] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 02:27:50.699435 [ 4.037875] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 02:27:50.711421 [ 4.045870] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 02:27:50.711442 [ 4.049881] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 02:27:50.723418 [ 4.057870] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 02:27:50.735411 [ 4.065874] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 02:27:50.735434 [ 4.069872] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 02:27:50.747413 [ 4.077871] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 02:27:50.747434 [ 4.085872] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 02:27:50.759415 [ 4.089870] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 02:27:50.759437 [ 4.097873] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 02:27:50.771416 [ 4.105881] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 02:27:50.783409 [ 4.109869] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 02:27:50.783432 [ 4.117871] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 02:27:50.795415 [ 4.125826] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 02:27:50.795437 [ 4.133876] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 02:27:50.807422 [ 4.137827] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 02:27:50.807444 [ 4.145886] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 02:27:50.819418 [ 4.153969] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 02:27:50.831418 [ 4.157905] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 02:27:50.831441 [ 4.165894] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 02:27:50.843413 [ 4.173896] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 02:27:50.843435 [ 4.177874] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 02:27:50.855414 [ 4.185874] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 02:27:50.855436 [ 4.193890] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 02:27:50.867423 [ 4.201892] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 02:27:50.867444 [ 4.205891] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 02:27:50.879420 [ 4.213898] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 02:27:50.891412 [ 4.221873] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 02:27:50.891434 [ 4.225874] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 02:27:50.903420 [ 4.233872] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 02:27:50.903442 [ 4.241884] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 02:27:50.915414 [ 4.245961] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 02:27:50.915436 [ 4.253892] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 02:27:50.927421 [ 4.261893] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 02:27:50.939412 [ 4.269901] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 02:27:50.939434 [ 4.273875] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 02:27:50.951415 [ 4.281888] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 02:27:50.951436 [ 4.289956] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 02:27:50.963427 [ 4.293892] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 02:27:50.963449 [ 4.301890] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 02:27:50.975429 [ 4.309888] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 02:27:50.987420 [ 4.313873] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 02:27:50.987443 [ 4.321886] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 02:27:50.999419 [ 4.329874] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 02:27:50.999441 [ 4.337883] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 02:27:51.011425 [ 4.341871] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 02:27:51.011446 [ 4.349873] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 02:27:51.023416 [ 4.357873] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 02:27:51.035410 [ 4.361827] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 02:27:51.035432 [ 4.369879] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 02:27:51.047398 [ 4.377881] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 02:27:51.047420 [ 4.395954] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 10 02:27:51.071420 [ 4.405791] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 02:27:51.083420 [ 4.414166] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 02:27:51.095417 [ 4.422504] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 02:27:51.095444 [ 4.433788] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 02:27:51.107427 [ 4.442548] PCI host bridge to bus 0000:00 Jun 10 02:27:51.119417 [ 4.445789] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 10 02:27:51.119440 [ 4.453789] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 10 02:27:51.131417 [ 4.461788] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 10 02:27:51.131442 [ 4.469788] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 10 02:27:51.143430 [ 4.477787] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 10 02:27:51.155420 [ 4.489788] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 10 02:27:51.155441 [ 4.493817] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 10 02:27:51.167416 [ 4.501965] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 10 02:27:51.179409 [ 4.505880] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 10 02:27:51.179431 [ 4.513927] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 10 02:27:51.191411 [ 4.521879] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 10 02:27:51.191433 [ 4.529926] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 10 02:27:51.203417 [ 4.533879] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 10 02:27:51.203439 [ 4.541931] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 10 02:27:51.215426 [ 4.549879] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 10 02:27:51.227410 [ 4.557930] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 10 02:27:51.227432 [ 4.561879] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 10 02:27:51.239414 [ 4.569912] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 10 02:27:51.239436 [ 4.577926] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 10 02:27:51.251417 [ 4.581944] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 10 02:27:51.251438 [ 4.589908] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 10 02:27:51.263420 [ 4.597808] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 10 02:27:51.275410 [ 4.605951] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 10 02:27:51.275432 [ 4.610058] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 10 02:27:51.287414 [ 4.617814] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 10 02:27:51.287435 [ 4.625803] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 10 02:27:51.299416 [ 4.629803] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 10 02:27:51.299438 [ 4.637804] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 10 02:27:51.311417 [ 4.641803] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 10 02:27:51.311438 [ 4.649804] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 10 02:27:51.323423 [ 4.657837] pci 0000:00:11.4: PME# supported from D3hot Jun 10 02:27:51.323444 [ 4.661886] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 10 02:27:51.335418 [ 4.669821] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 10 02:27:51.347415 [ 4.677892] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 10 02:27:51.347437 [ 4.681870] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 10 02:27:51.359416 [ 4.689821] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 10 02:27:51.371417 [ 4.697894] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 10 02:27:51.371441 [ 4.705887] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 10 02:27:51.383410 [ 4.713816] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 10 02:27:51.383433 [ 4.717925] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 10 02:27:51.395413 [ 4.725910] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 10 02:27:51.395435 [ 4.733903] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 10 02:27:51.407423 [ 4.741813] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 10 02:27:51.407444 [ 4.745791] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 10 02:27:51.419425 [ 4.753888] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 10 02:27:51.431411 [ 4.757908] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 10 02:27:51.431433 [ 4.765809] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 10 02:27:51.443413 [ 4.769791] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 10 02:27:51.443436 [ 4.777892] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 10 02:27:51.455420 [ 4.785815] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 10 02:27:51.455443 [ 4.793925] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 10 02:27:51.467423 [ 4.801892] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 10 02:27:51.479411 [ 4.806050] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 10 02:27:51.479433 [ 4.813812] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 10 02:27:51.491415 [ 4.821803] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 10 02:27:51.491436 [ 4.825802] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 10 02:27:51.503413 [ 4.833802] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 10 02:27:51.503435 [ 4.837802] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 10 02:27:51.515415 [ 4.845802] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 10 02:27:51.515437 [ 4.853843] pci 0000:00:1f.2: PME# supported from D3hot Jun 10 02:27:51.527418 [ 4.858023] acpiphp: Slot [0] registered Jun 10 02:27:51.527437 [ 4.861830] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 10 02:27:51.547210 [ 4.869816] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 10 02:27:51.547238 [ 4.877818] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 10 02:27:51.551415 [ 4.881804] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 10 02:27:51.551437 [ 4.889832] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 10 02:27:51.563417 [ 4.897875] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 10 02:27:51.575414 [ 4.905823] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 10 02:27:51.575440 [ 4.913788] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 10 02:27:51.587426 [ 4.925809] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 10 02:27:51.599423 [ 4.933787] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 10 02:27:51.611419 [ 4.945992] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 10 02:27:51.627432 [ 4.953812] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 10 02:27:51.627454 [ 4.957817] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 10 02:27:51.627468 [ 4.965802] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 10 02:27:51.639418 [ 4.973832] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 10 02:27:51.651412 [ 4.981859] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 10 02:27:51.651435 [ 4.985816] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 10 02:27:51.663421 [ 4.993787] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 10 02:27:51.675421 [ 5.005808] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 10 02:27:51.687415 [ 5.017787] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 10 02:27:51.699415 [ 5.029940] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 10 02:27:51.699436 [ 5.033789] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 10 02:27:51.711417 [ 5.041789] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 10 02:27:51.711439 [ 5.049790] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 02:27:51.723422 [ 5.057962] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 10 02:27:51.735419 [ 5.061947] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 10 02:27:51.735440 [ 5.069958] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 10 02:27:51.747413 [ 5.077809] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 10 02:27:51.747434 [ 5.081807] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 10 02:27:51.759423 [ 5.089807] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 10 02:27:51.759446 [ 5.097814] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 10 02:27:51.771419 [ 5.105791] pci 0000:05:00.0: enabling Extended Tags Jun 10 02:27:51.783412 [ 5.109809] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 10 02:27:51.783443 [ 5.121788] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 10 02:27:51.795423 [ 5.129816] pci 0000:05:00.0: supports D1 D2 Jun 10 02:27:51.807410 [ 5.133882] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 10 02:27:51.807431 [ 5.141789] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 10 02:27:51.819416 [ 5.145789] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 10 02:27:51.819440 [ 5.153948] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 10 02:27:51.831419 [ 5.161832] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 10 02:27:51.831439 [ 5.165866] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 10 02:27:51.843415 [ 5.173827] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 10 02:27:51.843437 [ 5.181810] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 10 02:27:51.855415 [ 5.185810] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 10 02:27:51.855436 [ 5.193876] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 10 02:27:51.867421 [ 5.201815] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 10 02:27:51.879415 [ 5.209968] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 10 02:27:51.879435 [ 5.217791] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 10 02:27:51.891415 [ 5.226642] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 10 02:27:51.903412 [ 5.233792] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 02:27:51.903440 [ 5.242158] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 02:27:51.915420 [ 5.250487] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 02:27:51.927426 [ 5.261788] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 02:27:51.939420 [ 5.270121] PCI host bridge to bus 0000:80 Jun 10 02:27:51.939439 [ 5.273789] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 10 02:27:51.951415 [ 5.281788] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 10 02:27:51.951440 [ 5.289787] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 10 02:27:51.963423 [ 5.297789] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 10 02:27:51.975420 [ 5.305811] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 10 02:27:51.975443 [ 5.309886] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 10 02:27:51.987417 [ 5.317932] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 10 02:27:51.987439 [ 5.325921] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 10 02:27:51.999417 [ 5.333953] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 10 02:27:52.011410 [ 5.337910] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 10 02:27:52.011432 [ 5.345808] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 10 02:27:52.023411 [ 5.354111] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 10 02:27:52.023432 [ 5.358275] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 10 02:27:52.035422 [ 5.365842] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 10 02:27:52.035444 [ 5.373840] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 10 02:27:52.047426 [ 5.377839] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 10 02:27:52.059410 [ 5.385839] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 10 02:27:52.059433 [ 5.393787] ACPI: PCI: Interrupt link LNKE disabled Jun 10 02:27:52.071419 [ 5.397839] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 10 02:27:52.071442 [ 5.405788] ACPI: PCI: Interrupt link LNKF disabled Jun 10 02:27:52.083413 [ 5.409839] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 10 02:27:52.083436 [ 5.417788] ACPI: PCI: Interrupt link LNKG disabled Jun 10 02:27:52.095411 [ 5.421839] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 10 02:27:52.095434 [ 5.429787] ACPI: PCI: Interrupt link LNKH disabled Jun 10 02:27:52.107411 [ 5.434130] iommu: Default domain type: Translated Jun 10 02:27:52.107432 [ 5.441788] iommu: DMA domain TLB invalidation policy: lazy mode Jun 10 02:27:52.119418 [ 5.445895] pps_core: LinuxPPS API ver. 1 registered Jun 10 02:27:52.119439 [ 5.453787] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 10 02:27:52.131419 [ 5.461789] PTP clock support registered Jun 10 02:27:52.131437 [ 5.465807] EDAC MC: Ver: 3.0.0 Jun 10 02:27:52.143411 [ 5.469836] NetLabel: Initializing Jun 10 02:27:52.143430 [ 5.473631] NetLabel: domain hash size = 128 Jun 10 02:27:52.143444 [ 5.481789] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 10 02:27:52.155417 [ 5.485822] NetLabel: unlabeled traffic allowed by default Jun 10 02:27:52.155438 [ 5.493788] PCI: Using ACPI for IRQ routing Jun 10 02:27:52.167394 [ 5.502493] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 10 02:27:52.179425 [ 5.505786] pci 0000:08:00.0: vgaarb: bridge control possible Jun 10 02:27:52.179446 [ 5.505786] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 10 02:27:52.191424 [ 5.525790] vgaarb: loaded Jun 10 02:27:52.191442 [ 5.530340] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 10 02:27:52.203418 [ 5.537790] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 10 02:27:52.215399 [ 5.545788] clocksource: Switched to clocksource tsc-early Jun 10 02:27:52.215421 [ 5.552217] VFS: Disk quotas dquot_6.6.0 Jun 10 02:27:52.227411 [ 5.556636] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 10 02:27:52.227434 [ 5.564519] AppArmor: AppArmor Filesystem Enabled Jun 10 02:27:52.239419 [ 5.569800] pnp: PnP ACPI init Jun 10 02:27:52.239438 [ 5.573673] system 00:01: [io 0x0500-0x057f] has been reserved Jun 10 02:27:52.251417 [ 5.580285] system 00:01: [io 0x0400-0x047f] has been reserved Jun 10 02:27:52.251439 [ 5.586893] system 00:01: [io 0x0580-0x059f] has been reserved Jun 10 02:27:52.263415 [ 5.593500] system 00:01: [io 0x0600-0x061f] has been reserved Jun 10 02:27:52.263437 [ 5.600110] system 00:01: [io 0x0880-0x0883] has been reserved Jun 10 02:27:52.275418 [ 5.606717] system 00:01: [io 0x0800-0x081f] has been reserved Jun 10 02:27:52.275440 [ 5.613327] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 10 02:27:52.287420 [ 5.620712] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 10 02:27:52.299416 [ 5.628097] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 10 02:27:52.299439 [ 5.635481] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 10 02:27:52.311417 [ 5.642864] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 10 02:27:52.311439 [ 5.650248] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 10 02:27:52.323421 [ 5.657623] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 10 02:27:52.335390 [ 5.665937] pnp: PnP ACPI: found 4 devices Jun 10 02:27:52.335410 [ 5.676468] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 10 02:27:52.347417 [ 5.686493] NET: Registered PF_INET protocol family Jun 10 02:27:52.359414 [ 5.692549] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 10 02:27:52.371398 [ 5.705977] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 10 02:27:52.383426 [ 5.715918] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 10 02:27:52.395412 [ 5.725752] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 10 02:27:52.407406 [ 5.736953] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 10 02:27:52.407433 [ 5.745662] TCP: Hash tables configured (established 524288 bind 65536) Jun 10 02:27:52.419417 [ 5.753774] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 10 02:27:52.431413 [ 5.762985] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 10 02:27:52.431437 [ 5.771267] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 10 02:27:52.443426 [ 5.779870] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 10 02:27:52.455417 [ 5.786199] NET: Registered PF_XDP protocol family Jun 10 02:27:52.455438 [ 5.791607] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 10 02:27:52.467417 [ 5.797443] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 10 02:27:52.467439 [ 5.804252] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 10 02:27:52.479424 [ 5.811836] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 02:27:52.491416 [ 5.821073] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 10 02:27:52.491437 [ 5.826638] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 10 02:27:52.503414 [ 5.832203] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 10 02:27:52.503435 [ 5.837743] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 10 02:27:52.515412 [ 5.844553] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 10 02:27:52.515435 [ 5.852147] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 10 02:27:52.527415 [ 5.857711] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 10 02:27:52.527436 [ 5.863280] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 10 02:27:52.539415 [ 5.868830] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 10 02:27:52.539437 [ 5.876426] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 10 02:27:52.551419 [ 5.883326] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 10 02:27:52.551441 [ 5.890216] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 10 02:27:52.563421 [ 5.897880] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 10 02:27:52.575415 [ 5.905554] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 10 02:27:52.575440 [ 5.913810] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 10 02:27:52.587419 [ 5.920028] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 10 02:27:52.599410 [ 5.927022] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 02:27:52.599437 [ 5.935665] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 10 02:27:52.611418 [ 5.941883] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 10 02:27:52.611440 [ 5.948877] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 10 02:27:52.623422 [ 5.955990] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 10 02:27:52.623443 [ 5.961556] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 10 02:27:52.635417 [ 5.968455] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 10 02:27:52.647412 [ 5.976128] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 10 02:27:52.647437 [ 5.984697] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 10 02:27:52.659391 [ 6.016207] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23071 usecs Jun 10 02:27:52.695373 [ 6.048189] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23148 usecs Jun 10 02:27:52.719418 [ 6.056464] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 10 02:27:52.731417 [ 6.063661] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 10 02:27:52.743421 [ 6.071589] DMAR: No SATC found Jun 10 02:27:52.743441 [ 6.071599] Trying to unpack rootfs image as initramfs... Jun 10 02:27:52.743455 [ 6.075095] DMAR: dmar0: Using Queued invalidation Jun 10 02:27:52.755416 [ 6.075109] DMAR: dmar1: Using Queued invalidation Jun 10 02:27:52.755437 [ 6.091961] pci 0000:80:02.0: Adding to iommu group 0 Jun 10 02:27:52.767415 [ 6.098467] pci 0000:ff:08.0: Adding to iommu group 1 Jun 10 02:27:52.767436 [ 6.104141] pci 0000:ff:08.2: Adding to iommu group 1 Jun 10 02:27:52.779415 [ 6.109818] pci 0000:ff:08.3: Adding to iommu group 2 Jun 10 02:27:52.779435 [ 6.115549] pci 0000:ff:09.0: Adding to iommu group 3 Jun 10 02:27:52.791414 [ 6.121222] pci 0000:ff:09.2: Adding to iommu group 3 Jun 10 02:27:52.791435 [ 6.126885] pci 0000:ff:09.3: Adding to iommu group 4 Jun 10 02:27:52.803411 [ 6.132669] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 10 02:27:52.803432 [ 6.138341] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 10 02:27:52.815411 [ 6.144013] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 10 02:27:52.815432 [ 6.149685] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 10 02:27:52.827408 [ 6.155580] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 10 02:27:52.827429 [ 6.161253] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 10 02:27:52.827443 [ 6.166931] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 10 02:27:52.839417 [ 6.172606] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 10 02:27:52.839437 [ 6.178282] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 10 02:27:52.851425 [ 6.183957] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 10 02:27:52.851446 [ 6.189635] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 10 02:27:52.863416 [ 6.195310] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 10 02:27:52.863437 [ 6.201153] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 10 02:27:52.875422 [ 6.206829] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 10 02:27:52.875442 [ 6.212503] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 10 02:27:52.887417 [ 6.218180] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 10 02:27:52.887438 [ 6.223856] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 10 02:27:52.899411 [ 6.229536] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 10 02:27:52.899432 [ 6.235409] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 10 02:27:52.911413 [ 6.241077] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 10 02:27:52.911433 [ 6.246752] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 10 02:27:52.923413 [ 6.252429] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 10 02:27:52.923435 [ 6.258106] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 10 02:27:52.935412 [ 6.263786] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 10 02:27:52.935433 [ 6.269460] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 10 02:27:52.947408 [ 6.275278] pci 0000:ff:10.0: Adding to iommu group 9 Jun 10 02:27:52.947430 [ 6.280958] pci 0000:ff:10.1: Adding to iommu group 9 Jun 10 02:27:52.947443 [ 6.286639] pci 0000:ff:10.5: Adding to iommu group 9 Jun 10 02:27:52.959417 [ 6.292310] pci 0000:ff:10.6: Adding to iommu group 9 Jun 10 02:27:52.959438 [ 6.297987] pci 0000:ff:10.7: Adding to iommu group 9 Jun 10 02:27:52.971423 [ 6.303775] pci 0000:ff:12.0: Adding to iommu group 10 Jun 10 02:27:52.971444 [ 6.309552] pci 0000:ff:12.1: Adding to iommu group 10 Jun 10 02:27:52.983417 [ 6.315328] pci 0000:ff:12.4: Adding to iommu group 10 Jun 10 02:27:52.983438 [ 6.321103] pci 0000:ff:12.5: Adding to iommu group 10 Jun 10 02:27:52.995414 [ 6.326881] pci 0000:ff:13.0: Adding to iommu group 11 Jun 10 02:27:52.995435 [ 6.332658] pci 0000:ff:13.1: Adding to iommu group 12 Jun 10 02:27:53.007416 [ 6.338432] pci 0000:ff:13.2: Adding to iommu group 13 Jun 10 02:27:53.007436 [ 6.344208] pci 0000:ff:13.3: Adding to iommu group 14 Jun 10 02:27:53.019413 [ 6.350037] pci 0000:ff:13.6: Adding to iommu group 15 Jun 10 02:27:53.019434 [ 6.355817] pci 0000:ff:13.7: Adding to iommu group 15 Jun 10 02:27:53.031421 [ 6.361595] pci 0000:ff:14.0: Adding to iommu group 16 Jun 10 02:27:53.031442 [ 6.367367] pci 0000:ff:14.1: Adding to iommu group 17 Jun 10 02:27:53.043413 [ 6.373139] pci 0000:ff:14.2: Adding to iommu group 18 Jun 10 02:27:53.043434 [ 6.378914] pci 0000:ff:14.3: Adding to iommu group 19 Jun 10 02:27:53.055421 [ 6.384801] pci 0000:ff:14.4: Adding to iommu group 20 Jun 10 02:27:53.055442 [ 6.390578] pci 0000:ff:14.5: Adding to iommu group 20 Jun 10 02:27:53.067454 [ 6.396355] pci 0000:ff:14.6: Adding to iommu group 20 Jun 10 02:27:53.067475 [ 6.402132] pci 0000:ff:14.7: Adding to iommu group 20 Jun 10 02:27:53.079412 [ 6.407905] pci 0000:ff:16.0: Adding to iommu group 21 Jun 10 02:27:53.079434 [ 6.413681] pci 0000:ff:16.1: Adding to iommu group 22 Jun 10 02:27:53.091412 [ 6.419455] pci 0000:ff:16.2: Adding to iommu group 23 Jun 10 02:27:53.091433 [ 6.425226] pci 0000:ff:16.3: Adding to iommu group 24 Jun 10 02:27:53.103406 [ 6.431055] pci 0000:ff:16.6: Adding to iommu group 25 Jun 10 02:27:53.103428 [ 6.436862] pci 0000:ff:16.7: Adding to iommu group 25 Jun 10 02:27:53.103442 [ 6.441368] Freeing initrd memory: 39596K Jun 10 02:27:53.115416 [ 6.442656] pci 0000:ff:17.0: Adding to iommu group 26 Jun 10 02:27:53.115436 [ 6.452837] pci 0000:ff:17.1: Adding to iommu group 27 Jun 10 02:27:53.127420 [ 6.458606] pci 0000:ff:17.2: Adding to iommu group 28 Jun 10 02:27:53.127441 [ 6.464378] pci 0000:ff:17.3: Adding to iommu group 29 Jun 10 02:27:53.139413 [ 6.470260] pci 0000:ff:17.4: Adding to iommu group 30 Jun 10 02:27:53.139433 [ 6.476038] pci 0000:ff:17.5: Adding to iommu group 30 Jun 10 02:27:53.151414 [ 6.481816] pci 0000:ff:17.6: Adding to iommu group 30 Jun 10 02:27:53.151434 [ 6.487592] pci 0000:ff:17.7: Adding to iommu group 30 Jun 10 02:27:53.163412 [ 6.493499] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 10 02:27:53.163433 [ 6.499277] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 10 02:27:53.175412 [ 6.505056] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 10 02:27:53.175433 [ 6.510833] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 10 02:27:53.187411 [ 6.516609] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 10 02:27:53.187432 [ 6.522434] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 10 02:27:53.199412 [ 6.528223] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 10 02:27:53.199433 [ 6.534050] pci 0000:7f:08.0: Adding to iommu group 33 Jun 10 02:27:53.211412 [ 6.539831] pci 0000:7f:08.2: Adding to iommu group 33 Jun 10 02:27:53.211434 [ 6.545603] pci 0000:7f:08.3: Adding to iommu group 34 Jun 10 02:27:53.223410 [ 6.551426] pci 0000:7f:09.0: Adding to iommu group 35 Jun 10 02:27:53.223431 [ 6.557204] pci 0000:7f:09.2: Adding to iommu group 35 Jun 10 02:27:53.235410 [ 6.562974] pci 0000:7f:09.3: Adding to iommu group 36 Jun 10 02:27:53.235432 [ 6.568856] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 10 02:27:53.235446 [ 6.574635] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 10 02:27:53.247417 [ 6.580413] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 10 02:27:53.247438 [ 6.586195] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 10 02:27:53.259421 [ 6.592193] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 10 02:27:53.259442 [ 6.597972] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 10 02:27:53.271419 [ 6.603753] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 10 02:27:53.271439 [ 6.609533] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 10 02:27:53.283418 [ 6.615312] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 10 02:27:53.283439 [ 6.621084] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 10 02:27:53.295416 [ 6.626864] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 10 02:27:53.295436 [ 6.632643] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 10 02:27:53.307412 [ 6.638569] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 10 02:27:53.307433 [ 6.644343] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 10 02:27:53.319426 [ 6.650123] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 10 02:27:53.319447 [ 6.655906] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 10 02:27:53.331411 [ 6.661687] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 10 02:27:53.331432 [ 6.667467] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 10 02:27:53.343412 [ 6.673430] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 10 02:27:53.343433 [ 6.679211] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 10 02:27:53.355413 [ 6.684995] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 10 02:27:53.355434 [ 6.690782] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 10 02:27:53.367416 [ 6.696563] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 10 02:27:53.367437 [ 6.702344] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 10 02:27:53.379410 [ 6.708125] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 10 02:27:53.379431 [ 6.714034] pci 0000:7f:10.0: Adding to iommu group 41 Jun 10 02:27:53.391412 [ 6.719808] pci 0000:7f:10.1: Adding to iommu group 41 Jun 10 02:27:53.391434 [ 6.725592] pci 0000:7f:10.5: Adding to iommu group 41 Jun 10 02:27:53.403410 [ 6.731374] pci 0000:7f:10.6: Adding to iommu group 41 Jun 10 02:27:53.403432 [ 6.737157] pci 0000:7f:10.7: Adding to iommu group 41 Jun 10 02:27:53.415408 [ 6.743037] pci 0000:7f:12.0: Adding to iommu group 42 Jun 10 02:27:53.415430 [ 6.748819] pci 0000:7f:12.1: Adding to iommu group 42 Jun 10 02:27:53.415445 [ 6.754604] pci 0000:7f:12.4: Adding to iommu group 42 Jun 10 02:27:53.427423 [ 6.760386] pci 0000:7f:12.5: Adding to iommu group 42 Jun 10 02:27:53.427443 [ 6.766156] pci 0000:7f:13.0: Adding to iommu group 43 Jun 10 02:27:53.439420 [ 6.771927] pci 0000:7f:13.1: Adding to iommu group 44 Jun 10 02:27:53.439441 [ 6.777696] pci 0000:7f:13.2: Adding to iommu group 45 Jun 10 02:27:53.451423 [ 6.783464] pci 0000:7f:13.3: Adding to iommu group 46 Jun 10 02:27:53.451444 [ 6.789289] pci 0000:7f:13.6: Adding to iommu group 47 Jun 10 02:27:53.463432 [ 6.795073] pci 0000:7f:13.7: Adding to iommu group 47 Jun 10 02:27:53.463453 [ 6.800842] pci 0000:7f:14.0: Adding to iommu group 48 Jun 10 02:27:53.475417 [ 6.806609] pci 0000:7f:14.1: Adding to iommu group 49 Jun 10 02:27:53.475438 [ 6.812379] pci 0000:7f:14.2: Adding to iommu group 50 Jun 10 02:27:53.487412 [ 6.818147] pci 0000:7f:14.3: Adding to iommu group 51 Jun 10 02:27:53.487433 [ 6.824026] pci 0000:7f:14.4: Adding to iommu group 52 Jun 10 02:27:53.499419 [ 6.829811] pci 0000:7f:14.5: Adding to iommu group 52 Jun 10 02:27:53.499439 [ 6.835597] pci 0000:7f:14.6: Adding to iommu group 52 Jun 10 02:27:53.511413 [ 6.841382] pci 0000:7f:14.7: Adding to iommu group 52 Jun 10 02:27:53.511434 [ 6.847151] pci 0000:7f:16.0: Adding to iommu group 53 Jun 10 02:27:53.523413 [ 6.852918] pci 0000:7f:16.1: Adding to iommu group 54 Jun 10 02:27:53.523434 [ 6.858689] pci 0000:7f:16.2: Adding to iommu group 55 Jun 10 02:27:53.535412 [ 6.864457] pci 0000:7f:16.3: Adding to iommu group 56 Jun 10 02:27:53.535433 [ 6.870282] pci 0000:7f:16.6: Adding to iommu group 57 Jun 10 02:27:53.547413 [ 6.876071] pci 0000:7f:16.7: Adding to iommu group 57 Jun 10 02:27:53.547434 [ 6.881838] pci 0000:7f:17.0: Adding to iommu group 58 Jun 10 02:27:53.559425 [ 6.887606] pci 0000:7f:17.1: Adding to iommu group 59 Jun 10 02:27:53.559446 [ 6.893375] pci 0000:7f:17.2: Adding to iommu group 60 Jun 10 02:27:53.571410 [ 6.899145] pci 0000:7f:17.3: Adding to iommu group 61 Jun 10 02:27:53.571431 [ 6.905017] pci 0000:7f:17.4: Adding to iommu group 62 Jun 10 02:27:53.571445 [ 6.910808] pci 0000:7f:17.5: Adding to iommu group 62 Jun 10 02:27:53.583388 [ 6.916595] pci 0000:7f:17.6: Adding to iommu group 62 Jun 10 02:27:53.583409 [ 6.922382] pci 0000:7f:17.7: Adding to iommu group 62 Jun 10 02:27:53.595416 [ 6.928291] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 10 02:27:53.595436 [ 6.934069] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 10 02:27:53.607424 [ 6.939857] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 10 02:27:53.607445 [ 6.945644] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 10 02:27:53.619399 [ 6.951423] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 10 02:27:53.619420 [ 6.957237] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 10 02:27:53.631414 [ 6.963019] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 10 02:27:53.631434 [ 6.968788] pci 0000:00:00.0: Adding to iommu group 65 Jun 10 02:27:53.643416 [ 6.974557] pci 0000:00:01.0: Adding to iommu group 66 Jun 10 02:27:53.643437 [ 6.980325] pci 0000:00:01.1: Adding to iommu group 67 Jun 10 02:27:53.655418 [ 6.986094] pci 0000:00:02.0: Adding to iommu group 68 Jun 10 02:27:53.655438 [ 6.991862] pci 0000:00:02.2: Adding to iommu group 69 Jun 10 02:27:53.667424 [ 6.997629] pci 0000:00:03.0: Adding to iommu group 70 Jun 10 02:27:53.667444 [ 7.003396] pci 0000:00:05.0: Adding to iommu group 71 Jun 10 02:27:53.679413 [ 7.009164] pci 0000:00:05.1: Adding to iommu group 72 Jun 10 02:27:53.679434 [ 7.014937] pci 0000:00:05.2: Adding to iommu group 73 Jun 10 02:27:53.691414 [ 7.020704] pci 0000:00:05.4: Adding to iommu group 74 Jun 10 02:27:53.691434 [ 7.026471] pci 0000:00:11.0: Adding to iommu group 75 Jun 10 02:27:53.703415 [ 7.032268] pci 0000:00:11.4: Adding to iommu group 76 Jun 10 02:27:53.703436 [ 7.038090] pci 0000:00:16.0: Adding to iommu group 77 Jun 10 02:27:53.715414 [ 7.043872] pci 0000:00:16.1: Adding to iommu group 77 Jun 10 02:27:53.715435 [ 7.049640] pci 0000:00:1a.0: Adding to iommu group 78 Jun 10 02:27:53.727410 [ 7.055408] pci 0000:00:1c.0: Adding to iommu group 79 Jun 10 02:27:53.727431 [ 7.061177] pci 0000:00:1c.3: Adding to iommu group 80 Jun 10 02:27:53.739408 [ 7.066946] pci 0000:00:1d.0: Adding to iommu group 81 Jun 10 02:27:53.739429 [ 7.072770] pci 0000:00:1f.0: Adding to iommu group 82 Jun 10 02:27:53.739443 [ 7.078561] pci 0000:00:1f.2: Adding to iommu group 82 Jun 10 02:27:53.751418 [ 7.084331] pci 0000:01:00.0: Adding to iommu group 83 Jun 10 02:27:53.751438 [ 7.090091] pci 0000:01:00.1: Adding to iommu group 84 Jun 10 02:27:53.763415 [ 7.095861] pci 0000:05:00.0: Adding to iommu group 85 Jun 10 02:27:53.763435 [ 7.101628] pci 0000:08:00.0: Adding to iommu group 86 Jun 10 02:27:53.775417 [ 7.107397] pci 0000:80:05.0: Adding to iommu group 87 Jun 10 02:27:53.775438 [ 7.113165] pci 0000:80:05.1: Adding to iommu group 88 Jun 10 02:27:53.787418 [ 7.118931] pci 0000:80:05.2: Adding to iommu group 89 Jun 10 02:27:53.787438 [ 7.124698] pci 0000:80:05.4: Adding to iommu group 90 Jun 10 02:27:53.799377 [ 7.181810] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 10 02:27:53.859414 [ 7.189006] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 10 02:27:53.859438 [ 7.196193] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 10 02:27:53.871424 [ 7.206250] Initialise system trusted keyrings Jun 10 02:27:53.883409 [ 7.211225] Key type blacklist registered Jun 10 02:27:53.883429 [ 7.215795] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 10 02:27:53.895404 [ 7.224726] zbud: loaded Jun 10 02:27:53.895422 [ 7.227892] integrity: Platform Keyring initialized Jun 10 02:27:53.895436 [ 7.233344] integrity: Machine keyring initialized Jun 10 02:27:53.907418 [ 7.238694] Key type asymmetric registered Jun 10 02:27:53.907437 [ 7.243267] Asymmetric key parser 'x509' registered Jun 10 02:27:53.919385 [ 7.254981] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 10 02:27:53.931418 [ 7.261416] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 10 02:27:53.931444 [ 7.269750] io scheduler mq-deadline registered Jun 10 02:27:53.943415 [ 7.276677] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 10 02:27:53.955409 [ 7.283178] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 10 02:27:53.955431 [ 7.289716] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 10 02:27:53.967423 [ 7.296203] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 10 02:27:53.967446 [ 7.302718] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 10 02:27:53.979414 [ 7.309201] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 10 02:27:53.979435 [ 7.315709] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 10 02:27:53.991416 [ 7.322199] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 10 02:27:53.991437 [ 7.328708] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 10 02:27:54.003417 [ 7.335198] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 10 02:27:54.003439 [ 7.341639] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 10 02:27:54.015414 [ 7.348278] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 10 02:27:54.015436 [ 7.355170] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 10 02:27:54.027415 [ 7.361689] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 10 02:27:54.039411 [ 7.368311] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 10 02:27:54.039435 [ 7.375895] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 10 02:27:54.051373 [ 7.394659] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 10 02:27:54.075418 [ 7.403018] pstore: Registered erst as persistent store backend Jun 10 02:27:54.075440 [ 7.409777] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 10 02:27:54.087409 [ 7.416915] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 10 02:27:54.087435 [ 7.426103] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 10 02:27:54.099420 [ 7.435372] Linux agpgart interface v0.103 Jun 10 02:27:54.111407 [ 7.440173] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 10 02:27:54.111435 [ 7.455814] i8042: PNP: No PS/2 controller found. Jun 10 02:27:54.123404 [ 7.461159] mousedev: PS/2 mouse device common for all mice Jun 10 02:27:54.135420 [ 7.467402] rtc_cmos 00:00: RTC can wake from S4 Jun 10 02:27:54.135440 [ 7.472831] rtc_cmos 00:00: registered as rtc0 Jun 10 02:27:54.147415 [ 7.477835] rtc_cmos 00:00: setting system clock to 2024-06-10T02:27:54 UTC (1717986474) Jun 10 02:27:54.159400 [ 7.486893] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 10 02:27:54.159424 [ 7.496950] intel_pstate: Intel P-state driver initializing Jun 10 02:27:54.171382 [ 7.513755] ledtrig-cpu: registered to indicate activity on CPUs Jun 10 02:27:54.183393 [ 7.530007] NET: Registered PF_INET6 protocol family Jun 10 02:27:54.207374 [ 7.543583] Segment Routing with IPv6 Jun 10 02:27:54.219412 [ 7.547679] In-situ OAM (IOAM) with IPv6 Jun 10 02:27:54.219432 [ 7.552073] mip6: Mobile IPv6 Jun 10 02:27:54.219443 [ 7.555398] NET: Registered PF_PACKET protocol family Jun 10 02:27:54.231393 [ 7.561173] mpls_gso: MPLS GSO support Jun 10 02:27:54.231413 [ 7.573233] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 10 02:27:54.243395 [ 7.581869] microcode: Microcode Update Driver: v2.2. Jun 10 02:27:54.255408 [ 7.584812] resctrl: L3 allocation detected Jun 10 02:27:54.267411 [ 7.595115] resctrl: L3 monitoring detected Jun 10 02:27:54.267432 [ 7.599783] IPI shorthand broadcast: enabled Jun 10 02:27:54.267445 [ 7.604560] sched_clock: Marking stable (5664474925, 1940063790)->(7974199389, -369660674) Jun 10 02:27:54.279423 [ 7.615752] registered taskstats version 1 Jun 10 02:27:54.291394 [ 7.620356] Loading compiled-in X.509 certificates Jun 10 02:27:54.291415 [ 7.641912] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 10 02:27:54.315425 [ 7.651640] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 10 02:27:54.327407 [ 7.670071] zswap: loaded using pool lzo/zbud Jun 10 02:27:54.339402 [ 7.675347] Key type .fscrypt registered Jun 10 02:27:54.351422 [ 7.679726] Key type fscrypt-provisioning registered Jun 10 02:27:54.351443 [ 7.685619] pstore: Using crash dump compression: deflate Jun 10 02:27:54.363394 [ 7.696257] Key type encrypted registered Jun 10 02:27:54.363414 [ 7.700734] AppArmor: AppArmor sha1 policy hashing enabled Jun 10 02:27:54.375423 [ 7.706865] ima: No TPM chip found, activating TPM-bypass! Jun 10 02:27:54.375445 [ 7.712986] ima: Allocated hash algorithm: sha256 Jun 10 02:27:54.387417 [ 7.718243] ima: No architecture policies found Jun 10 02:27:54.387437 [ 7.723308] evm: Initialising EVM extended attributes: Jun 10 02:27:54.399416 [ 7.729040] evm: security.selinux Jun 10 02:27:54.399435 [ 7.732737] evm: security.SMACK64 (disabled) Jun 10 02:27:54.399448 [ 7.737500] evm: security.SMACK64EXEC (disabled) Jun 10 02:27:54.411416 [ 7.742651] evm: security.SMACK64TRANSMUTE (disabled) Jun 10 02:27:54.411438 [ 7.748287] evm: security.SMACK64MMAP (disabled) Jun 10 02:27:54.423420 [ 7.753441] evm: security.apparmor Jun 10 02:27:54.423439 [ 7.757235] evm: security.ima Jun 10 02:27:54.423450 [ 7.760543] evm: security.capability Jun 10 02:27:54.435384 [ 7.764529] evm: HMAC attrs: 0x1 Jun 10 02:27:54.435403 [ 7.856155] clk: Disabling unused clocks Jun 10 02:27:54.531403 [ 7.861891] Freeing unused decrypted memory: 2036K Jun 10 02:27:54.531424 [ 7.868175] Freeing unused kernel image (initmem) memory: 2796K Jun 10 02:27:54.543413 [ 7.874875] Write protecting the kernel read-only data: 26624k Jun 10 02:27:54.543435 [ 7.882277] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 10 02:27:54.555416 [ 7.890152] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 10 02:27:54.567375 [ 7.942489] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 10 02:27:54.615423 [ 7.949677] x86/mm: Checking user space page tables Jun 10 02:27:54.627358 [ 7.996907] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 10 02:27:54.675383 [ 8.004096] Run /init as init process Jun 10 02:27:54.675402 Loading, please wait... Jun 10 02:27:54.687380 Starting systemd-udevd version 252.22-1~deb12u1 Jun 10 02:27:54.711370 [ 8.205271] dca service started, version 1.12.1 Jun 10 02:27:54.879381 [ 8.225886] SCSI subsystem initialized Jun 10 02:27:54.891395 [ 8.228078] tsc: Refined TSC clocksource calibration: 1995.189 MHz Jun 10 02:27:54.903421 [ 8.237004] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Jun 10 02:27:54.915418 [ 8.248276] clocksource: Switched to clocksource tsc Jun 10 02:27:54.915438 [ 8.253929] igb: Intel(R) Gigabit Ethernet Network Driver Jun 10 02:27:54.927416 [ 8.259983] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 10 02:27:54.927438 [ 8.266759] ACPI: bus type USB registered Jun 10 02:27:54.939415 [ 8.266911] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 10 02:27:54.951411 [ 8.271261] usbcore: registered new interface driver usbfs Jun 10 02:27:54.951433 [ 8.285183] usbcore: registered new interface driver hub Jun 10 02:27:54.963406 [ 8.291186] usbcore: registered new device driver usb Jun 10 02:27:54.963427 [ 8.297149] megasas: 07.719.03.00-rc1 Jun 10 02:27:54.963439 [ 8.301767] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 10 02:27:54.975419 [ 8.308106] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 10 02:27:54.987408 [ 8.317245] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 10 02:27:54.987431 [ 8.325391] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 10 02:27:54.999414 [ 8.335247] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 10 02:27:55.011420 [ 8.342828] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 10 02:27:55.011441 [ 8.349246] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 10 02:27:55.023427 [ 8.360147] igb 0000:01:00.0: added PHC on eth0 Jun 10 02:27:55.035422 [ 8.365248] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 10 02:27:55.035446 [ 8.372923] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 10 02:27:55.047419 [ 8.380993] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 10 02:27:55.059408 [ 8.386728] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 02:27:55.059435 [ 8.396248] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 10 02:27:55.071422 [ 8.404897] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 10 02:27:55.083413 [ 8.411812] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 10 02:27:55.083441 [ 8.422824] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 10 02:27:55.095423 [ 8.428680] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 10 02:27:55.107399 [ 8.436944] ehci-pci 0000:00:1a.0: debug port 2 Jun 10 02:27:55.107419 [ 8.445946] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 10 02:27:55.119416 [ 8.452861] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 10 02:27:55.131413 [ 8.460937] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 10 02:27:55.131440 [ 8.469973] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 10 02:27:55.143429 [ 8.478431] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 10 02:27:55.155416 [ 8.484926] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 10 02:27:55.155443 [ 8.494154] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 10 02:27:55.167425 [ 8.502215] usb usb1: Product: EHCI Host Controller Jun 10 02:27:55.179411 [ 8.507659] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 10 02:27:55.179434 [ 8.514461] usb usb1: SerialNumber: 0000:00:1a.0 Jun 10 02:27:55.191367 [ 8.529147] hub 1-0:1.0: USB hub found Jun 10 02:27:55.203416 [ 8.533343] hub 1-0:1.0: 2 ports detected Jun 10 02:27:55.203435 [ 8.538133] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 10 02:27:55.215406 [ 8.544023] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 10 02:27:55.215431 [ 8.553172] ehci-pci 0000:00:1d.0: debug port 2 Jun 10 02:27:55.227418 [ 8.558243] igb 0000:01:00.1: added PHC on eth1 Jun 10 02:27:55.227438 [ 8.563309] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 10 02:27:55.239416 [ 8.570972] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 10 02:27:55.251412 [ 8.579008] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 10 02:27:55.251433 [ 8.584742] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 02:27:55.263396 [ 8.597335] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 10 02:27:55.275410 [ 8.603671] scsi host1: ahci Jun 10 02:27:55.275428 [ 8.607145] scsi host2: ahci Jun 10 02:27:55.275439 [ 8.608892] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 10 02:27:55.287420 [ 8.610605] scsi host3: ahci Jun 10 02:27:55.287439 [ 8.620204] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 10 02:27:55.287454 [ 8.626683] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 10 02:27:55.299431 [ 8.635914] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 10 02:27:55.311420 [ 8.643965] usb usb2: Product: EHCI Host Controller Jun 10 02:27:55.311440 [ 8.649409] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 10 02:27:55.323419 [ 8.656206] usb usb2: SerialNumber: 0000:00:1d.0 Jun 10 02:27:55.323439 [ 8.661362] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 10 02:27:55.335423 [ 8.669812] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 10 02:27:55.347417 [ 8.672402] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 10 02:27:55.347447 [ 8.676616] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 10 02:27:55.359421 [ 8.676617] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 10 02:27:55.359443 [ 8.676618] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 10 02:27:55.371420 [ 8.676619] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 10 02:27:55.383418 [ 8.676621] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 10 02:27:55.383440 [ 8.676621] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 10 02:27:55.395425 [ 8.678015] scsi host4: ahci Jun 10 02:27:55.395443 [ 8.732447] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 10 02:27:55.407425 [ 8.743128] megaraid_sas 0000:05:00.0: INIT adapter done Jun 10 02:27:55.419414 [ 8.749088] hub 2-0:1.0: USB hub found Jun 10 02:27:55.419433 [ 8.753277] hub 2-0:1.0: 2 ports detected Jun 10 02:27:55.419445 [ 8.758000] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Jun 10 02:27:55.431423 [ 8.766356] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Jun 10 02:27:55.443418 [ 8.774701] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Jun 10 02:27:55.455412 [ 8.783048] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Jun 10 02:27:55.455437 [ 8.791774] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 10 02:27:55.467423 [ 8.800926] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 10 02:27:55.479413 [ 8.809906] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 10 02:27:55.479439 [ 8.818552] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 10 02:27:55.491420 [ 8.825077] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 10 02:27:55.503420 [ 8.831683] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 10 02:27:55.503442 [ 8.838731] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 10 02:27:55.515423 [ 8.850285] scsi host0: Avago SAS based MegaRAID driver Jun 10 02:27:55.527399 [ 8.859697] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 10 02:27:55.539372 [ 8.892657] scsi host5: ahci Jun 10 02:27:55.563405 [ 8.896232] scsi host6: ahci Jun 10 02:27:55.563423 [ 8.899707] scsi host7: ahci Jun 10 02:27:55.575407 [ 8.903238] scsi host8: ahci Jun 10 02:27:55.575425 [ 8.906721] scsi host9: ahci Jun 10 02:27:55.575436 [ 8.910181] scsi host10: ahci Jun 10 02:27:55.575446 [ 8.913535] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 10 02:27:55.587425 [ 8.921890] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 10 02:27:55.599420 [ 8.930243] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 10 02:27:55.599444 [ 8.938623] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 10 02:27:55.611424 [ 8.946975] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 10 02:27:55.623426 [ 8.955334] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 10 02:27:55.635398 [ 8.963787] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 10 02:27:55.635421 [ 9.028135] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 10 02:27:55.707368 [ 9.107356] ata2: SATA link down (SStatus 0 SControl 300) Jun 10 02:27:55.779417 [ 9.113415] ata4: SATA link down (SStatus 0 SControl 300) Jun 10 02:27:55.791412 [ 9.119468] ata3: SATA link down (SStatus 0 SControl 300) Jun 10 02:27:55.791434 [ 9.124435] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 10 02:27:55.803421 [ 9.125543] ata1: SATA link down (SStatus 0 SControl 300) Jun 10 02:27:55.803442 [ 9.134634] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 10 02:27:55.815423 [ 9.149065] hub 1-1:1.0: USB hub found Jun 10 02:27:55.815443 [ 9.153347] hub 1-1:1.0: 6 ports detected Jun 10 02:27:55.827376 [ 9.188516] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 10 02:27:55.863427 [ 9.197663] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 10 02:27:55.875418 [ 9.206073] hub 2-1:1.0: USB hub found Jun 10 02:27:55.875438 [ 9.210349] hub 2-1:1.0: 8 ports detected Jun 10 02:27:55.887358 [ 9.279433] ata10: SATA link down (SStatus 0 SControl 300) Jun 10 02:27:55.947379 [ 9.285591] ata5: SATA link down (SStatus 0 SControl 300) Jun 10 02:27:55.959418 [ 9.291648] ata6: SATA link down (SStatus 0 SControl 300) Jun 10 02:27:55.959439 [ 9.297701] ata9: SATA link down (SStatus 0 SControl 300) Jun 10 02:27:55.971421 [ 9.303746] ata7: SATA link down (SStatus 0 SControl 300) Jun 10 02:27:55.971442 [ 9.309803] ata8: SATA link down (SStatus 0 SControl 300) Jun 10 02:27:55.983386 [ 9.336582] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 10 02:27:56.007413 [ 9.345348] sd 0:0:8:0: [sda] Write Protect is off Jun 10 02:27:56.019412 [ 9.351268] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 10 02:27:56.031409 [ 9.361518] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 10 02:27:56.031431 [ 9.379124] sda: sda1 sda2 < sda5 > Jun 10 02:27:56.055384 [ 9.383340] sd 0:0:8:0: [sda] Attached SCSI disk Jun 10 02:27:56.055405 [ 9.504142] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 10 02:27:56.175398 [ 9.529407] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 10 02:27:56.211419 [ 9.543042] device-mapper: uevent: version 1.0.3 Jun 10 02:27:56.211439 [ 9.548274] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 10 02:27:56.223399 [ 9.616514] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 10 02:27:56.295416 [ 9.625857] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 10 02:27:56.295441 [ 9.634451] hub 2-1.4:1.0: USB hub found Jun 10 02:27:56.307408 [ 9.638973] hub 2-1.4:1.0: 2 ports detected Jun 10 02:27:56.307428 [ 9.724152] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 10 02:27:56.403367 [ 9.839185] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 10 02:27:56.511423 [ 9.848526] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 10 02:27:56.523429 [ 9.856694] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 10 02:27:56.535417 [ 9.863015] usb 2-1.6: Manufacturer: Avocent Jun 10 02:27:56.535438 [ 9.867786] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 10 02:27:56.535452 Begin: Loading essential drivers ... done. Jun 10 02:27:56.547419 Begin: Running /scripts/init-premoun[ 9.881765] hid: raw HID events driver (C) Jiri Kosina Jun 10 02:27:56.572338 t ... done. Jun 10 02:27:56.572360 Begin: Mounting root file system ... Begin: Running[ 9.893298] usbcore: registered new interface driver usbhid Jun 10 02:27:56.572398 [ 9.900454] usbhid: USB HID core driver Jun 10 02:27:56.572410 /scripts/local-top ... done. Jun 10 02:27:56.572420 B[ 9.906670] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 10 02:27:56.595376 egin: Running /scripts/local-premount ... [ 9.980259] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 10 02:27:56.667413 [ 9.995627] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 10 02:27:56.679421 [ 10.010635] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 10 02:27:56.691424 [ 10.025703] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 10 02:27:56.703425 [ 10.040700] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 10 02:27:56.727366 done. Jun 10 02:27:56.727381 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 10 02:27:56.751374 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 10 02:27:56.763407 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566853/4882432 blocks Jun 10 02:27:56.823366 done. Jun 10 02:27:56.823381 [ 10.231499] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 10 02:27:56.907405 [ 10.243149] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 10 02:27:56.919394 done. Jun 10 02:27:56.919408 Begin: Running /scripts/local-bottom ... done. Jun 10 02:27:56.931399 Begin: Running /scripts/init-bottom ... done. Jun 10 02:27:56.943380 [ 10.335012] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 10 02:27:57.015369 INIT: version 3.06 booting Jun 10 02:27:57.135365 INIT: No inittab.d directory found Jun 10 02:27:57.195369 Using makefile-style concurrent boot in runlevel S. Jun 10 02:27:57.303388 Starting hotplug events dispatcher: systemd-udevd. Jun 10 02:27:57.819382 Synthesizing the initial hotplug events (subsystems)...done. Jun 10 02:27:57.831385 Synthesizing the initial hotplug events (devices)...done. Jun 10 02:27:57.999383 Waiting for /dev to be fully populated...[ 11.360038] power_meter ACPI000D:00: Found ACPI power meter. Jun 10 02:27:58.035420 [ 11.366381] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 10 02:27:58.035442 [ 11.373888] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 10 02:27:58.059400 [ 11.391017] ACPI: AC: AC Adapter [P111] (on-line) Jun 10 02:27:58.059420 [ 11.396989] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 10 02:27:58.071424 [ 11.406362] ACPI: button: Power Button [PWRB] Jun 10 02:27:58.083400 [ 11.411358] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 10 02:27:58.083426 [ 11.429453] IPMI message handler: version 39.2 Jun 10 02:27:58.095385 [ 11.436106] ACPI: button: Power Button [PWRF] Jun 10 02:27:58.107384 [ 11.476450] ipmi device interface Jun 10 02:27:58.143379 [ 11.500508] power_meter ACPI000D:01: Found ACPI power meter. Jun 10 02:27:58.179412 [ 11.506870] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 10 02:27:58.179435 [ 11.514363] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 10 02:27:58.191415 [ 11.543433] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 10 02:27:58.215399 [ 11.558478] ipmi_si: IPMI System Interface driver Jun 10 02:27:58.227403 [ 11.563750] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 10 02:27:58.239424 [ 11.570842] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 10 02:27:58.251413 [ 11.578924] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 10 02:27:58.251435 [ 11.585517] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 10 02:27:58.263405 [ 11.592273] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 10 02:27:58.263431 [ 11.606877] iTCO_vendor_support: vendor-support=0 Jun 10 02:27:58.275398 [ 11.612353] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 10 02:27:58.287427 [ 11.622077] ipmi_si: Adding ACPI-specified kcs state machine Jun 10 02:27:58.299420 [ 11.628498] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 10 02:27:58.311397 [ 11.642155] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 10 02:27:58.311418 [ 11.649267] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 10 02:27:58.323423 [ 11.658122] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 10 02:27:58.335398 [ 11.664441] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 10 02:27:58.335419 [ 11.674219] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 10 02:27:58.347428 [ 11.674244] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 10 02:27:58.359398 [ 11.705967] cryptd: max_cpu_qlen set to 1000 Jun 10 02:27:58.383381 [ 11.710759] ACPI: bus type drm_connector registered Jun 10 02:27:58.383403 [ 11.796832] AVX2 version of gcm_enc/dec engaged. Jun 10 02:27:58.467408 [ 11.802169] AES CTR mode by8 optimization enabled Jun 10 02:27:58.479362 [ 11.838345] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 10 02:27:58.515380 [ 11.853008] Console: switching to colour dummy device 80x25 Jun 10 02:27:58.527398 [ 11.863616] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 10 02:27:58.539389 [ 11.874236] fbcon: mgag200drmfb (fb0) is primary device Jun 10 02:27:58.635416 [ 11.936807] Console: switching to colour frame buffer device 128x48 Jun 10 02:27:58.635438 [ 11.973220] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 10 02:27:58.647394 [ 12.021085] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 10 02:27:58.695420 [ 12.115516] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 10 02:27:58.791379 [ 12.155117] ipmi_ssif: IPMI SSIF Interface driver Jun 10 02:27:58.827386 [ 12.285317] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 10 02:27:58.959427 [ 12.297653] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 10 02:27:58.971436 [ 12.309924] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 10 02:27:58.983428 [ 12.322195] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 10 02:27:58.995432 [ 12.334426] EDAC sbridge: Ver: 1.1.2 Jun 10 02:27:59.007379 [ 12.357134] intel_rapl_common: Found RAPL domain package Jun 10 02:27:59.031417 [ 12.363075] intel_rapl_common: Found RAPL domain dram Jun 10 02:27:59.031438 [ 12.368718] intel_rapl_common: DRAM domain energy unit 15300pj Jun 10 02:27:59.043412 [ 12.375852] intel_rapl_common: Found RAPL domain package Jun 10 02:27:59.043433 [ 12.381805] intel_rapl_common: Found RAPL domain dram Jun 10 02:27:59.055415 [ 12.387444] intel_rapl_common: DRAM domain energy unit 15300pj Jun 10 02:27:59.055436 done. Jun 10 02:27:59.103362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 10 02:27:59.499365 done. Jun 10 02:27:59.511361 [ 12.889126] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 10 02:27:59.559392 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 10 02:27:59.571404 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 10 02:27:59.895398 done. Jun 10 02:27:59.895413 Cleaning up temporary files... /tmp. Jun 10 02:27:59.943380 [ 13.305400] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 10 02:27:59.979409 [ 13.315674] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 10 02:27:59.991405 [ 13.354947] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 10 02:28:00.027422 Mounting local filesystems...done. Jun 10 02:28:00.075398 Activating swapfile swap, if any...done. Jun 10 02:28:00.087379 Cleaning up temporary files.... Jun 10 02:28:00.087398 Starting Setting kernel variables: sysctl. Jun 10 02:28:00.123366 [ 13.684597] audit: type=1400 audit(1717986480.335:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1648 comm="apparmor_parser" Jun 10 02:28:00.363428 [ 13.701394] audit: type=1400 audit(1717986480.343:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1649 comm="apparmor_parser" Jun 10 02:28:00.387418 [ 13.718570] audit: type=1400 audit(1717986480.347:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1649 comm="apparmor_parser" Jun 10 02:28:00.399435 [ 13.731817] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 10 02:28:00.411427 [ 13.736348] audit: type=1400 audit(1717986480.359:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1651 comm="apparmor_parser" Jun 10 02:28:00.435419 [ 13.748717] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 10 02:28:00.435444 [ 13.765461] audit: type=1400 audit(1717986480.359:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1651 comm="apparmor_parser" Jun 10 02:28:00.459429 [ 13.765463] audit: type=1400 audit(1717986480.359:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1651 comm="apparmor_parser" Jun 10 02:28:00.471425 [ 13.765464] audit: type=1400 audit(1717986480.379:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1652 comm="apparmor_parser" Jun 10 02:28:00.495416 [ 13.823886] audit: type=1400 audit(1717986480.467:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1650 comm="apparmor_parser" Jun 10 02:28:00.507427 [ 13.843990] audit: type=1400 audit(1717986480.467:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1650 comm="apparmor_parser" Jun 10 02:28:00.531421 [ 13.863491] audit: type=1400 audit(1717986480.467:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1650 comm="apparmor_parser" Jun 10 02:28:00.555388 Starting: AppArmorLoading AppArmor profiles...done. Jun 10 02:28:00.555409 . Jun 10 02:28:00.555416 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 10 02:28:00.663416 Copyright 2004-2022 Internet Systems Consortium. Jun 10 02:28:00.663436 All rights reserved. Jun 10 02:28:00.663446 For info, please visit https://www.isc.org/software/dhcp/ Jun 10 02:28:00.675412 Jun 10 02:28:00.675427 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 10 02:28:00.675440 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 10 02:28:00.687418 Sending on Socket/fallback Jun 10 02:28:00.687436 Created duid "\000\001\000\001-\371!0p\333\230p\015\256". Jun 10 02:28:00.687449 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 8 Jun 10 02:28:00.699417 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 10 02:28:00.699436 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 10 02:28:00.711416 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 10 02:28:00.711435 bound to 10.149.64.170 -- renewal in 269 seconds. Jun 10 02:28:00.723408 done. Jun 10 02:28:00.723423 Cleaning up temporary files.... Jun 10 02:28:00.723434 Starting nftables: none Jun 10 02:28:00.723443 . Jun 10 02:28:00.807370 INIT: Entering runlevel: 2 Jun 10 02:28:00.831358 Using makefile-style concurrent boot in runlevel 2. Jun 10 02:28:00.855376 Starting Apache httpd web server: apache2. Jun 10 02:28:02.079363 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 10 02:28:02.187383 failed. Jun 10 02:28:02.187399 Starting NTP server: ntpd2024-06-10T02:28:02 ntpd[1908]: INIT: ntpd ntpsec-1.2.2: Starting Jun 10 02:28:02.319419 2024-06-10T02:28:02 ntpd[1908]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 10 02:28:02.331411 . Jun 10 02:28:02.331425 Starting periodic command scheduler: cron. Jun 10 02:28:02.331438 Starting system message bus: dbus. Jun 10 02:28:02.367368 Starting OpenBSD Secure Shell server: sshd. Jun 10 02:28:02.619359 Jun 10 02:28:03.627374 Debian GNU/Linux 12 himrod0 ttyS0 Jun 10 02:28:03.627394 Jun 10 02:28:03.627401 himrod0 login: INIT: Sw Jun 10 02:30:08.651375 Using makefile-style concurrent boot in runlevel 6. Jun 10 02:30:08.687385 Jun 10 02:30:08.687402 Stopping nftables: none. Jun 10 02:30:08.699389 Stopping SMP IRQ Balancer: irqbalance. Jun 10 02:30:08.699408 Stopping hotplug events dispatcher: systemd-udevd. Jun 10 02:30:08.723359 Saving the system clock to /dev/rtc0. Jun 10 02:30:09.515382 Hardware Clock updated to Mon Jun 10 02:30:09 UTC 2024. Jun 10 02:30:09.527390 Stopping Apache httpd web server: apache2. Jun 10 02:30:09.779384 Asking all remaining processes to terminate...done. Jun 10 02:30:10.043390 All processes ended within 1 seconds...done. Jun 10 02:30:10.055378 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 10 02:30:10.079400 done. Jun 10 02:30:10.079415 [ 143.502978] EXT4-fs (sda1): unmounting filesystem. Jun 10 02:30:10.175392 Deactivating swap...done. Jun 10 02:30:10.187388 Unmounting local filesystems...done. Jun 10 02:30:10.199360 [ 143.591616] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 10 02:30:10.271367 Will now restart. Jun 10 02:30:10.331374 [ 143.688811] kvm: exiting hardware virtualization Jun 10 02:30:10.367370 [ 144.735089] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 10 02:30:11.411422 [ 144.760341] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 10 02:30:11.435419 [ 144.766086] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 10 02:30:11.447370 [ 144.812699] ACPI: PM: Preparing to enter system sleep state S5 Jun 10 02:30:11.483397 [ 144.824810] reboot: Restarting system Jun 10 02:30:11.495397 [ 144.828911] reboot: machine restart Jun 10 02:30:11.507362 Jun 10 02:30:11.757674 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 10 02:30:34.167367 [2 Jun 10 02:31:03.479375 J Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 10 02:31:16.611374   Jun 10 02:31:16.635390  Jun 10 02:31:16.659375    € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 02:31:17.019395  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 02:31:17.295392  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 10 02:31:50.695405 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 10 02:31:54.775378 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994- Jun 10 02:31:54.775401 2015 H. Peter Anvin et al Jun 10 02:31:54.787384 Booting from local disk... Jun 10 02:31:54.787399  Jun 10 02:31:59.479377 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 10 02:31:59.623415 Jun 10 02:31:59.623428 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 10 02:31:59.671421 Press enter to boot the selected OS, `e' to edit the commands Jun 10 02:31:59.683413 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 10 02:32:04.831438 Jun 10 02:32:04.831450  Booting `Xen hypervisor, version 4' Jun 10 02:32:05.011364 Jun 10 02:32:05.011376  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.10.0-rc3' Jun 10 02:32:05.059380 Jun 10 02:32:05.059392 Loading Xen 4 ... Jun 10 02:32:05.527368 Loading Linux 6.10.0-rc3 ... Jun 10 02:32:07.735372 Loading initial ramdisk ... Jun 10 02:32:22.187371  __ __ _ _ _ ___ _ _ _ Jun 10 02:32:47.219414 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 10 02:32:47.219436 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 10 02:32:47.231417 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 10 02:32:47.231438 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 10 02:32:47.243421 Jun 10 02:32:47.243433 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jun 10 02:05:29 UTC 2024 Jun 10 02:32:47.255426 (XEN) Latest ChangeSet: Sat Jun 1 12:16:56 2024 +0200 git:c2d5e63c73 Jun 10 02:32:47.267416 (XEN) build-id: 96b329e1cb93e6884cdf5ff5a6fdc8c147112429 Jun 10 02:32:47.267436 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 10 02:32:47.267447 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan sched=credit Jun 10 02:32:47.291418 (XEN) Xen image load base address: 0x6e600000 Jun 10 02:32:47.291436 (XEN) Video information: Jun 10 02:32:47.291446 (XEN) VGA is text mode 80x25, font 8x16 Jun 10 02:32:47.303418 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 10 02:32:47.303439 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 10 02:32:47.315427 (XEN) Disc information: Jun 10 02:32:47.315443 (XEN) Found 1 MBR signatures Jun 10 02:32:47.315452 (XEN) Found 1 EDD information structures Jun 10 02:32:47.327412 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 10 02:32:47.327435 (XEN) Xen-e820 RAM map: Jun 10 02:32:47.327446 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 10 02:32:47.339417 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 10 02:32:47.339436 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 10 02:32:47.351416 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 10 02:32:47.351436 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 10 02:32:47.363416 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 10 02:32:47.363436 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 10 02:32:47.375412 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 10 02:32:47.375432 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 10 02:32:47.387412 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 10 02:32:47.387432 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 10 02:32:47.387445 (XEN) BSP microcode revision: 0x0b00002e Jun 10 02:32:47.399383 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:47.411402 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 10 02:32:47.435403 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 10 02:32:47.447415 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 10 02:32:47.447438 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 10 02:32:47.459421 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 10 02:32:47.459439 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 10 02:32:47.471419 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 10 02:32:47.483411 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 10 02:32:47.483435 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 10 02:32:47.495419 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 10 02:32:47.495442 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 10 02:32:47.507421 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 02:32:47.519417 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 02:32:47.519441 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 02:32:47.531420 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 02:32:47.543412 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 10 02:32:47.543436 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 10 02:32:47.555416 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 02:32:47.555438 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 10 02:32:47.567420 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 10 02:32:47.579413 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 10 02:32:47.579436 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 02:32:47.591418 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 10 02:32:47.591446 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 10 02:32:47.603422 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 10 02:32:47.615414 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 10 02:32:47.615436 (XEN) System RAM: 65263MB (66829376kB) Jun 10 02:32:47.627375 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 10 02:32:47.759420 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 10 02:32:47.759448 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 10 02:32:47.771402 (XEN) NUMA: Using 19 for the hash shift Jun 10 02:32:47.771421 (XEN) Domain heap initialised DMA width 32 bits Jun 10 02:32:47.947375 (XEN) found SMP MP-table at 000fd060 Jun 10 02:32:48.023420 (XEN) SMBIOS 3.0 present. Jun 10 02:32:48.023437 (XEN) Using APIC driver default Jun 10 02:32:48.023449 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 10 02:32:48.035414 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 10 02:32:48.035435 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 10 02:32:48.047413 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 10 02:32:48.047439 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 10 02:32:48.059413 (XEN) ACPI: Local APIC address 0xfee00000 Jun 10 02:32:48.059433 (XEN) Overriding APIC driver with bigsmp Jun 10 02:32:48.059445 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 10 02:32:48.071425 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 10 02:32:48.083413 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 10 02:32:48.083435 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 10 02:32:48.095412 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 10 02:32:48.095434 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 10 02:32:48.107416 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 10 02:32:48.107438 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 10 02:32:48.119417 (XEN) ACPI: IRQ0 used by override. Jun 10 02:32:48.119436 (XEN) ACPI: IRQ2 used by override. Jun 10 02:32:48.119447 (XEN) ACPI: IRQ9 used by override. Jun 10 02:32:48.131419 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 10 02:32:48.131439 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 10 02:32:48.143415 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 10 02:32:48.143435 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 10 02:32:48.143448 (XEN) Xen ERST support is initialized. Jun 10 02:32:48.155416 (XEN) HEST: Table parsing has been initialized Jun 10 02:32:48.155436 (XEN) Using ACPI (MADT) for SMP configuration information Jun 10 02:32:48.167416 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 10 02:32:48.167436 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 10 02:32:48.167448 (XEN) Not enabling x2APIC (upon firmware request) Jun 10 02:32:48.179402 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 10 02:32:48.179423 (XEN) CPU0: 1200 ... 2000 MHz Jun 10 02:32:48.191413 (XEN) xstate: size: 0x340 and states: 0x7 Jun 10 02:32:48.191433 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 10 02:32:48.203427 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 10 02:32:48.215412 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 10 02:32:48.215434 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 10 02:32:48.227416 (XEN) CPU0: Intel machine check reporting enabled Jun 10 02:32:48.227436 (XEN) Speculative mitigation facilities: Jun 10 02:32:48.227448 (XEN) Hardware hints: Jun 10 02:32:48.239414 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 10 02:32:48.239437 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 10 02:32:48.251423 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 10 02:32:48.263422 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 10 02:32:48.275423 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 10 02:32:48.275446 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 10 02:32:48.287430 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 10 02:32:48.299409 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 10 02:32:48.299431 (XEN) Using scheduler: SMP Credit Scheduler (credit) Jun 10 02:32:48.299444 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 10 02:32:48.311387 (XEN) Platform timer is 14.318MHz HPET Jun 10 02:32:48.371378 (XEN) Detected 1995.191 MHz processor. Jun 10 02:32:48.371397 (XEN) Freed 1024kB unused BSS memory Jun 10 02:32:48.383397 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed6a Jun 10 02:32:48.395388 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 10 02:32:48.407415 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 10 02:32:48.407437 (XEN) Intel VT-d Snoop Control enabled. Jun 10 02:32:48.407449 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 10 02:32:48.419422 (XEN) Intel VT-d Queued Invalidation enabled. Jun 10 02:32:48.419441 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 10 02:32:48.431415 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 10 02:32:48.431435 (XEN) Intel VT-d Shared EPT tables enabled. Jun 10 02:32:48.431447 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 10 02:32:48.443377 (XEN) I/O virtualisation enabled Jun 10 02:32:48.467409 (XEN) - Dom0 mode: Relaxed Jun 10 02:32:48.467426 (XEN) Interrupt remapping enabled Jun 10 02:32:48.467437 (XEN) nr_sockets: 2 Jun 10 02:32:48.479409 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 10 02:32:48.479429 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 10 02:32:48.479442 (XEN) ENABLING IO-APIC IRQs Jun 10 02:32:48.491407 (XEN) -> Using old ACK method Jun 10 02:32:48.491425 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 10 02:32:48.491440 (XEN) TSC deadline timer enabled Jun 10 02:32:48.599374 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 10 02:32:49.019415 (XEN) Allocated console ring of 512 KiB. Jun 10 02:32:49.040782 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 10 02:32:49.040808 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 10 02:32:49.040820 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 10 02:32:49.043414 (XEN) VMX: Supported advanced features: Jun 10 02:32:49.043433 (XEN) - APIC MMIO access virtualisation Jun 10 02:32:49.055410 (XEN) - APIC TPR shadow Jun 10 02:32:49.055428 (XEN) - Extended Page Tables (EPT) Jun 10 02:32:49.055440 (XEN) - Virtual-Processor Identifiers (VPID) Jun 10 02:32:49.055452 (XEN) - Virtual NMI Jun 10 02:32:49.067412 (XEN) - MSR direct-access bitmap Jun 10 02:32:49.067430 (XEN) - Unrestricted Guest Jun 10 02:32:49.067441 (XEN) - APIC Register Virtualization Jun 10 02:32:49.067452 (XEN) - Virtual Interrupt Delivery Jun 10 02:32:49.079415 (XEN) - Posted Interrupt Processing Jun 10 02:32:49.079433 (XEN) - VMCS shadowing Jun 10 02:32:49.079444 (XEN) - VM Functions Jun 10 02:32:49.079453 (XEN) - Virtualisation Exceptions Jun 10 02:32:49.091412 (XEN) - Page Modification Logging Jun 10 02:32:49.091430 (XEN) HVM: ASIDs enabled. Jun 10 02:32:49.091441 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 10 02:32:49.103418 (XEN) HVM: VMX enabled Jun 10 02:32:49.103435 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 10 02:32:49.103448 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 10 02:32:49.115415 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed6a Jun 10 02:32:49.115435 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.127418 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.139414 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.139439 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.175383 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.211374 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.247377 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.283359 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.307409 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.343412 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.379410 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.415410 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.451413 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.487404 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.523430 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 10 02:32:49.535413 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 10 02:32:49.535435 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 10 02:32:49.547379 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.559433 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.595412 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.631410 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.667411 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.703436 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.739411 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.775409 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.823357 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.859362 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.895364 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.931368 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:49.967377 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 02:32:50.003380 (XEN) Brought up 56 CPUs Jun 10 02:32:50.219366 (XEN) Testing NMI watchdog on all CPUs: ok Jun 10 02:32:50.243407 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 10 02:32:50.243428 (XEN) mcheck_poll: Machine check polling timer started. Jun 10 02:32:50.255420 (XEN) Running stub recovery selftests... Jun 10 02:32:50.255439 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d040396daf Jun 10 02:32:50.267416 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d040396daf Jun 10 02:32:50.279410 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d040396daf Jun 10 02:32:50.279434 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d040396daf Jun 10 02:32:50.291412 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 10 02:32:50.291433 (XEN) NX (Execute Disable) protection active Jun 10 02:32:50.303406 (XEN) Dom0 has maximum 1320 PIRQs Jun 10 02:32:50.303424 (XEN) *** Building a PV Dom0 *** Jun 10 02:32:50.303436 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604168 Jun 10 02:32:50.843409 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jun 10 02:32:50.843429 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jun 10 02:32:50.843441 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jun 10 02:32:50.855417 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jun 10 02:32:50.855436 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jun 10 02:32:50.867418 (XEN) ELF: note: GUEST_OS = "linux" Jun 10 02:32:50.867438 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 10 02:32:50.867450 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 10 02:32:50.879410 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 10 02:32:50.879430 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 10 02:32:50.879441 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jun 10 02:32:50.891411 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jun 10 02:32:50.891432 (XEN) ELF: note: PAE_MODE = "yes" Jun 10 02:32:50.891444 (XEN) ELF: note: L1_MFN_VALID Jun 10 02:32:50.903411 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 10 02:32:50.903430 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 10 02:32:50.903441 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d63000 Jun 10 02:32:50.915418 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 10 02:32:50.915438 (XEN) ELF: note: LOADER = "generic" Jun 10 02:32:50.915450 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 10 02:32:50.927412 (XEN) ELF: addresses: Jun 10 02:32:50.927429 (XEN) virt_base = 0xffffffff80000000 Jun 10 02:32:50.927441 (XEN) elf_paddr_offset = 0x0 Jun 10 02:32:50.939410 (XEN) virt_offset = 0xffffffff80000000 Jun 10 02:32:50.939430 (XEN) virt_kstart = 0xffffffff81000000 Jun 10 02:32:50.939442 (XEN) virt_kend = 0xffffffff83430000 Jun 10 02:32:50.951419 (XEN) virt_entry = 0xffffffff82fc8ff0 Jun 10 02:32:50.951438 (XEN) p2m_base = 0x8000000000 Jun 10 02:32:50.963416 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 10 02:32:50.963436 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 10 02:32:50.963450 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 10 02:32:50.975416 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109659 pages to be allocated) Jun 10 02:32:50.987407 (XEN) Init. ramdisk: 000000107ec5b000->000000107ffffcf0 Jun 10 02:32:50.987429 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 10 02:32:50.987441 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 10 02:32:50.999412 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 10 02:32:50.999432 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jun 10 02:32:51.011414 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jun 10 02:32:51.011434 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jun 10 02:32:51.023417 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 10 02:32:51.023438 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 10 02:32:51.035407 (XEN) Dom0 has maximum 56 VCPUs Jun 10 02:32:51.035425 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604168 Jun 10 02:32:51.035440 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jun 10 02:32:51.047413 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jun 10 02:32:51.047434 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jun 10 02:32:51.059418 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 10 02:32:51.059440 (XEN) Scrubbing Free RAM in background Jun 10 02:32:51.071411 (XEN) Std. Loglevel: All Jun 10 02:32:51.071429 (XEN) Guest Loglevel: All Jun 10 02:32:51.071439 (XEN) *************************************************** Jun 10 02:32:51.083411 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 10 02:32:51.083434 (XEN) enabled. Please assess your configuration and choose an Jun 10 02:32:51.095411 (XEN) explicit 'smt=' setting. See XSA-273. Jun 10 02:32:51.095431 (XEN) *************************************************** Jun 10 02:32:51.107413 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 10 02:32:51.107436 (XEN) enabled. Mitigations will not be fully effective. Please Jun 10 02:32:51.119412 (XEN) choose an explicit smt= setting. See XSA-297. Jun 10 02:32:51.119434 (XEN) *************************************************** Jun 10 02:32:51.131380 (XEN) 3... 2... 1... Jun 10 02:32:53.963382 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 10 02:32:53.975422 (XEN) Freed 672kB init memory Jun 10 02:32:53.975440 mapping kernel into physical memory Jun 10 02:32:53.975452 about to get started... Jun 10 02:32:53.987367 [ 0.000000] Linux version 6.10.0-rc3 (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:12:49 UTC 2024 Jun 10 02:32:54.335420 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 10 02:32:54.347413 [ 0.000000] Released 0 page(s) Jun 10 02:32:54.347431 [ 0.000000] BIOS-provided physical RAM map: Jun 10 02:32:54.347444 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 10 02:32:54.359413 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 10 02:32:54.371409 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 10 02:32:54.371431 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 10 02:32:54.383413 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 10 02:32:54.383436 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 10 02:32:54.395425 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 10 02:32:54.407414 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 10 02:32:54.407436 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 10 02:32:54.419415 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 10 02:32:54.431410 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 10 02:32:54.431432 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 10 02:32:54.443415 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 10 02:32:54.443437 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 10 02:32:54.455416 [ 0.000000] NX (Execute Disable) protection: active Jun 10 02:32:54.455437 [ 0.000000] APIC: Static calls initialized Jun 10 02:32:54.467416 [ 0.000000] SMBIOS 3.0.0 present. Jun 10 02:32:54.467435 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 10 02:32:54.479427 [ 0.000000] DMI: Memory slots populated: 2/24 Jun 10 02:32:54.491409 [ 0.000000] Hypervisor detected: Xen PV Jun 10 02:32:54.491430 [ 0.000088] Xen PV: Detected 56 vCPUS Jun 10 02:32:54.491441 [ 0.000551] tsc: Detected 1995.191 MHz processor Jun 10 02:32:54.503413 [ 0.001046] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 10 02:32:54.503434 [ 0.001049] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Jun 10 02:32:54.515434 [ 0.001052] MTRRs set to read-only Jun 10 02:32:54.515453 [ 0.001058] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 02:32:54.527418 [ 0.001115] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 02:32:54.539416 [ 0.029538] RAMDISK: [mem 0x04000000-0x053a4fff] Jun 10 02:32:54.539437 [ 0.029553] ACPI: Early table checksum verification disabled Jun 10 02:32:54.551415 [ 0.030356] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 10 02:32:54.551438 [ 0.030371] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 02:32:54.563418 [ 0.030423] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 02:32:54.575415 [ 0.030489] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 10 02:32:54.587411 [ 0.030507] ACPI: FACS 0x000000006FD6BF80 000040 Jun 10 02:32:54.587432 [ 0.030525] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 02:32:54.599415 [ 0.030544] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 02:32:54.611417 [ 0.030561] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 02:32:54.611451 [ 0.030591] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 10 02:32:54.623421 [ 0.030612] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 10 02:32:54.635420 [ 0.030631] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 10 02:32:54.647417 [ 0.030649] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:32:54.659411 [ 0.030667] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:32:54.659438 [ 0.030685] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:32:54.671429 [ 0.030704] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:32:54.683421 [ 0.030722] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 10 02:32:54.695417 [ 0.030740] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 10 02:32:54.707415 [ 0.030758] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:32:54.707441 [ 0.030776] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 10 02:32:54.719424 [ 0.030795] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 10 02:32:54.731421 [ 0.030813] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 10 02:32:54.743418 [ 0.030831] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 02:32:54.755398 [ 0.030850] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 02:32:54.767419 [ 0.030867] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 02:32:54.779415 [ 0.030885] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 02:32:54.791412 [ 0.030903] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 02:32:54.791439 [ 0.030913] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 10 02:32:54.803420 [ 0.030915] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 10 02:32:54.815412 [ 0.030916] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 10 02:32:54.815436 [ 0.030917] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 10 02:32:54.827425 [ 0.030918] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 10 02:32:54.839413 [ 0.030919] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 10 02:32:54.839437 [ 0.030921] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 10 02:32:54.851418 [ 0.030922] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 10 02:32:54.863412 [ 0.030923] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 10 02:32:54.863436 [ 0.030924] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 10 02:32:54.875420 [ 0.030925] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 10 02:32:54.887414 [ 0.030926] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 10 02:32:54.887438 [ 0.030927] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 10 02:32:54.899418 [ 0.030928] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 10 02:32:54.911415 [ 0.030929] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 10 02:32:54.911439 [ 0.030930] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 10 02:32:54.923420 [ 0.030931] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 10 02:32:54.935415 [ 0.030933] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 10 02:32:54.935447 [ 0.030934] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 10 02:32:54.947420 [ 0.030935] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 10 02:32:54.959415 [ 0.030937] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 10 02:32:54.959438 [ 0.030938] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 10 02:32:54.971419 [ 0.030939] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 10 02:32:54.983414 [ 0.030940] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 10 02:32:54.983438 [ 0.031080] APIC: Switched APIC routing to: Xen PV Jun 10 02:32:54.995416 [ 0.035628] Zone ranges: Jun 10 02:32:54.995434 [ 0.035631] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 02:32:55.007411 [ 0.035636] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 10 02:32:55.007433 [ 0.035638] Normal empty Jun 10 02:32:55.019417 [ 0.035640] Movable zone start for each node Jun 10 02:32:55.019437 [ 0.035641] Early memory node ranges Jun 10 02:32:55.019449 [ 0.035641] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 10 02:32:55.031415 [ 0.035644] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 10 02:32:55.043410 [ 0.035647] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 10 02:32:55.043433 [ 0.035655] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 02:32:55.055416 [ 0.035706] On node 0, zone DMA: 102 pages in unavailable ranges Jun 10 02:32:55.055438 [ 0.037744] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 10 02:32:55.067416 [ 0.037751] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 02:32:55.079414 [ 0.178673] Remapped 102 page(s) Jun 10 02:32:55.079433 [ 0.179936] ACPI: PM-Timer IO Port: 0x408 Jun 10 02:32:55.079446 [ 0.180161] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 10 02:32:55.091413 [ 0.180166] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 10 02:32:55.091435 [ 0.180168] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 10 02:32:55.103418 [ 0.180170] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 10 02:32:55.115409 [ 0.180172] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 10 02:32:55.115433 [ 0.180174] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 10 02:32:55.127412 [ 0.180176] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 10 02:32:55.127435 [ 0.180178] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 10 02:32:55.139414 [ 0.180181] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 10 02:32:55.139436 [ 0.180183] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 10 02:32:55.151401 [ 0.180185] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 10 02:32:55.163405 [ 0.180187] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 10 02:32:55.175398 [ 0.180189] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 10 02:32:55.175421 [ 0.180191] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 10 02:32:55.187418 [ 0.180193] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 10 02:32:55.199409 [ 0.180194] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 10 02:32:55.199432 [ 0.180197] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 10 02:32:55.211411 [ 0.180198] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 10 02:32:55.211434 [ 0.180200] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 10 02:32:55.223416 [ 0.180202] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 10 02:32:55.223438 [ 0.180204] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 10 02:32:55.235417 [ 0.180206] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 10 02:32:55.247409 [ 0.180208] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 10 02:32:55.247440 [ 0.180210] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 10 02:32:55.259412 [ 0.180212] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 10 02:32:55.259434 [ 0.180214] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 10 02:32:55.271413 [ 0.180216] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 10 02:32:55.271435 [ 0.180218] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 10 02:32:55.283414 [ 0.180220] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 10 02:32:55.295418 [ 0.180222] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 10 02:32:55.295442 [ 0.180225] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 10 02:32:55.307412 [ 0.180227] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 10 02:32:55.307435 [ 0.180228] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 10 02:32:55.319413 [ 0.180230] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 10 02:32:55.319435 [ 0.180232] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 10 02:32:55.331415 [ 0.180234] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 10 02:32:55.343407 [ 0.180236] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 10 02:32:55.343430 [ 0.180238] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 10 02:32:55.355411 [ 0.180240] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 10 02:32:55.355434 [ 0.180241] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 10 02:32:55.367414 [ 0.180243] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 10 02:32:55.367436 [ 0.180245] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 10 02:32:55.379418 [ 0.180247] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 10 02:32:55.391411 [ 0.180249] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 10 02:32:55.391435 [ 0.180251] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 10 02:32:55.403415 [ 0.180253] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 10 02:32:55.403438 [ 0.180255] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 10 02:32:55.415414 [ 0.180257] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 10 02:32:55.415436 [ 0.180259] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 10 02:32:55.427418 [ 0.180261] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 10 02:32:55.427440 [ 0.180263] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 10 02:32:55.439417 [ 0.180265] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 10 02:32:55.451411 [ 0.180267] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 10 02:32:55.451434 [ 0.180268] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 10 02:32:55.463414 [ 0.180271] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 10 02:32:55.463437 [ 0.180272] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 10 02:32:55.475415 [ 0.180330] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 10 02:32:55.475438 [ 0.180345] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 10 02:32:55.487423 [ 0.180368] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 10 02:32:55.499418 [ 0.180407] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 10 02:32:55.499440 [ 0.180412] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 10 02:32:55.511418 [ 0.180493] ACPI: Using ACPI (MADT) for SMP configuration information Jun 10 02:32:55.523412 [ 0.180499] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 10 02:32:55.523433 [ 0.180514] CPU topo: Max. logical packages: 2 Jun 10 02:32:55.535418 [ 0.180516] CPU topo: Max. logical dies: 2 Jun 10 02:32:55.535439 [ 0.180517] CPU topo: Max. dies per package: 1 Jun 10 02:32:55.535451 [ 0.180524] CPU topo: Max. threads per core: 2 Jun 10 02:32:55.547416 [ 0.180526] CPU topo: Num. cores per package: 14 Jun 10 02:32:55.547444 [ 0.180527] CPU topo: Num. threads per package: 28 Jun 10 02:32:55.559415 [ 0.180528] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jun 10 02:32:55.559437 [ 0.180554] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 02:32:55.571424 [ 0.180557] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 10 02:32:55.583417 [ 0.180560] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 10 02:32:55.583439 [ 0.180566] Booting kernel on Xen Jun 10 02:32:55.595418 [ 0.180567] Xen version: 4.19-unstable (preserve-AD) Jun 10 02:32:55.595439 [ 0.180572] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 02:32:55.607424 [ 0.188582] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 10 02:32:55.619419 [ 0.192724] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jun 10 02:32:55.631412 [ 0.193108] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 02:32:55.631438 [ 0.193111] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 10 02:32:55.643424 [ 0.193165] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 10 02:32:55.655418 [ 0.193181] random: crng init done Jun 10 02:32:55.655437 [ 0.193182] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 10 02:32:55.667416 [ 0.193184] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 10 02:32:55.679413 [ 0.193185] printk: log_buf_len min size: 262144 bytes Jun 10 02:32:55.679435 [ 0.193841] printk: log_buf_len: 524288 bytes Jun 10 02:32:55.691409 [ 0.193843] printk: early log buf free: 249024(94%) Jun 10 02:32:55.691431 [ 0.193953] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 02:32:55.703414 [ 0.194012] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 02:32:55.703440 [ 0.203570] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jun 10 02:32:55.715416 [ 0.203581] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 10 02:32:55.727417 [ 0.203585] software IO TLB: area num 64. Jun 10 02:32:55.727437 [ 0.281615] Memory: 372332K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 151700K reserved, 0K cma-reserved) Jun 10 02:32:55.751412 [ 0.282043] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 10 02:32:55.751437 [ 0.285620] Dynamic Preempt: voluntary Jun 10 02:32:55.763411 [ 0.287219] rcu: Preemptible hierarchical RCU implementation. Jun 10 02:32:55.763434 [ 0.287220] rcu: RCU event tracing is enabled. Jun 10 02:32:55.775412 [ 0.287221] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 10 02:32:55.775436 [ 0.287225] Trampoline variant of Tasks RCU enabled. Jun 10 02:32:55.787417 [ 0.287226] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 02:32:55.787442 [ 0.287228] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 10 02:32:55.799418 [ 0.287497] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jun 10 02:32:55.811413 [ 0.300596] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 10 02:32:55.811436 [ 0.300903] xen:events: Using FIFO-based ABI Jun 10 02:32:55.823418 [ 0.301082] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 02:32:55.823441 [ 0.308042] Console: colour VGA+ 80x25 Jun 10 02:32:55.835413 [ 0.308049] printk: legacy console [tty0] enabled Jun 10 02:32:55.835434 [ 0.337181] printk: legacy console [hvc0] enabled Jun 10 02:32:55.847413 [ 0.339379] ACPI: Core revision 20240322 Jun 10 02:32:55.847433 [ 0.379965] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 10 02:32:55.859427 [ 0.380187] installing Xen timer for CPU 0 Jun 10 02:32:55.859447 [ 0.380396] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 10 02:32:55.871429 [ 0.380595] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995191) Jun 10 02:32:55.895411 [ 0.380992] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 10 02:32:55.895433 [ 0.381132] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 10 02:32:55.907410 [ 0.381284] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 10 02:32:55.907438 [ 0.381608] Spectre V2 : Mitigation: Retpolines Jun 10 02:32:55.919390 [ 0.381743] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 10 02:32:55.931416 [ 0.381922] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 10 02:32:55.931438 [ 0.382073] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 10 02:32:55.943419 [ 0.382218] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 10 02:32:55.955415 [ 0.382399] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 10 02:32:55.955437 [ 0.382540] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 10 02:32:55.967422 [ 0.382606] MDS: Mitigation: Clear CPU buffers Jun 10 02:32:55.979411 [ 0.382741] TAA: Mitigation: Clear CPU buffers Jun 10 02:32:55.979431 [ 0.382875] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 10 02:32:55.991418 [ 0.383075] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 10 02:32:56.003408 [ 0.383253] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 10 02:32:56.003431 [ 0.383395] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 10 02:32:56.015417 [ 0.383546] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 10 02:32:56.015440 [ 0.383598] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 10 02:32:56.027425 [ 0.412233] Freeing SMP alternatives memory: 40K Jun 10 02:32:56.039411 [ 0.412417] pid_max: default: 57344 minimum: 448 Jun 10 02:32:56.039431 [ 0.412652] LSM: initializing lsm=capability,selinux Jun 10 02:32:56.051417 [ 0.412798] SELinux: Initializing. Jun 10 02:32:56.051437 [ 0.413004] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 10 02:32:56.063412 [ 0.413186] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 10 02:32:56.063438 [ 0.414451] cpu 0 spinlock event irq 73 Jun 10 02:32:56.075412 [ 0.414604] VPMU disabled by hypervisor. Jun 10 02:32:56.075432 [ 0.415424] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 10 02:32:56.087421 [ 0.415600] signal: max sigframe size: 1776 Jun 10 02:32:56.087440 [ 0.415831] rcu: Hierarchical SRCU implementation. Jun 10 02:32:56.099414 [ 0.415968] rcu: Max phase no-delay instances is 400. Jun 10 02:32:56.099435 [ 0.417910] smp: Bringing up secondary CPUs ... Jun 10 02:32:56.111412 [ 0.418327] installing Xen timer for CPU 1 Jun 10 02:32:56.111432 [ 0.418962] installing Xen timer for CPU 2 Jun 10 02:32:56.123413 [ 0.419639] installing Xen timer for CPU 3 Jun 10 02:32:56.123433 [ 0.420326] installing Xen timer for CPU 4 Jun 10 02:32:56.123445 [ 0.420969] installing Xen timer for CPU 5 Jun 10 02:32:56.135413 [ 0.421629] installing Xen timer for CPU 6 Jun 10 02:32:56.135433 [ 0.422316] installing Xen timer for CPU 7 Jun 10 02:32:56.147413 [ 0.422998] installing Xen timer for CPU 8 Jun 10 02:32:56.147433 [ 0.423636] installing Xen timer for CPU 9 Jun 10 02:32:56.147445 [ 0.424262] installing Xen timer for CPU 10 Jun 10 02:32:56.159413 [ 0.424905] installing Xen timer for CPU 11 Jun 10 02:32:56.159433 [ 0.425540] installing Xen timer for CPU 12 Jun 10 02:32:56.171460 [ 0.426089] installing Xen timer for CPU 13 Jun 10 02:32:56.171481 [ 0.426807] installing Xen timer for CPU 14 Jun 10 02:32:56.171493 [ 0.427444] installing Xen timer for CPU 15 Jun 10 02:32:56.183416 [ 0.428109] installing Xen timer for CPU 16 Jun 10 02:32:56.183436 [ 0.428769] installing Xen timer for CPU 17 Jun 10 02:32:56.195414 [ 0.429411] installing Xen timer for CPU 18 Jun 10 02:32:56.195434 [ 0.430248] installing Xen timer for CPU 19 Jun 10 02:32:56.195447 [ 0.430874] installing Xen timer for CPU 20 Jun 10 02:32:56.207416 [ 0.431449] installing Xen timer for CPU 21 Jun 10 02:32:56.207435 [ 0.432041] installing Xen timer for CPU 22 Jun 10 02:32:56.219411 [ 0.432632] installing Xen timer for CPU 23 Jun 10 02:32:56.219431 [ 0.433227] installing Xen timer for CPU 24 Jun 10 02:32:56.231410 [ 0.433790] installing Xen timer for CPU 25 Jun 10 02:32:56.231431 [ 0.434348] installing Xen timer for CPU 26 Jun 10 02:32:56.231444 [ 0.434910] installing Xen timer for CPU 27 Jun 10 02:32:56.243412 [ 0.080506] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jun 10 02:32:56.243438 [ 0.435206] cpu 1 spinlock event irq 213 Jun 10 02:32:56.255413 [ 0.436739] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 10 02:32:56.267420 [ 0.436950] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 10 02:32:56.291411 [ 0.437189] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 10 02:32:56.303423 [ 0.080506] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jun 10 02:32:56.315416 [ 0.437747] cpu 2 spinlock event irq 214 Jun 10 02:32:56.315436 [ 0.080506] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jun 10 02:32:56.327418 [ 0.438595] cpu 3 spinlock event irq 215 Jun 10 02:32:56.327437 [ 0.080506] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jun 10 02:32:56.339421 [ 0.438747] cpu 4 spinlock event irq 216 Jun 10 02:32:56.351409 [ 0.080506] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Jun 10 02:32:56.351436 [ 0.439714] cpu 5 spinlock event irq 217 Jun 10 02:32:56.363418 [ 0.080506] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Jun 10 02:32:56.363444 [ 0.440690] cpu 6 spinlock event irq 218 Jun 10 02:32:56.375414 [ 0.080506] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Jun 10 02:32:56.387411 [ 0.441719] cpu 7 spinlock event irq 219 Jun 10 02:32:56.387432 [ 0.080506] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Jun 10 02:32:56.399415 [ 0.442070] cpu 8 spinlock event irq 220 Jun 10 02:32:56.399435 [ 0.080506] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Jun 10 02:32:56.411417 [ 0.442735] cpu 9 spinlock event irq 221 Jun 10 02:32:56.411436 [ 0.080506] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Jun 10 02:32:56.423418 [ 0.443691] cpu 10 spinlock event irq 222 Jun 10 02:32:56.423438 [ 0.080506] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Jun 10 02:32:56.435419 [ 0.444721] cpu 11 spinlock event irq 223 Jun 10 02:32:56.435438 [ 0.080506] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Jun 10 02:32:56.447423 [ 0.445069] cpu 12 spinlock event irq 224 Jun 10 02:32:56.447442 [ 0.080506] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Jun 10 02:32:56.459431 [ 0.445724] cpu 13 spinlock event irq 225 Jun 10 02:32:56.471418 [ 0.080506] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Jun 10 02:32:56.471444 [ 0.080506] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jun 10 02:32:56.483420 [ 0.446691] cpu 14 spinlock event irq 226 Jun 10 02:32:56.483439 [ 0.080506] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Jun 10 02:32:56.495423 [ 0.080506] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jun 10 02:32:56.507418 [ 0.447727] cpu 15 spinlock event irq 227 Jun 10 02:32:56.507437 [ 0.080506] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Jun 10 02:32:56.519418 [ 0.080506] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jun 10 02:32:56.531415 [ 0.448682] cpu 16 spinlock event irq 228 Jun 10 02:32:56.531434 [ 0.080506] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Jun 10 02:32:56.543420 [ 0.080506] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jun 10 02:32:56.555411 [ 0.450739] cpu 17 spinlock event irq 229 Jun 10 02:32:56.555431 [ 0.080506] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Jun 10 02:32:56.567415 [ 0.080506] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jun 10 02:32:56.567440 [ 0.451697] cpu 18 spinlock event irq 230 Jun 10 02:32:56.579416 [ 0.080506] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Jun 10 02:32:56.579442 [ 0.080506] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Jun 10 02:32:56.591425 [ 0.452699] cpu 19 spinlock event irq 231 Jun 10 02:32:56.603412 [ 0.080506] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Jun 10 02:32:56.603437 [ 0.080506] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Jun 10 02:32:56.615421 [ 0.453723] cpu 20 spinlock event irq 232 Jun 10 02:32:56.615440 [ 0.080506] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Jun 10 02:32:56.627421 [ 0.080506] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Jun 10 02:32:56.639420 [ 0.454684] cpu 21 spinlock event irq 233 Jun 10 02:32:56.639440 [ 0.080506] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Jun 10 02:32:56.651420 [ 0.080506] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Jun 10 02:32:56.663415 [ 0.455722] cpu 22 spinlock event irq 234 Jun 10 02:32:56.663435 [ 0.080506] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Jun 10 02:32:56.675417 [ 0.080506] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Jun 10 02:32:56.687411 [ 0.456692] cpu 23 spinlock event irq 235 Jun 10 02:32:56.687432 [ 0.080506] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Jun 10 02:32:56.699414 [ 0.080506] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Jun 10 02:32:56.699440 [ 0.457728] cpu 24 spinlock event irq 236 Jun 10 02:32:56.711413 [ 0.080506] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Jun 10 02:32:56.711439 [ 0.080506] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Jun 10 02:32:56.723423 [ 0.458595] cpu 25 spinlock event irq 237 Jun 10 02:32:56.735410 [ 0.080506] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Jun 10 02:32:56.735436 [ 0.080506] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Jun 10 02:32:56.747422 [ 0.458730] cpu 26 spinlock event irq 238 Jun 10 02:32:56.747441 [ 0.080506] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Jun 10 02:32:56.759421 [ 0.080506] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Jun 10 02:32:56.771420 [ 0.459684] cpu 27 spinlock event irq 239 Jun 10 02:32:56.771447 [ 0.460996] installing Xen timer for CPU 28 Jun 10 02:32:56.783414 [ 0.462265] installing Xen timer for CPU 29 Jun 10 02:32:56.783433 [ 0.462974] installing Xen timer for CPU 30 Jun 10 02:32:56.795411 [ 0.463783] installing Xen timer for CPU 31 Jun 10 02:32:56.795432 [ 0.464502] installing Xen timer for CPU 32 Jun 10 02:32:56.795444 [ 0.465169] installing Xen timer for CPU 33 Jun 10 02:32:56.807412 [ 0.465888] installing Xen timer for CPU 34 Jun 10 02:32:56.807431 [ 0.466592] installing Xen timer for CPU 35 Jun 10 02:32:56.819411 [ 0.467294] installing Xen timer for CPU 36 Jun 10 02:32:56.819432 [ 0.467986] installing Xen timer for CPU 37 Jun 10 02:32:56.819444 [ 0.468684] installing Xen timer for CPU 38 Jun 10 02:32:56.831420 [ 0.469346] installing Xen timer for CPU 39 Jun 10 02:32:56.831439 [ 0.469954] installing Xen timer for CPU 40 Jun 10 02:32:56.843416 [ 0.470660] installing Xen timer for CPU 41 Jun 10 02:32:56.843436 [ 0.471416] installing Xen timer for CPU 42 Jun 10 02:32:56.843448 [ 0.472113] installing Xen timer for CPU 43 Jun 10 02:32:56.855412 [ 0.472783] installing Xen timer for CPU 44 Jun 10 02:32:56.855432 [ 0.473443] installing Xen timer for CPU 45 Jun 10 02:32:56.867411 [ 0.474104] installing Xen timer for CPU 46 Jun 10 02:32:56.867431 [ 0.474772] installing Xen timer for CPU 47 Jun 10 02:32:56.867443 [ 0.475424] installing Xen timer for CPU 48 Jun 10 02:32:56.879417 [ 0.476110] installing Xen timer for CPU 49 Jun 10 02:32:56.879436 [ 0.476796] installing Xen timer for CPU 50 Jun 10 02:32:56.891410 [ 0.477472] installing Xen timer for CPU 51 Jun 10 02:32:56.891430 [ 0.478101] installing Xen timer for CPU 52 Jun 10 02:32:56.891443 [ 0.478774] installing Xen timer for CPU 53 Jun 10 02:32:56.903417 [ 0.479388] installing Xen timer for CPU 54 Jun 10 02:32:56.903437 [ 0.479968] installing Xen timer for CPU 55 Jun 10 02:32:56.915412 [ 0.080506] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Jun 10 02:32:56.915437 [ 0.080506] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jun 10 02:32:56.927423 [ 0.480613] cpu 28 spinlock event irq 380 Jun 10 02:32:56.939412 [ 0.080506] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Jun 10 02:32:56.939439 [ 0.080506] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jun 10 02:32:56.951425 [ 0.481596] cpu 29 spinlock event irq 381 Jun 10 02:32:56.951444 [ 0.080506] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Jun 10 02:32:56.963430 [ 0.080506] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jun 10 02:32:56.975421 [ 0.482598] cpu 30 spinlock event irq 382 Jun 10 02:32:56.975439 [ 0.080506] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Jun 10 02:32:56.987420 [ 0.080506] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jun 10 02:32:56.999417 [ 0.483622] cpu 31 spinlock event irq 383 Jun 10 02:32:56.999436 [ 0.080506] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Jun 10 02:32:57.011418 [ 0.080506] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jun 10 02:32:57.023412 [ 0.484605] cpu 32 spinlock event irq 384 Jun 10 02:32:57.023431 [ 0.080506] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Jun 10 02:32:57.035413 [ 0.080506] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Jun 10 02:32:57.035439 [ 0.485596] cpu 33 spinlock event irq 385 Jun 10 02:32:57.047415 [ 0.080506] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Jun 10 02:32:57.059414 [ 0.080506] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Jun 10 02:32:57.059440 [ 0.486596] cpu 34 spinlock event irq 386 Jun 10 02:32:57.071412 [ 0.080506] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Jun 10 02:32:57.071446 [ 0.080506] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Jun 10 02:32:57.083423 [ 0.486722] cpu 35 spinlock event irq 387 Jun 10 02:32:57.095410 [ 0.080506] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Jun 10 02:32:57.095436 [ 0.080506] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Jun 10 02:32:57.107425 [ 0.487728] cpu 36 spinlock event irq 388 Jun 10 02:32:57.107444 [ 0.080506] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Jun 10 02:32:57.119421 [ 0.080506] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Jun 10 02:32:57.131418 [ 0.489597] cpu 37 spinlock event irq 389 Jun 10 02:32:57.131438 [ 0.080506] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Jun 10 02:32:57.143420 [ 0.080506] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Jun 10 02:32:57.155414 [ 0.489730] cpu 38 spinlock event irq 390 Jun 10 02:32:57.155433 [ 0.080506] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Jun 10 02:32:57.167416 [ 0.080506] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Jun 10 02:32:57.179413 [ 0.491627] cpu 39 spinlock event irq 391 Jun 10 02:32:57.179434 [ 0.080506] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Jun 10 02:32:57.191419 [ 0.080506] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Jun 10 02:32:57.191446 [ 0.492772] cpu 40 spinlock event irq 392 Jun 10 02:32:57.203411 [ 0.080506] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Jun 10 02:32:57.203438 [ 0.080506] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Jun 10 02:32:57.215426 [ 0.493714] cpu 41 spinlock event irq 393 Jun 10 02:32:57.227409 [ 0.080506] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Jun 10 02:32:57.227435 [ 0.080506] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jun 10 02:32:57.239418 [ 0.494781] cpu 42 spinlock event irq 394 Jun 10 02:32:57.239437 [ 0.080506] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Jun 10 02:32:57.251421 [ 0.080506] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jun 10 02:32:57.263424 [ 0.495724] cpu 43 spinlock event irq 395 Jun 10 02:32:57.263443 [ 0.080506] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Jun 10 02:32:57.275418 [ 0.080506] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jun 10 02:32:57.287414 [ 0.496598] cpu 44 spinlock event irq 396 Jun 10 02:32:57.287434 [ 0.080506] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Jun 10 02:32:57.299419 [ 0.080506] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jun 10 02:32:57.311413 [ 0.497607] cpu 45 spinlock event irq 397 Jun 10 02:32:57.311432 [ 0.080506] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Jun 10 02:32:57.323418 [ 0.080506] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jun 10 02:32:57.335406 [ 0.498596] cpu 46 spinlock event irq 398 Jun 10 02:32:57.335427 [ 0.080506] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Jun 10 02:32:57.347415 [ 0.080506] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Jun 10 02:32:57.347441 [ 0.500714] cpu 47 spinlock event irq 399 Jun 10 02:32:57.359414 [ 0.080506] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Jun 10 02:32:57.359440 [ 0.080506] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Jun 10 02:32:57.371424 [ 0.501776] cpu 48 spinlock event irq 400 Jun 10 02:32:57.383409 [ 0.080506] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Jun 10 02:32:57.383443 [ 0.080506] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Jun 10 02:32:57.395419 [ 0.502728] cpu 49 spinlock event irq 401 Jun 10 02:32:57.395438 [ 0.080506] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Jun 10 02:32:57.407420 [ 0.080506] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Jun 10 02:32:57.419420 [ 0.503775] cpu 50 spinlock event irq 402 Jun 10 02:32:57.419439 [ 0.080506] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Jun 10 02:32:57.431420 [ 0.080506] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Jun 10 02:32:57.443416 [ 0.504717] cpu 51 spinlock event irq 403 Jun 10 02:32:57.443436 [ 0.080506] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Jun 10 02:32:57.455418 [ 0.080506] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Jun 10 02:32:57.467411 [ 0.505716] cpu 52 spinlock event irq 404 Jun 10 02:32:57.467430 [ 0.080506] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Jun 10 02:32:57.479414 [ 0.080506] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Jun 10 02:32:57.479439 [ 0.506734] cpu 53 spinlock event irq 405 Jun 10 02:32:57.491417 [ 0.080506] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Jun 10 02:32:57.503411 [ 0.080506] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Jun 10 02:32:57.503438 [ 0.507829] cpu 54 spinlock event irq 406 Jun 10 02:32:57.515416 [ 0.080506] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Jun 10 02:32:57.515441 [ 0.508736] cpu 55 spinlock event irq 407 Jun 10 02:32:57.527413 [ 0.509847] smp: Brought up 1 node, 56 CPUs Jun 10 02:32:57.527433 [ 0.510800] devtmpfs: initialized Jun 10 02:32:57.539412 [ 0.511614] x86/mm: Memory block size: 128MB Jun 10 02:32:57.539433 [ 0.514184] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 10 02:32:57.551420 [ 0.514643] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 10 02:32:57.563415 [ 0.514840] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 10 02:32:57.563439 [ 0.515459] PM: RTC time: 02:32:54, date: 2024-06-10 Jun 10 02:32:57.575416 [ 0.516062] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 10 02:32:57.575439 [ 0.516238] xen:grant_table: Grant tables using version 1 layout Jun 10 02:32:57.587420 [ 0.516411] Grant table initialized Jun 10 02:32:57.587438 [ 0.518029] audit: initializing netlink subsys (disabled) Jun 10 02:32:57.599415 [ 0.518190] audit: type=2000 audit(1717986774.896:1): state=initialized audit_enabled=0 res=1 Jun 10 02:32:57.611421 [ 0.518662] thermal_sys: Registered thermal governor 'step_wise' Jun 10 02:32:57.611443 [ 0.518665] thermal_sys: Registered thermal governor 'user_space' Jun 10 02:32:57.623416 [ 0.518858] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 10 02:32:57.635416 [ 0.520044] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jun 10 02:32:57.647411 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 10 02:32:57.647432 [ 0.668113] PCI: Using configuration type 1 for base access Jun 10 02:32:57.659410 [ 0.668391] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 10 02:32:57.659438 [ 0.668742] ACPI: Added _OSI(Module Device) Jun 10 02:32:57.671419 [ 0.668825] ACPI: Added _OSI(Processor Device) Jun 10 02:32:57.671440 [ 0.669603] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 10 02:32:57.683414 [ 0.669739] ACPI: Added _OSI(Processor Aggregator Device) Jun 10 02:32:57.683436 [ 0.748086] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 10 02:32:57.695422 [ 0.753165] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 10 02:32:57.695445 [ 0.756906] ACPI: Dynamic OEM Table Load: Jun 10 02:32:57.707418 [ 0.770283] ACPI: _OSC evaluated successfully for all CPUs Jun 10 02:32:57.707439 [ 0.770968] ACPI: Interpreter enabled Jun 10 02:32:57.719412 [ 0.771118] ACPI: PM: (supports S0 S5) Jun 10 02:32:57.719431 [ 0.771257] ACPI: Using IOAPIC for interrupt routing Jun 10 02:32:57.731411 [ 0.771448] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 10 02:32:57.731439 [ 0.771598] PCI: Using E820 reservations for host bridge windows Jun 10 02:32:57.743424 [ 0.772570] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 10 02:32:57.743445 [ 0.826408] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 10 02:32:57.755420 [ 0.826573] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 02:32:57.767420 [ 0.826740] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 10 02:32:57.779411 [ 0.827129] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 10 02:32:57.779435 [ 0.827275] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 02:32:57.791420 [ 0.827494] PCI host bridge to bus 0000:ff Jun 10 02:32:57.791440 [ 0.827599] pci_bus 0000:ff: root bus resource [bus ff] Jun 10 02:32:57.803417 [ 0.827811] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jun 10 02:32:57.815416 (XEN) PCI add device 0000:ff:08.0 Jun 10 02:32:57.815434 [ 0.828385] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jun 10 02:32:57.827609 (XEN) PCI add device 0000:ff:08.2 Jun 10 02:32:57.827627 [ 0.828963] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 10 02:32:57.839420 (XEN) PCI add device 0000:ff:08.3 Jun 10 02:32:57.839438 [ 0.829641] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jun 10 02:32:57.851421 (XEN) PCI add device 0000:ff:09.0 Jun 10 02:32:57.851439 [ 0.830186] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jun 10 02:32:57.863423 (XEN) PCI add device 0000:ff:09.2 Jun 10 02:32:57.863441 [ 0.830754] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 10 02:32:57.875601 (XEN) PCI add device 0000:ff:09.3 Jun 10 02:32:57.887415 [ 0.831418] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jun 10 02:32:57.887442 (XEN) PCI add device 0000:ff:0b.0 Jun 10 02:32:57.899597 [ 0.831948] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jun 10 02:32:57.911547 (XEN) PCI add device 0000:ff:0b.1 Jun 10 02:32:57.911567 [ 0.832476] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jun 10 02:32:57.923548 (XEN) PCI add device 0000:ff:0b.2 Jun 10 02:32:57.923566 [ 0.832948] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jun 10 02:32:57.935554 (XEN) PCI add device 0000:ff:0b.3 Jun 10 02:32:57.935572 [ 0.833535] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jun 10 02:32:57.947553 (XEN) PCI add device 0000:ff:0c.0 Jun 10 02:32:57.947571 [ 0.833950] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jun 10 02:32:57.959509 (XEN) PCI add device 0000:ff:0c.1 Jun 10 02:32:57.959528 [ 0.834486] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jun 10 02:32:57.971541 (XEN) PCI add device 0000:ff:0c.2 Jun 10 02:32:57.971559 [ 0.834943] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jun 10 02:32:57.983497 (XEN) PCI add device 0000:ff:0c.3 Jun 10 02:32:57.983515 [ 0.835479] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jun 10 02:32:57.995527 (XEN) PCI add device 0000:ff:0c.4 Jun 10 02:32:57.995546 [ 0.835946] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jun 10 02:32:58.007561 (XEN) PCI add device 0000:ff:0c.5 Jun 10 02:32:58.019549 [ 0.836484] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jun 10 02:32:58.019576 (XEN) PCI add device 0000:ff:0c.6 Jun 10 02:32:58.031549 [ 0.836944] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jun 10 02:32:58.031576 (XEN) PCI add device 0000:ff:0c.7 Jun 10 02:32:58.043551 [ 0.837482] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jun 10 02:32:58.055549 (XEN) PCI add device 0000:ff:0d.0 Jun 10 02:32:58.055568 [ 0.837943] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 conventional PCI endpoint Jun 10 02:32:58.067548 (XEN) PCI add device 0000:ff:0d.1 Jun 10 02:32:58.067566 [ 0.838481] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 conventional PCI endpoint Jun 10 02:32:58.079552 (XEN) PCI add device 0000:ff:0d.2 Jun 10 02:32:58.079570 [ 0.838942] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 conventional PCI endpoint Jun 10 02:32:58.091554 (XEN) PCI add device 0000:ff:0d.3 Jun 10 02:32:58.091573 [ 0.839486] pci 0000:ff:0d.4: [8086:6fec] type 00[ 3.072010] igb: Intel(R) Gigabit Ethernet Network Driver Jun 10 02:32:58.103558 [ 3.072169] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 10 02:32:58.115548 [ 3.072194] megasas: 07.727.03.00-rc1 Jun 10 02:32:58.115567 [ 3.072586] Already setup the GSI :26 Jun 10 02:32:58.115580 [ 3.073298] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 10 02:32:58.127553 [ 3.073444] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 10 02:32:58.139559 [ 3.074949] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 10 02:32:58.139583 [ 3.075845] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 10 02:32:58.151554 [ 3.080787] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 10 02:32:58.163549 [ 3.080977] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 10 02:32:58.163573 [ 3.081121] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 10 02:32:58.175552 [ 3.081261] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 10 02:32:58.187555 [ 3.088874] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 10 02:32:58.199545 [ 3.089061] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 10 02:32:58.199569 [ 3.089205] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 10 02:32:58.211559 [ 3.111313] igb 0000:01:00.0: added PHC on eth0 Jun 10 02:32:58.223542 [ 3.111481] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 10 02:32:58.223566 [ 3.111648] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 10 02:32:58.235555 [ 3.111898] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 10 02:32:58.235576 [ 3.112036] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 02:32:58.247558 [ 3.114608] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 10 02:32:58.259543 [ 3.150795] igb 0000:01:00.1: added PHC on eth1 Jun 10 02:32:58.259564 [ 3.150962] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 10 02:32:58.271493 [ 3.151112] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 10 02:32:58.283488 [ 3.151334] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 10 02:32:58.283510 [ 3.151472] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 02:32:58.295494 [ 3.154071] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 10 02:32:58.295516 [ 3.154631] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 10 02:32:58.307503 [ 3.308601] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 10 02:32:58.319493 [ 3.308852] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 10 02:32:58.319515 [ 3.309029] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 10 02:32:58.331497 [ 3.309214] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 10 02:32:58.343500 [ 3.309390] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 10 02:32:58.343523 [ 3.309604] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 10 02:32:58.355558 [ 3.309825] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 10 02:32:58.367540 [ 3.310002] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 10 02:32:58.367563 [ 3.341010] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 10 02:32:58.379498 [ 3.341265] megaraid_sas 0000:05:00.0: INIT adapter done Jun 10 02:32:58.391490 [ 3.395557] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 10 02:32:58.403529 [ 3.395804] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 10 02:32:58.403552 [ 3.396016] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 10 02:32:58.415502 [ 3.396192] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 10 02:32:58.415525 [ 3.396701] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 10 02:32:58.427501 [ 3.396902] scsi host10: Avago SAS based MegaRAID driver Jun 10 02:32:58.439489 [ 3.399985] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 10 02:32:58.451489 [ 3.406247] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 10 02:32:58.451511 [ 3.406605] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 10 02:32:58.463494 [ 3.407339] sd 10:0:8:0: [sda] Write Protect is off Jun 10 02:32:58.463515 [ 3.408345] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 10 02:32:58.475513 [ 3.411345] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 10 02:32:58.487516 [ 3.542064] sda: sda1 sda2 < sda5 > Jun 10 02:32:58.487536 [ 3.542745] sd 10:0:8:0: [sda] Attached SCSI disk Jun 10 02:32:58.499443 Begin: Loading essential drivers ... done. Jun 10 02:33:06.655394 Begin: Running /scripts/init-premount ... done. Jun 10 02:33:06.667413 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 10 02:33:06.667437 Begin: Running /scripts/local-premount ... done. Jun 10 02:33:06.703363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 10 02:33:06.739378 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 10 02:33:06.751419 /dev/mapper/himrod0--vg-root: clean, 51707/1220608 files, 858922/4882432 blocks Jun 10 02:33:06.811395 done. Jun 10 02:33:06.811410 [ 13.092592] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 10 02:33:07.123417 [ 13.096250] EXT4-fs (dm-0): mounted filesystem 9ef2a54a-deaa-4713-894c-33ee1d9e694a ro with ordered data mode. Quota mode: none. Jun 10 02:33:07.135415 done. Jun 10 02:33:07.135429 Begin: Running /scripts/local-bottom ... done. Jun 10 02:33:07.147376 Begin: Running /scripts/init-bottom ... done. Jun 10 02:33:07.171362 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 10 02:33:07.375376 INIT: version 3.06 booting Jun 10 02:33:07.375394 INIT: No inittab.d directory found Jun 10 02:33:07.399369 Using makefile-style concurrent boot in runlevel S. Jun 10 02:33:07.495383 Starting hotplug events dispatcher: systemd-udevd. Jun 10 02:33:08.131473 Synthesizing the initial hotplug events (subsystems)...done. Jun 10 02:33:08.191556 Synthesizing the initial hotplug events (devices)...done. Jun 10 02:33:08.743378 Waiting for /dev to be fully populated...done. Jun 10 02:33:09.283366 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 10 02:33:09.907360 done. Jun 10 02:33:09.919363 [ 16.003022] EXT4-fs (dm-0): re-mounted 9ef2a54a-deaa-4713-894c-33ee1d9e694a r/w. Quota mode: none. Jun 10 02:33:10.039359 Checking file systems.../dev/sda1: clean, 370/61056 files, 51036/243968 blocks Jun 10 02:33:10.675371 done. Jun 10 02:33:10.675386 Cleaning up temporary files... /tmp. Jun 10 02:33:10.747378 [ 16.847954] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 10 02:33:10.879417 [ 16.850459] EXT4-fs (sda1): mounted filesystem cff75432-81ae-419a-8f60-097d34781c1e r/w with ordered data mode. Quota mode: none. Jun 10 02:33:10.891397 [ 16.945417] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 10 02:33:10.975407 Mounting local filesystems...done. Jun 10 02:33:11.143388 Activating swapfile swap, if any...done. Jun 10 02:33:11.143407 Cleaning up temporary files.... Jun 10 02:33:11.167376 Starting Setting kernel variables: sysctl. Jun 10 02:33:11.203382 [ 18.499340] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 10 02:33:12.523414 [ 18.499548] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 10 02:33:12.535416 [ 18.499735] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Jun 10 02:33:12.547413 [ 18.499946] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Jun 10 02:33:12.547436 [ 18.527084] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 10 02:33:12.559424 [ 18.538687] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 10 02:33:12.571415 [ 18.538859] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 10 02:33:12.571437 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 10 02:33:12.991370 done. Jun 10 02:33:12.991385 Cleaning up temporary files.... Jun 10 02:33:13.027378 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 10 02:33:13.063399 Starting nftables: none Jun 10 02:33:13.087376 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 10 02:33:13.099413 flush ruleset Jun 10 02:33:13.111410 ^^^^^^^^^^^^^^ Jun 10 02:33:13.111426 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 10 02:33:13.111443 table inet filter { Jun 10 02:33:13.123412 ^^ Jun 10 02:33:13.123427 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 10 02:33:13.123446 chain input { Jun 10 02:33:13.123455 ^^^^^ Jun 10 02:33:13.135418 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 10 02:33:13.135445 chain forward { Jun 10 02:33:13.135454 ^^^^^^^ Jun 10 02:33:13.147409 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 10 02:33:13.147436 chain output { Jun 10 02:33:13.147445 ^^^^^^ Jun 10 02:33:13.147454 Jun 10 02:33:13.159410 is already running Jun 10 02:33:13.159428 . Jun 10 02:33:13.159436 INIT: Entering runlevel: 2 Jun 10 02:33:13.159446 Using makefile-style concurrent boot in runlevel 2. Jun 10 02:33:13.159459 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 10 02:33:13.483405 . Jun 10 02:33:14.491361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 10 02:33:14.743394 failed. Jun 10 02:33:14.743409 Starting NTP server: ntpd2024-06-10T02:33:14 ntpd[1492]: INIT: ntpd ntpsec-1.2.2: Starting Jun 10 02:33:14.839424 2024-06-10T02:33:14 ntpd[1492]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 10 02:33:14.851454 . Jun 10 02:33:14.851468 Starting SMP IRQ Balancer: irqbalance. Jun 10 02:33:14.923369 Starting system message bus: dbus. Jun 10 02:33:15.019375 Starting OpenBSD Secure Shell server: sshd. Jun 10 02:33:15.103382 [ 21.098600] xen_acpi_processor: Uploading Xen processor PM info Jun 10 02:33:15.127387 Starting /usr/local/sbin/xenstored... Jun 10 02:33:16.103414 Setting domain 0 name, domid and JSON config... Jun 10 02:33:16.103435 Done setting up Dom0 Jun 10 02:33:16.103445 Starting xenconsoled... Jun 10 02:33:16.115375 Starting QEMU as disk backend for dom0 Jun 10 02:33:16.115394 Jun 10 02:33:17.171382 Debian GNU/Linux 12 himrod0 hvc0 Jun 10 02:33:17.171401 Jun 10 02:33:17.171409 himrod0 login: [ 80.095009] EXT4-fs (dm-3): mounted filesystem d016da92-6641-4d6c-a6ad-92a1898c567b r/w with ordered data mode. Quota mode: none. Jun 10 02:34:14.127418 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 02:35:01.339572 [ 254.225805] EXT4-fs (dm-3): unmounting filesystem d016da92-6641-4d6c-a6ad-92a1898c567b. Jun 10 02:37:08.255500 [ 258.774339] EXT4-fs (dm-3): mounted filesystem d016da92-6641-4d6c-a6ad-92a1898c567b r/w with ordered data mode. Quota mode: none. Jun 10 02:37:12.819440 [ 262.580500] EXT4-fs (dm-3): unmounting filesystem d016da92-6641-4d6c-a6ad-92a1898c567b. Jun 10 02:37:16.611493 [ 276.663852] xenbr0: port 2(vif1.0) entered blocking state Jun 10 02:37:30.699416 [ 276.664091] xenbr0: port 2(vif1.0) entered disabled state Jun 10 02:37:30.699439 [ 276.664334] vif vif-1-0 vif1.0: entered allmulticast mode Jun 10 02:37:30.711407 [ 276.664650] vif vif-1-0 vif1.0: entered promiscuous mode Jun 10 02:37:30.711429 (d1) mapping kernel into physical memory Jun 10 02:37:30.759394 (d1) about to get started... Jun 10 02:37:30.771371 (d1) [ 0.000000] Linux version 6.10.0-rc3 (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:12:49 UTC 2024 Jun 10 02:37:30.795419 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:37:30.807418 (d1) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 02:37:30.807439 (d1) [ 0.000000] Released 0 page(s) Jun 10 02:37:30.819411 (d1) [ 0.000000] BIOS-provided physical RAM map: Jun 10 02:37:30.819433 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 02:37:30.831413 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 02:37:30.831436 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 02:37:30.843415 (d1) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 10 02:37:30.843438 (d1) [ 0.000000] NX (Execute Disable) protection: active Jun 10 02:37:30.855416 (d1) [ 0.000000] APIC: Static calls initialized Jun 10 02:37:30.855436 (d1) [ 0.000000] DMI not present or invalid. Jun 10 02:37:30.867413 (d1) [ 0.000000] Hypervisor detected: Xen PV Jun 10 02:37:30.867433 (d1) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 10 02:37:30.879366 (d1) [ 0.159697] tsc: Fast TSC calibration failed Jun 10 02:37:30.939409 (d1) [ 0.159725] tsc: Detected 1995.191 MHz processor Jun 10 02:37:30.951413 (d1) [ 0.159749] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 02:37:30.951436 (d1) [ 0.159756] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 10 02:37:30.963420 (d1) [ 0.159763] MTRRs set to read-only Jun 10 02:37:30.963440 (d1) [ 0.159771] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 02:37:30.975421 (d1) [ 0.159814] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 02:37:30.987412 (d1) [ 0.182174] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 10 02:37:30.987434 (d1) [ 0.184503] Zone ranges: Jun 10 02:37:30.987446 (d1) [ 0.184508] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 02:37:30.999429 (d1) [ 0.184514] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 02:37:31.011412 (d1) [ 0.184519] Normal empty Jun 10 02:37:31.011431 (d1) [ 0.184523] Movable zone start for each node Jun 10 02:37:31.011445 (d1) [ 0.184527] Early memory node ranges Jun 10 02:37:31.023414 (d1) [ 0.184530] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 02:37:31.023436 (d1) [ 0.184535] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 02:37:31.035417 (d1) [ 0.184540] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 02:37:31.047418 (d1) [ 0.184550] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 02:37:31.047440 (d1) [ 0.184583] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 02:37:31.059416 (d1) [ 0.185572] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 02:37:31.071405 (d1) [ 0.291142] Remapped 0 page(s) Jun 10 02:37:31.071424 (d1) [ 0.291293] CPU topo: Max. logical packages: 1 Jun 10 02:37:31.071439 (d1) [ 0.291299] CPU topo: Max. logical dies: 1 Jun 10 02:37:31.083414 (d1) [ 0.291304] CPU topo: Max. dies per package: 1 Jun 10 02:37:31.083434 (d1) [ 0.291314] CPU topo: Max. threads per core: 2 Jun 10 02:37:31.095417 (d1) [ 0.291320] CPU topo: Num. cores per package: 2 Jun 10 02:37:31.095438 (d1) [ 0.291325] CPU topo: Num. threads per package: 4 Jun 10 02:37:31.107414 (d1) [ 0.291330] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 10 02:37:31.119407 (d1) [ 0.291340] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 02:37:31.119434 (d1) [ 0.291346] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 02:37:31.131422 (d1) [ 0.291354] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 02:37:31.143412 (d1) [ 0.291362] Booting kernel on Xen Jun 10 02:37:31.143431 (d1) [ 0.291402] Xen version: 4.19-unstable (preserve-AD) Jun 10 02:37:31.155411 (d1) [ 0.291410] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 02:37:31.167414 (d1) [ 0.297987] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 02:37:31.167440 (d1) [ 0.298343] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 10 02:37:31.179416 (d1) [ 0.298406] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 02:37:31.191422 (d1) [ 0.298414] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:37:31.203413 (d1) [ 0.298442] Kernel parameter elevator= does not have any effect anymore. Jun 10 02:37:31.203437 (d1) [ 0.298442] Please use sysfs to set IO scheduler for individual devices. Jun 10 02:37:31.215420 (d1) [ 0.298484] random: crng init done Jun 10 02:37:31.215439 (d1) [ 0.298560] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 02:37:31.227425 (d1) [ 0.298586] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 02:37:31.239420 (d1) [ 0.299263] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 10 02:37:31.251413 (d1) [ 0.299272] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 10 02:37:31.263410 (d1) [ 0.301854] Memory: 454500K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69148K reserved, 0K cma-reserved) Jun 10 02:37:31.275415 (d1) [ 0.302003] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 02:37:31.287412 (d1) Poking KASLR using RDRAND RDTSC... Jun 10 02:37:31.287431 (d1) [ 0.304052] Dynamic Preempt: voluntary Jun 10 02:37:31.287445 (d1) [ 0.304176] rcu: Preemptible hierarchical RCU implementation. Jun 10 02:37:31.299417 (d1) [ 0.304181] rcu: RCU event tracing is enabled. Jun 10 02:37:31.299438 (d1) [ 0.304185] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 02:37:31.311430 (d1) [ 0.304190] Trampoline variant of Tasks RCU enabled. Jun 10 02:37:31.323412 (d1) [ 0.304194] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 02:37:31.323438 (d1) [ 0.304198] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 02:37:31.335418 (d1) [ 0.304218] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 10 02:37:31.347416 (d1) [ 0.312436] Using NULL legacy PIC Jun 10 02:37:31.347435 (d1) [ 0.312442] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 02:37:31.359413 (d1) [ 0.312503] xen:events: Using FIFO-based ABI Jun 10 02:37:31.359434 (d1) [ 0.312516] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 02:37:31.371417 (d1) [ 0.312577] Console: colour dummy device 80x25 Jun 10 02:37:31.371437 (d1) [ 0.312583] printk: legacy console [tty0] enabled Jun 10 02:37:31.383420 (d1) [ 0.312696] printk: legacy console [hvc0] enabled Jun 10 02:37:31.383441 (d1) [ 0.312710] printk: legacy bootconsole [xenboot0] disabled Jun 10 02:37:31.395414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v3 RDMSR 0x00000639 unimplemented Jun 10 02:37:31.395437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v3 RDMSR 0x00000611 unimplemented Jun 10 02:37:31.407422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v3 RDMSR 0x00000619 unimplemented Jun 10 02:37:31.419413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v3 RDMSR 0x00000606 unimplemented Jun 10 02:37:31.419436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v3 RDMSR 0x00000034 unimplemented Jun 10 02:37:31.431420 [ 277.325042] xen-blkback: backend/vbd/1/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:37:31.443419 (XEN) common/grant_table.c:1909:d1v3 Expanding d1 grant table from 1 to 2 frames Jun 10 02:37:31.443442 (XEN) common/grant_table.c:1909:d1v3 Expanding d1 grant table from 2 to 3 frames Jun 10 02:37:31.455420 (XEN) common/grant_table.c:1909:d1v3 Expanding d1 grant table from 3 to 4 frames Jun 10 02:37:31.467418 (XEN) common/grant_table.c:1909:d1v3 Expanding d1 grant table from 4 to 5 frames Jun 10 02:37:31.479408 [ 277.334898] xen-blkback: backend/vbd/1/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:37:31.479437 [ 277.358820] vif vif-1-0 vif1.0: Guest Rx ready Jun 10 02:37:31.491417 [ 277.359182] xenbr0: port 2(vif1.0) entered blocking state Jun 10 02:37:31.491438 [ 277.359366] xenbr0: port 2(vif1.0) entered forwarding state Jun 10 02:37:31.503390 (XEN) common/grant_table.c:1909:d1v2 Expanding d1 grant table from 5 to 6 frames Jun 10 02:37:38.607404 [ 312.918846] xenbr0: port 2(vif1.0) entered disabled state Jun 10 02:38:06.951479 [ 313.033943] xenbr0: port 2(vif1.0) entered disabled state Jun 10 02:38:07.071491 [ 313.034556] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jun 10 02:38:07.071515 [ 313.034779] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jun 10 02:38:07.083485 [ 313.034985] xenbr0: port 2(vif1.0) entered disabled state Jun 10 02:38:07.083508 [ 332.034766] xenbr0: port 2(vif2.0) entered blocking state Jun 10 02:38:26.067492 [ 332.034938] xenbr0: port 2(vif2.0) entered disabled state Jun 10 02:38:26.079489 [ 332.035098] vif vif-2-0 vif2.0: entered allmulticast mode Jun 10 02:38:26.079512 [ 332.035290] vif vif-2-0 vif2.0: entered promiscuous mode Jun 10 02:38:26.091447 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 6 frames Jun 10 02:38:26.127481 [ 332.096621] xen-blkback: backend/vbd/2/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:38:26.139485 [ 332.108391] xen-blkback: backend/vbd/2/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:38:26.151370 [ 332.159524] vif vif-2-0 vif2.0: Guest Rx ready Jun 10 02:38:26.187394 [ 332.159875] xenbr0: port 2(vif2.0) entered blocking state Jun 10 02:38:26.199415 [ 332.160064] xenbr0: port 2(vif2.0) entered forwarding state Jun 10 02:38:26.199437 [ 366.157362] xenbr0: port 3(vif3.0) entered blocking state Jun 10 02:39:00.195530 [ 366.157642] xenbr0: port 3(vif3.0) entered disabled state Jun 10 02:39:00.195553 [ 366.157853] vif vif-3-0 vif3.0: entered allmulticast mode Jun 10 02:39:00.207507 [ 366.158136] vif vif-3-0 vif3.0: entered promiscuous mode Jun 10 02:39:00.207529 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 6 frames Jun 10 02:39:00.279508 [ 366.258859] xen-blkback: backend/vbd/3/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:39:00.303487 [ 366.276345] xen-blkback: backend/vbd/3/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:39:00.315503 [ 366.292697] xenbr0: port 2(vif2.0) entered disabled state Jun 10 02:39:00.327497 [ 366.404745] xenbr0: port 2(vif2.0) entered disabled state Jun 10 02:39:00.435508 [ 366.406201] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jun 10 02:39:00.447525 [ 366.406411] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jun 10 02:39:00.459501 [ 366.406634] xenbr0: port 2(vif2.0) entered disabled state Jun 10 02:39:00.459523 [ 366.446418] vif vif-3-0 vif3.0: Guest Rx ready Jun 10 02:39:00.483520 [ 366.447746] xenbr0: port 3(vif3.0) entered blocking state Jun 10 02:39:00.483542 [ 366.447983] xenbr0: port 3(vif3.0) entered forwarding state Jun 10 02:39:00.495482 [ 388.763142] xenbr0: port 3(vif3.0) entered disabled state Jun 10 02:39:22.795473 [ 388.865784] xenbr0: port 3(vif3.0) entered disabled state Jun 10 02:39:22.903491 [ 388.866281] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jun 10 02:39:22.903513 [ 388.866547] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jun 10 02:39:22.915493 [ 388.866738] xenbr0: port 3(vif3.0) entered disabled state Jun 10 02:39:22.927438 [ 407.764936] xenbr0: port 2(vif4.0) entered blocking state Jun 10 02:39:41.795478 [ 407.765107] xenbr0: port 2(vif4.0) entered disabled state Jun 10 02:39:41.807490 [ 407.765267] vif vif-4-0 vif4.0: entered allmulticast mode Jun 10 02:39:41.807512 [ 407.765472] vif vif-4-0 vif4.0: entered promiscuous mode Jun 10 02:39:41.819466 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 6 frames Jun 10 02:39:41.843481 [ 407.821545] xen-blkback: backend/vbd/4/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:39:41.867485 [ 407.832248] xen-blkback: backend/vbd/4/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:39:41.867515 [ 407.871225] vif vif-4-0 vif4.0: Guest Rx ready Jun 10 02:39:41.903480 [ 407.871649] xenbr0: port 2(vif4.0) entered blocking state Jun 10 02:39:41.915481 [ 407.871837] xenbr0: port 2(vif4.0) entered forwarding state Jun 10 02:39:41.915504 [ 447.450808] xenbr0: port 3(vif5.0) entered blocking state Jun 10 02:40:21.491493 [ 447.450980] xenbr0: port 3(vif5.0) entered disabled state Jun 10 02:40:21.491518 [ 447.451146] vif vif-5-0 vif5.0: entered allmulticast mode Jun 10 02:40:21.503473 [ 447.451341] vif vif-5-0 vif5.0: entered promiscuous mode Jun 10 02:40:21.503495 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 6 frames Jun 10 02:40:21.563464 [ 447.535711] xen-blkback: backend/vbd/5/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:40:21.575479 [ 447.554466] xen-blkback: backend/vbd/5/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:40:21.599476 [ 447.567732] xenbr0: port 2(vif4.0) entered disabled state Jun 10 02:40:21.599498 [ 447.678998] xenbr0: port 2(vif4.0) entered disabled state Jun 10 02:40:21.719490 [ 447.679775] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jun 10 02:40:21.719514 [ 447.680038] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jun 10 02:40:21.731488 [ 447.680250] xenbr0: port 2(vif4.0) entered disabled state Jun 10 02:40:21.731510 [ 447.720859] vif vif-5-0 vif5.0: Guest Rx ready Jun 10 02:40:21.755413 [ 447.721298] xenbr0: port 3(vif5.0) entered blocking state Jun 10 02:40:21.767401 [ 447.721545] xenbr0: port 3(vif5.0) entered forwarding state Jun 10 02:40:21.767424 [ 453.773991] xenbr0: port 2(vif6.0) entered blocking state Jun 10 02:40:27.811416 [ 453.774167] xenbr0: port 2(vif6.0) entered disabled state Jun 10 02:40:27.811437 [ 453.774332] vif vif-6-0 vif6.0: entered allmulticast mode Jun 10 02:40:27.823423 [ 453.774542] vif vif-6-0 vif6.0: entered promiscuous mode Jun 10 02:40:27.823444 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 6 frames Jun 10 02:40:27.871386 [ 453.846782] xen-blkback: backend/vbd/6/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:40:27.883419 [ 453.865961] xen-blkback: backend/vbd/6/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:40:27.907412 [ 453.878816] xenbr0: port 3(vif5.0) entered disabled state Jun 10 02:40:27.919371 [ 453.977917] xenbr0: port 3(vif5.0) entered disabled state Jun 10 02:40:28.015423 [ 453.978618] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jun 10 02:40:28.027410 [ 453.978884] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jun 10 02:40:28.027433 [ 453.979150] xenbr0: port 3(vif5.0) entered disabled state Jun 10 02:40:28.039370 [ 454.018997] vif vif-6-0 vif6.0: Guest Rx ready Jun 10 02:40:28.051399 [ 454.019445] xenbr0: port 2(vif6.0) entered blocking state Jun 10 02:40:28.063404 [ 454.019673] xenbr0: port 2(vif6.0) entered forwarding state Jun 10 02:40:28.063425 [ 460.231075] xenbr0: port 3(vif7.0) entered blocking state Jun 10 02:40:34.267420 [ 460.231310] xenbr0: port 3(vif7.0) entered disabled state Jun 10 02:40:34.279419 [ 460.231574] vif vif-7-0 vif7.0: entered allmulticast mode Jun 10 02:40:34.279441 [ 460.231858] vif vif-7-0 vif7.0: entered promiscuous mode Jun 10 02:40:34.291362 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 6 frames Jun 10 02:40:34.351381 [ 460.327677] xen-blkback: backend/vbd/7/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:40:34.363420 [ 460.346156] xen-blkback: backend/vbd/7/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:40:34.387409 [ 460.359476] xenbr0: port 2(vif6.0) entered disabled state Jun 10 02:40:34.399377 [ 460.486280] xenbr0: port 2(vif6.0) entered disabled state Jun 10 02:40:34.519403 [ 460.486857] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jun 10 02:40:34.531417 [ 460.487093] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jun 10 02:40:34.543388 [ 460.487285] xenbr0: port 2(vif6.0) entered disabled state Jun 10 02:40:34.543410 [ 460.526965] vif vif-7-0 vif7.0: Guest Rx ready Jun 10 02:40:34.567410 [ 460.527352] xenbr0: port 3(vif7.0) entered blocking state Jun 10 02:40:34.567432 [ 460.527575] xenbr0: port 3(vif7.0) entered forwarding state Jun 10 02:40:34.579366 [ 466.717158] xenbr0: port 2(vif8.0) entered blocking state Jun 10 02:40:40.759411 [ 466.717333] xenbr0: port 2(vif8.0) entered disabled state Jun 10 02:40:40.759433 [ 466.717516] vif vif-8-0 vif8.0: entered allmulticast mode Jun 10 02:40:40.771394 [ 466.717713] vif vif-8-0 vif8.0: entered promiscuous mode Jun 10 02:40:40.771415 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 6 frames Jun 10 02:40:40.819403 [ 466.797958] xen-blkback: backend/vbd/8/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:40:40.843381 [ 466.815960] xen-blkback: backend/vbd/8/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:40:40.855413 [ 466.829785] xenbr0: port 3(vif7.0) entered disabled state Jun 10 02:40:40.867384 [ 466.942904] xenbr0: port 3(vif7.0) entered disabled state Jun 10 02:40:40.975409 [ 466.943533] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jun 10 02:40:40.987416 [ 466.943744] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jun 10 02:40:40.999394 [ 466.943953] xenbr0: port 3(vif7.0) entered disabled state Jun 10 02:40:40.999416 [ 466.988539] vif vif-8-0 vif8.0: Guest Rx ready Jun 10 02:40:41.023417 [ 466.988935] xenbr0: port 2(vif8.0) entered blocking state Jun 10 02:40:41.035394 [ 466.989137] xenbr0: port 2(vif8.0) entered forwarding state Jun 10 02:40:41.035416 [ 473.055839] xenbr0: port 3(vif9.0) entered blocking state Jun 10 02:40:47.095414 [ 473.056074] xenbr0: port 3(vif9.0) entered disabled state Jun 10 02:40:47.095436 [ 473.056315] vif vif-9-0 vif9.0: entered allmulticast mode Jun 10 02:40:47.107405 [ 473.056624] vif vif-9-0 vif9.0: entered promiscuous mode Jun 10 02:40:47.107426 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 6 frames Jun 10 02:40:47.179375 [ 473.158979] xen-blkback: backend/vbd/9/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:40:47.203416 [ 473.169619] xen-blkback: backend/vbd/9/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:40:47.215393 [ 473.179727] xenbr0: port 2(vif8.0) entered disabled state Jun 10 02:40:47.215415 [ 473.296796] xenbr0: port 2(vif8.0) entered disabled state Jun 10 02:40:47.335417 [ 473.297425] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jun 10 02:40:47.335439 [ 473.297629] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jun 10 02:40:47.347419 [ 473.297844] xenbr0: port 2(vif8.0) entered disabled state Jun 10 02:40:47.359367 [ 473.338812] vif vif-9-0 vif9.0: Guest Rx ready Jun 10 02:40:47.371399 [ 473.339578] xenbr0: port 3(vif9.0) entered blocking state Jun 10 02:40:47.383406 [ 473.339785] xenbr0: port 3(vif9.0) entered forwarding state Jun 10 02:40:47.383428 [ 479.434221] xenbr0: port 2(vif10.0) entered blocking state Jun 10 02:40:53.467444 [ 479.434481] xenbr0: port 2(vif10.0) entered disabled state Jun 10 02:40:53.479429 [ 479.434706] vif vif-10-0 vif10.0: entered allmulticast mode Jun 10 02:40:53.479451 [ 479.434994] vif vif-10-0 vif10.0: entered promiscuous mode Jun 10 02:40:53.491451 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 6 frames Jun 10 02:40:53.551385 [ 479.531027] xen-blkback: backend/vbd/10/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:40:53.575414 [ 479.542190] xen-blkback: backend/vbd/10/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:40:53.587398 [ 479.554232] xenbr0: port 3(vif9.0) entered disabled state Jun 10 02:40:53.587420 [ 479.674164] xenbr0: port 3(vif9.0) entered disabled state Jun 10 02:40:53.707403 [ 479.674884] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jun 10 02:40:53.719418 [ 479.675120] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jun 10 02:40:53.731390 [ 479.675312] xenbr0: port 3(vif9.0) entered disabled state Jun 10 02:40:53.731413 [ 479.707182] vif vif-10-0 vif10.0: Guest Rx ready Jun 10 02:40:53.743414 [ 479.707568] xenbr0: port 2(vif10.0) entered blocking state Jun 10 02:40:53.755386 [ 479.707768] xenbr0: port 2(vif10.0) entered forwarding state Jun 10 02:40:53.755409 [ 485.885926] xenbr0: port 3(vif11.0) entered blocking state Jun 10 02:40:59.923421 [ 485.886102] xenbr0: port 3(vif11.0) entered disabled state Jun 10 02:40:59.935411 [ 485.886274] vif vif-11-0 vif11.0: entered allmulticast mode Jun 10 02:40:59.935434 [ 485.886500] vif vif-11-0 vif11.0: entered promiscuous mode Jun 10 02:40:59.947372 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 6 frames Jun 10 02:41:00.007387 [ 485.975860] xen-blkback: backend/vbd/11/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:00.019383 [ 485.994714] xen-blkback: backend/vbd/11/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:00.031420 [ 486.006792] xenbr0: port 2(vif10.0) entered disabled state Jun 10 02:41:00.043396 [ 486.125825] xenbr0: port 2(vif10.0) entered disabled state Jun 10 02:41:00.163417 [ 486.127713] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jun 10 02:41:00.175412 [ 486.128017] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jun 10 02:41:00.175443 [ 486.128243] xenbr0: port 2(vif10.0) entered disabled state Jun 10 02:41:00.187378 [ 486.169598] vif vif-11-0 vif11.0: Guest Rx ready Jun 10 02:41:00.211410 [ 486.169987] xenbr0: port 3(vif11.0) entered blocking state Jun 10 02:41:00.211433 [ 486.170197] xenbr0: port 3(vif11.0) entered forwarding state Jun 10 02:41:00.223364 [ 492.295440] xenbr0: port 2(vif12.0) entered blocking state Jun 10 02:41:06.335415 [ 492.295675] xenbr0: port 2(vif12.0) entered disabled state Jun 10 02:41:06.335437 [ 492.295918] vif vif-12-0 vif12.0: entered allmulticast mode Jun 10 02:41:06.347411 [ 492.296208] vif vif-12-0 vif12.0: entered promiscuous mode Jun 10 02:41:06.347433 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 6 frames Jun 10 02:41:06.419394 [ 492.389286] xen-blkback: backend/vbd/12/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:06.431397 [ 492.408410] xen-blkback: backend/vbd/12/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:06.455397 [ 492.422111] xenbr0: port 3(vif11.0) entered disabled state Jun 10 02:41:06.455419 [ 492.526782] xenbr0: port 3(vif11.0) entered disabled state Jun 10 02:41:06.563418 [ 492.527422] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jun 10 02:41:06.575415 [ 492.527621] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jun 10 02:41:06.575439 [ 492.527808] xenbr0: port 3(vif11.0) entered disabled state Jun 10 02:41:06.587385 [ 492.566696] vif vif-12-0 vif12.0: Guest Rx ready Jun 10 02:41:06.599406 [ 492.567055] xenbr0: port 2(vif12.0) entered blocking state Jun 10 02:41:06.611413 [ 492.567246] xenbr0: port 2(vif12.0) entered forwarding state Jun 10 02:41:06.611435 [ 498.772616] xenbr0: port 3(vif13.0) entered blocking state Jun 10 02:41:12.815415 [ 498.772855] xenbr0: port 3(vif13.0) entered disabled state Jun 10 02:41:12.815438 [ 498.773107] vif vif-13-0 vif13.0: entered allmulticast mode Jun 10 02:41:12.827396 [ 498.773428] vif vif-13-0 vif13.0: entered promiscuous mode Jun 10 02:41:12.827418 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 6 frames Jun 10 02:41:12.899396 [ 498.880502] xen-blkback: backend/vbd/13/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:12.923417 [ 498.891734] xen-blkback: backend/vbd/13/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:12.935405 [ 498.905631] xenbr0: port 2(vif12.0) entered disabled state Jun 10 02:41:12.947367 [ 498.991977] xenbr0: port 2(vif12.0) entered disabled state Jun 10 02:41:13.031416 [ 498.992552] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Jun 10 02:41:13.031439 [ 498.992753] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Jun 10 02:41:13.043417 [ 498.992952] xenbr0: port 2(vif12.0) entered disabled state Jun 10 02:41:13.055366 [ 499.033552] vif vif-13-0 vif13.0: Guest Rx ready Jun 10 02:41:13.067405 [ 499.033909] xenbr0: port 3(vif13.0) entered blocking state Jun 10 02:41:13.079406 [ 499.034112] xenbr0: port 3(vif13.0) entered forwarding state Jun 10 02:41:13.079428 [ 505.010193] xenbr0: port 2(vif14.0) entered blocking state Jun 10 02:41:19.043402 [ 505.010367] xenbr0: port 2(vif14.0) entered disabled state Jun 10 02:41:19.055416 [ 505.010544] vif vif-14-0 vif14.0: entered allmulticast mode Jun 10 02:41:19.055437 [ 505.010739] vif vif-14-0 vif14.0: entered promiscuous mode Jun 10 02:41:19.067399 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 6 frames Jun 10 02:41:19.115388 [ 505.085193] xen-blkback: backend/vbd/14/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:19.127393 [ 505.103750] xen-blkback: backend/vbd/14/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:19.151389 [ 505.115252] xenbr0: port 3(vif13.0) entered disabled state Jun 10 02:41:19.151419 [ 505.220880] xenbr0: port 3(vif13.0) entered disabled state Jun 10 02:41:19.259416 [ 505.222274] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jun 10 02:41:19.271421 [ 505.222495] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jun 10 02:41:19.271445 [ 505.222686] xenbr0: port 3(vif13.0) entered disabled state Jun 10 02:41:19.283377 [ 505.257475] vif vif-14-0 vif14.0: Guest Rx ready Jun 10 02:41:19.295417 [ 505.257823] xenbr0: port 2(vif14.0) entered blocking state Jun 10 02:41:19.295438 [ 505.258011] xenbr0: port 2(vif14.0) entered forwarding state Jun 10 02:41:19.307389 [ 511.331682] xenbr0: port 3(vif15.0) entered blocking state Jun 10 02:41:25.367414 [ 511.331856] xenbr0: port 3(vif15.0) entered disabled state Jun 10 02:41:25.379414 [ 511.332020] vif vif-15-0 vif15.0: entered allmulticast mode Jun 10 02:41:25.379436 [ 511.332222] vif vif-15-0 vif15.0: entered promiscuous mode Jun 10 02:41:25.391384 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 6 frames Jun 10 02:41:25.427410 [ 511.411209] xen-blkback: backend/vbd/15/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:25.451432 [ 511.421745] xen-blkback: backend/vbd/15/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:25.463420 [ 511.432158] xenbr0: port 2(vif14.0) entered disabled state Jun 10 02:41:25.475371 [ 511.544900] xenbr0: port 2(vif14.0) entered disabled state Jun 10 02:41:25.583416 [ 511.545522] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jun 10 02:41:25.595418 [ 511.545754] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jun 10 02:41:25.595441 [ 511.545973] xenbr0: port 2(vif14.0) entered disabled state Jun 10 02:41:25.607372 [ 511.588794] vif vif-15-0 vif15.0: Guest Rx ready Jun 10 02:41:25.631413 [ 511.589184] xenbr0: port 3(vif15.0) entered blocking state Jun 10 02:41:25.631436 [ 511.589452] xenbr0: port 3(vif15.0) entered forwarding state Jun 10 02:41:25.643365 [ 517.717963] xenbr0: port 2(vif16.0) entered blocking state Jun 10 02:41:31.751403 [ 517.718137] xenbr0: port 2(vif16.0) entered disabled state Jun 10 02:41:31.763423 [ 517.718297] vif vif-16-0 vif16.0: entered allmulticast mode Jun 10 02:41:31.763445 [ 517.718561] vif vif-16-0 vif16.0: entered promiscuous mode Jun 10 02:41:31.775398 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 6 frames Jun 10 02:41:31.811558 [ 517.785910] xen-blkback: backend/vbd/16/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:31.823479 [ 517.803354] xen-blkback: backend/vbd/16/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:31.847471 [ 517.815129] xenbr0: port 3(vif15.0) entered disabled state Jun 10 02:41:31.847493 [ 517.930807] xenbr0: port 3(vif15.0) entered disabled state Jun 10 02:41:31.967415 [ 517.931357] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jun 10 02:41:31.979415 [ 517.931636] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jun 10 02:41:31.979438 [ 517.931835] xenbr0: port 3(vif15.0) entered disabled state Jun 10 02:41:31.991388 [ 517.966553] vif vif-16-0 vif16.0: Guest Rx ready Jun 10 02:41:32.003412 [ 517.966948] xenbr0: port 2(vif16.0) entered blocking state Jun 10 02:41:32.015388 [ 517.967138] xenbr0: port 2(vif16.0) entered forwarding state Jun 10 02:41:32.015411 [ 524.015392] xenbr0: port 3(vif17.0) entered blocking state Jun 10 02:41:38.055528 [ 524.015565] xenbr0: port 3(vif17.0) entered disabled state Jun 10 02:41:38.055550 [ 524.015727] vif vif-17-0 vif17.0: entered allmulticast mode Jun 10 02:41:38.067519 [ 524.015921] vif vif-17-0 vif17.0: entered promiscuous mode Jun 10 02:41:38.067541 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 6 frames Jun 10 02:41:38.115508 [ 524.095231] xen-blkback: backend/vbd/17/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:38.139536 [ 524.105663] xen-blkback: backend/vbd/17/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:38.151512 [ 524.115549] xenbr0: port 2(vif16.0) entered disabled state Jun 10 02:41:38.151533 [ 524.233012] xenbr0: port 2(vif16.0) entered disabled state Jun 10 02:41:38.271527 [ 524.233834] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Jun 10 02:41:38.283519 [ 524.234037] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Jun 10 02:41:38.283543 [ 524.234226] xenbr0: port 2(vif16.0) entered disabled state Jun 10 02:41:38.295484 [ 524.271493] vif vif-17-0 vif17.0: Guest Rx ready Jun 10 02:41:38.307518 [ 524.272457] xenbr0: port 3(vif17.0) entered blocking state Jun 10 02:41:38.319502 [ 524.272692] xenbr0: port 3(vif17.0) entered forwarding state Jun 10 02:41:38.319524 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 02:41:42.687376 [ 530.400317] xenbr0: port 2(vif18.0) entered blocking state Jun 10 02:41:44.439525 [ 530.400513] xenbr0: port 2(vif18.0) entered disabled state Jun 10 02:41:44.439546 [ 530.400671] vif vif-18-0 vif18.0: entered allmulticast mode Jun 10 02:41:44.451524 [ 530.400864] vif vif-18-0 vif18.0: entered promiscuous mode Jun 10 02:41:44.463465 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 6 frames Jun 10 02:41:44.499509 [ 530.466820] xen-blkback: backend/vbd/18/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:44.511504 [ 530.483322] xen-blkback: backend/vbd/18/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:44.523530 [ 530.494073] xenbr0: port 3(vif17.0) entered disabled state Jun 10 02:41:44.535483 [ 530.599849] xenbr0: port 3(vif17.0) entered disabled state Jun 10 02:41:44.643518 [ 530.600438] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Jun 10 02:41:44.643541 [ 530.600645] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Jun 10 02:41:44.655516 [ 530.600862] xenbr0: port 3(vif17.0) entered disabled state Jun 10 02:41:44.655538 [ 530.633167] vif vif-18-0 vif18.0: Guest Rx ready Jun 10 02:41:44.667508 [ 530.634023] xenbr0: port 2(vif18.0) entered blocking state Jun 10 02:41:44.679512 [ 530.634232] xenbr0: port 2(vif18.0) entered forwarding state Jun 10 02:41:44.679534 [ 536.772888] xenbr0: port 3(vif19.0) entered blocking state Jun 10 02:41:50.811526 [ 536.773126] xenbr0: port 3(vif19.0) entered disabled state Jun 10 02:41:50.823517 [ 536.773366] vif vif-19-0 vif19.0: entered allmulticast mode Jun 10 02:41:50.823540 [ 536.773693] vif vif-19-0 vif19.0: entered promiscuous mode Jun 10 02:41:50.835475 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 6 frames Jun 10 02:41:50.895504 [ 536.871360] xen-blkback: backend/vbd/19/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:50.919490 [ 536.889879] xen-blkback: backend/vbd/19/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:50.931512 [ 536.904912] xenbr0: port 2(vif18.0) entered disabled state Jun 10 02:41:50.943498 [ 537.021496] xenbr0: port 2(vif18.0) entered disabled state Jun 10 02:41:51.063520 [ 537.022155] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Jun 10 02:41:51.063544 [ 537.022460] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Jun 10 02:41:51.075524 [ 537.022707] xenbr0: port 2(vif18.0) entered disabled state Jun 10 02:41:51.087462 [ 537.063074] vif vif-19-0 vif19.0: Guest Rx ready Jun 10 02:41:51.099519 [ 537.063511] xenbr0: port 3(vif19.0) entered blocking state Jun 10 02:41:51.111501 [ 537.063703] xenbr0: port 3(vif19.0) entered forwarding state Jun 10 02:41:51.111524 [ 543.236609] xenbr0: port 2(vif20.0) entered blocking state Jun 10 02:41:57.279412 [ 543.236780] xenbr0: port 2(vif20.0) entered disabled state Jun 10 02:41:57.279434 [ 543.236941] vif vif-20-0 vif20.0: entered allmulticast mode Jun 10 02:41:57.291398 [ 543.237141] vif vif-20-0 vif20.0: entered promiscuous mode Jun 10 02:41:57.291427 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 6 frames Jun 10 02:41:57.339397 [ 543.314465] xen-blkback: backend/vbd/20/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:57.363375 [ 543.333354] xen-blkback: backend/vbd/20/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:41:57.375409 [ 543.347562] xenbr0: port 3(vif19.0) entered disabled state Jun 10 02:41:57.387392 [ 543.480704] xenbr0: port 3(vif19.0) entered disabled state Jun 10 02:41:57.519418 [ 543.481237] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Jun 10 02:41:57.531411 [ 543.481496] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Jun 10 02:41:57.531435 [ 543.481729] xenbr0: port 3(vif19.0) entered disabled state Jun 10 02:41:57.543380 [ 543.524829] vif vif-20-0 vif20.0: Guest Rx ready Jun 10 02:41:57.567410 [ 543.525169] xenbr0: port 2(vif20.0) entered blocking state Jun 10 02:41:57.567432 [ 543.525359] xenbr0: port 2(vif20.0) entered forwarding state Jun 10 02:41:57.579372 [ 549.626760] xenbr0: port 3(vif21.0) entered blocking state Jun 10 02:42:03.663412 [ 549.626937] xenbr0: port 3(vif21.0) entered disabled state Jun 10 02:42:03.675418 [ 549.627098] vif vif-21-0 vif21.0: entered allmulticast mode Jun 10 02:42:03.675440 [ 549.627306] vif vif-21-0 vif21.0: entered promiscuous mode Jun 10 02:42:03.687377 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 6 frames Jun 10 02:42:03.723411 [ 549.698186] xen-blkback: backend/vbd/21/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:42:03.735421 [ 549.717421] xen-blkback: backend/vbd/21/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:42:03.759409 [ 549.731800] xenbr0: port 2(vif20.0) entered disabled state Jun 10 02:42:03.771391 [ 549.852015] xenbr0: port 2(vif20.0) entered disabled state Jun 10 02:42:03.891418 [ 549.852922] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Jun 10 02:42:03.903411 [ 549.853120] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Jun 10 02:42:03.903435 [ 549.853308] xenbr0: port 2(vif20.0) entered disabled state Jun 10 02:42:03.915372 [ 549.897635] vif vif-21-0 vif21.0: Guest Rx ready Jun 10 02:42:03.939413 [ 549.898002] xenbr0: port 3(vif21.0) entered blocking state Jun 10 02:42:03.939435 [ 549.898191] xenbr0: port 3(vif21.0) entered forwarding state Jun 10 02:42:03.951373 [ 556.020449] xenbr0: port 2(vif22.0) entered blocking state Jun 10 02:42:10.059420 [ 556.020620] xenbr0: port 2(vif22.0) entered disabled state Jun 10 02:42:10.071415 [ 556.020781] vif vif-22-0 vif22.0: entered allmulticast mode Jun 10 02:42:10.071438 [ 556.020974] vif vif-22-0 vif22.0: entered promiscuous mode Jun 10 02:42:10.083366 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 6 frames Jun 10 02:42:10.119403 [ 556.087467] xen-blkback: backend/vbd/22/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:42:10.131391 [ 556.104628] xen-blkback: backend/vbd/22/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:42:10.143425 [ 556.116272] xenbr0: port 3(vif21.0) entered disabled state Jun 10 02:42:10.155430 [ 556.224865] xenbr0: port 3(vif21.0) entered disabled state Jun 10 02:42:10.263420 [ 556.225623] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Jun 10 02:42:10.275416 [ 556.225857] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Jun 10 02:42:10.275440 [ 556.226112] xenbr0: port 3(vif21.0) entered disabled state Jun 10 02:42:10.287385 [ 556.260041] vif vif-22-0 vif22.0: Guest Rx ready Jun 10 02:42:10.299416 [ 556.260450] xenbr0: port 2(vif22.0) entered blocking state Jun 10 02:42:10.299437 [ 556.260664] xenbr0: port 2(vif22.0) entered forwarding state Jun 10 02:42:10.311387 [ 562.363083] xenbr0: port 3(vif23.0) entered blocking state Jun 10 02:42:16.407428 [ 562.363319] xenbr0: port 3(vif23.0) entered disabled state Jun 10 02:42:16.407452 [ 562.363593] vif vif-23-0 vif23.0: entered allmulticast mode Jun 10 02:42:16.419380 [ 562.363879] vif vif-23-0 vif23.0: entered promiscuous mode Jun 10 02:42:16.419401 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 6 frames Jun 10 02:42:16.479420 [ 562.458031] xen-blkback: backend/vbd/23/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:42:16.503386 [ 562.473511] xen-blkback: backend/vbd/23/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:42:16.515432 [ 562.484291] xenbr0: port 2(vif22.0) entered disabled state Jun 10 02:42:16.527470 [ 562.581730] xenbr0: port 2(vif22.0) entered disabled state Jun 10 02:42:16.623498 [ 562.582394] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Jun 10 02:42:16.623521 [ 562.582611] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Jun 10 02:42:16.635505 [ 562.584293] xenbr0: port 2(vif22.0) entered disabled state Jun 10 02:42:16.647360 [ 562.626018] vif vif-23-0 vif23.0: Guest Rx ready Jun 10 02:42:16.659523 [ 562.627411] xenbr0: port 3(vif23.0) entered blocking state Jun 10 02:42:16.671425 [ 562.627605] xenbr0: port 3(vif23.0) entered forwarding state Jun 10 02:42:16.671446 [ 568.745284] xenbr0: port 2(vif24.0) entered blocking state Jun 10 02:42:22.779398 [ 568.745499] xenbr0: port 2(vif24.0) entered disabled state Jun 10 02:42:22.791418 [ 568.745689] vif vif-24-0 vif24.0: entered allmulticast mode Jun 10 02:42:22.791439 [ 568.745892] vif vif-24-0 vif24.0: entered promiscuous mode Jun 10 02:42:22.803390 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 6 frames Jun 10 02:42:22.851373 [ 568.820962] xen-blkback: backend/vbd/24/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:42:22.863399 [ 568.838784] xen-blkback: backend/vbd/24/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:42:22.887399 [ 568.848272] xenbr0: port 3(vif23.0) entered disabled state Jun 10 02:42:22.887421 [ 568.944870] xenbr0: port 3(vif23.0) entered disabled state Jun 10 02:42:22.983421 [ 568.945610] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Jun 10 02:42:22.995413 [ 568.945814] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Jun 10 02:42:22.995436 [ 568.946017] xenbr0: port 3(vif23.0) entered disabled state Jun 10 02:42:23.007381 [ 568.985314] vif vif-24-0 vif24.0: Guest Rx ready Jun 10 02:42:23.019395 [ 568.986124] xenbr0: port 2(vif24.0) entered blocking state Jun 10 02:42:23.031410 [ 568.986318] xenbr0: port 2(vif24.0) entered forwarding state Jun 10 02:42:23.031431 [ 586.279317] xenbr0: port 2(vif24.0) entered disabled state Jun 10 02:42:40.323474 [ 586.434910] xenbr0: port 2(vif24.0) entered disabled state Jun 10 02:42:40.479519 [ 586.435814] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Jun 10 02:42:40.479543 [ 586.436026] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Jun 10 02:42:40.491521 [ 586.436269] xenbr0: port 2(vif24.0) entered disabled state Jun 10 02:42:40.491543 [ 614.809834] xenbr0: port 2(vif25.0) entered blocking state Jun 10 02:43:08.847557 [ 614.810010] xenbr0: port 2(vif25.0) entered disabled state Jun 10 02:43:08.859530 [ 614.810179] vif vif-25-0 vif25.0: entered allmulticast mode Jun 10 02:43:08.859553 [ 614.810406] vif vif-25-0 vif25.0: entered promiscuous mode Jun 10 02:43:08.871475 (d25) mapping kernel into physical memory Jun 10 02:43:08.895562 (d25) about to get started... Jun 10 02:43:08.895581 (d25) [ 0.000000] Linux version 6.10.0-rc3 (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:12:49 UTC 2024 Jun 10 02:43:08.919480 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:43:08.931478 (d25) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 02:43:08.943433 (d25) [ 0.000000] Released 0 page(s) Jun 10 02:43:08.943452 (d25) [ 0.000000] BIOS-provided physical RAM map: Jun 10 02:43:08.943465 (d25) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 02:43:08.955452 (d25) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 02:43:08.967473 (d25) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 02:43:08.967496 (d25) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 10 02:43:08.979455 (d25) [ 0.000000] NX (Execute Disable) protection: active Jun 10 02:43:08.979476 (d25) [ 0.000000] APIC: Static calls initialized Jun 10 02:43:08.991419 (d25) [ 0.000000] DMI not present or invalid. Jun 10 02:43:08.991439 (d25) [ 0.000000] Hypervisor detected: Xen PV Jun 10 02:43:09.003462 (d25) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 10 02:43:09.003482 (d25) [ 0.182909] tsc: Fast TSC calibration failed Jun 10 02:43:09.099462 (d25) [ 0.182940] tsc: Detected 1995.191 MHz processor Jun 10 02:43:09.099483 (d25) [ 0.182964] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 02:43:09.111408 (d25) [ 0.182971] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 10 02:43:09.111436 (d25) [ 0.182978] MTRRs set to read-only Jun 10 02:43:09.123478 (d25) [ 0.182986] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 02:43:09.123503 (d25) [ 0.183031] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 02:43:09.135483 (d25) [ 0.200643] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 10 02:43:09.147422 (d25) [ 0.203397] Zone ranges: Jun 10 02:43:09.147440 (d25) [ 0.203404] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 02:43:09.159449 (d25) [ 0.203411] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 02:43:09.159472 (d25) [ 0.203418] Normal empty Jun 10 02:43:09.159484 (d25) [ 0.203423] Movable zone start for each node Jun 10 02:43:09.171479 (d25) [ 0.203428] Early memory node ranges Jun 10 02:43:09.171499 (d25) [ 0.203433] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 02:43:09.183449 (d25) [ 0.203440] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 02:43:09.195431 (d25) [ 0.203447] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 02:43:09.195456 (d25) [ 0.203458] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 02:43:09.207481 (d25) [ 0.203497] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 02:43:09.207504 (d25) [ 0.204571] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 02:43:09.219452 (d25) [ 0.320309] Remapped 0 page(s) Jun 10 02:43:09.231413 (d25) [ 0.320459] CPU topo: Max. logical packages: 1 Jun 10 02:43:09.231434 (d25) [ 0.320465] CPU topo: Max. logical dies: 1 Jun 10 02:43:09.243467 (d25) [ 0.320469] CPU topo: Max. dies per package: 1 Jun 10 02:43:09.243488 (d25) [ 0.320480] CPU topo: Max. threads per core: 2 Jun 10 02:43:09.255481 (d25) [ 0.320485] CPU topo: Num. cores per package: 2 Jun 10 02:43:09.255503 (d25) [ 0.320490] CPU topo: Num. threads per package: 4 Jun 10 02:43:09.267436 (d25) [ 0.320495] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 10 02:43:09.267459 (d25) [ 0.320505] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 02:43:09.279457 (d25) [ 0.320511] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 02:43:09.291481 (d25) [ 0.320518] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 02:43:09.303451 (d25) [ 0.320526] Booting kernel on Xen Jun 10 02:43:09.303470 (d25) [ 0.320564] Xen version: 4.19-unstable (preserve-AD) Jun 10 02:43:09.315423 (d25) [ 0.320571] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 02:43:09.327476 (d25) [ 0.327167] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 02:43:09.327511 (d25) [ 0.327521] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 10 02:43:09.339484 (d25) [ 0.327583] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 02:43:09.351415 (d25) [ 0.327591] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:43:09.363461 (d25) [ 0.327620] Kernel parameter elevator= does not have any effect anymore. Jun 10 02:43:09.363487 (d25) [ 0.327620] Please use sysfs to set IO scheduler for individual devices. Jun 10 02:43:09.375484 (d25) [ 0.327664] random: crng init done Jun 10 02:43:09.387438 (d25) [ 0.327739] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 02:43:09.387465 (d25) [ 0.327765] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 02:43:09.399450 (d25) [ 0.328440] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 10 02:43:09.411479 (d25) [ 0.328449] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 10 02:43:09.435836 (d25) [ 0.331032] Memory: 454500K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69148K reserved, 0K cma-reserved) Jun 10 02:43:09.435892 (d25) [ 0.331181] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 02:43:09.447480 (d25) Poking KASLR using RDRAND RDTSC... Jun 10 02:43:09.447500 (d25) [ 0.333335] Dynamic Preempt: voluntary Jun 10 02:43:09.447513 (d25) [ 0.333470] rcu: Preemptible hierarchical RCU implementation. Jun 10 02:43:09.459484 (d25) [ 0.333475] rcu: RCU event tracing is enabled. Jun 10 02:43:09.471410 (d25) [ 0.333479] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 02:43:09.471437 (d25) [ 0.333484] Trampoline variant of Tasks RCU enabled. Jun 10 02:43:09.483460 (d25) [ 0.333488] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 02:43:09.495473 (d25) [ 0.333492] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 02:43:09.495500 (d25) [ 0.333510] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 10 02:43:09.507443 (d25) [ 0.341729] Using NULL legacy PIC Jun 10 02:43:09.507462 (d25) [ 0.341735] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 02:43:09.519438 (d25) [ 0.341796] xen:events: Using FIFO-based ABI Jun 10 02:43:09.519459 (d25) [ 0.341809] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 02:43:09.531484 (d25) [ 0.341870] Console: colour dummy device 80x25 Jun 10 02:43:09.543456 (d25) [ 0.341877] printk: legacy console [tty0] enabled Jun 10 02:43:09.543478 (d25) [ 0.341990] printk: legacy console [hvc0] enabled Jun 10 02:43:09.555409 (d25) [ 0.342004] printk: legacy bootconsole [xenboot0] disabled Jun 10 02:43:09.555433 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v3 RDMSR 0x00000639 unimplemented Jun 10 02:43:09.567469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v3 RDMSR 0x00000611 unimplemented Jun 10 02:43:09.567493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v3 RDMSR 0x00000619 unimplemented Jun 10 02:43:09.579483 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v3 RDMSR 0x00000606 unimplemented Jun 10 02:43:09.591421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v3 RDMSR 0x00000034 unimplemented Jun 10 02:43:09.591445 [ 615.481199] xen-blkback: backend/vbd/25/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:43:09.603462 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 1 to 2 frames Jun 10 02:43:09.615481 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 2 to 3 frames Jun 10 02:43:09.627438 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 3 to 4 frames Jun 10 02:43:09.627465 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 4 to 5 frames Jun 10 02:43:09.639440 [ 615.489937] xen-blkback: backend/vbd/25/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:43:09.651486 [ 615.513169] vif vif-25-0 vif25.0: Guest Rx ready Jun 10 02:43:09.651507 [ 615.513515] xenbr0: port 2(vif25.0) entered blocking state Jun 10 02:43:09.663456 [ 615.513700] xenbr0: port 2(vif25.0) entered forwarding state Jun 10 02:43:09.663478 (XEN) common/grant_table.c:1909:d25v1 Expanding d25 grant table from 5 to 6 frames Jun 10 02:43:43.695411 [ 649.797253] xenbr0: port 2(vif25.0) entered disabled state Jun 10 02:43:43.839386 [ 649.947936] xenbr0: port 2(vif25.0) entered disabled state Jun 10 02:43:43.983400 [ 649.948530] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Jun 10 02:43:43.995419 [ 649.948745] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Jun 10 02:43:44.007402 [ 649.948966] xenbr0: port 2(vif25.0) entered disabled state Jun 10 02:43:44.007425 [ 676.660785] xenbr0: port 2(vif26.0) entered blocking state Jun 10 02:44:10.707415 [ 676.660962] xenbr0: port 2(vif26.0) entered disabled state Jun 10 02:44:10.707438 [ 676.661136] vif vif-26-0 vif26.0: entered allmulticast mode Jun 10 02:44:10.719393 [ 676.661370] vif vif-26-0 vif26.0: entered promiscuous mode Jun 10 02:44:10.719416 (d26) mapping kernel into physical memory Jun 10 02:44:10.743397 (d26) about to get started... Jun 10 02:44:10.743415 (d26) [ 0.000000] Linux version 6.10.0-rc3 (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:12:49 UTC 2024 Jun 10 02:44:10.779411 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:44:10.779440 (d26) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 02:44:10.791416 (d26) [ 0.000000] Released 0 page(s) Jun 10 02:44:10.791435 (d26) [ 0.000000] BIOS-provided physical RAM map: Jun 10 02:44:10.803413 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 02:44:10.803436 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 02:44:10.815419 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 02:44:10.827411 (d26) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 10 02:44:10.827434 (d26) [ 0.000000] NX (Execute Disable) protection: active Jun 10 02:44:10.839415 (d26) [ 0.000000] APIC: Static calls initialized Jun 10 02:44:10.839436 (d26) [ 0.000000] DMI not present or invalid. Jun 10 02:44:10.851407 (d26) [ 0.000000] Hypervisor detected: Xen PV Jun 10 02:44:10.851428 (d26) [ 0.000013] Xen PV: Detected 4 vCPUS Jun 10 02:44:10.851442 (d26) [ 0.156790] tsc: Fast TSC calibration failed Jun 10 02:44:10.923415 (d26) [ 0.156817] tsc: Detected 1995.191 MHz processor Jun 10 02:44:10.923437 (d26) [ 0.156840] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 02:44:10.935414 (d26) [ 0.156848] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 10 02:44:10.947410 (d26) [ 0.156854] MTRRs set to read-only Jun 10 02:44:10.947431 (d26) [ 0.156863] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 02:44:10.959411 (d26) [ 0.156908] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 02:44:10.959435 (d26) [ 0.179306] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 10 02:44:10.971414 (d26) [ 0.181648] Zone ranges: Jun 10 02:44:10.971434 (d26) [ 0.181653] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 02:44:10.983417 (d26) [ 0.181658] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 02:44:10.983439 (d26) [ 0.181664] Normal empty Jun 10 02:44:10.995413 (d26) [ 0.181668] Movable zone start for each node Jun 10 02:44:10.995435 (d26) [ 0.181671] Early memory node ranges Jun 10 02:44:10.995448 (d26) [ 0.181675] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 02:44:11.007423 (d26) [ 0.181680] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 02:44:11.019422 (d26) [ 0.181685] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 02:44:11.019448 (d26) [ 0.181694] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 02:44:11.031417 (d26) [ 0.181730] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 02:44:11.043413 (d26) [ 0.182721] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 02:44:11.043436 (d26) [ 0.288866] Remapped 0 page(s) Jun 10 02:44:11.055411 (d26) [ 0.288999] CPU topo: Max. logical packages: 1 Jun 10 02:44:11.055433 (d26) [ 0.289005] CPU topo: Max. logical dies: 1 Jun 10 02:44:11.067412 (d26) [ 0.289010] CPU topo: Max. dies per package: 1 Jun 10 02:44:11.067433 (d26) [ 0.289020] CPU topo: Max. threads per core: 2 Jun 10 02:44:11.079409 (d26) [ 0.289026] CPU topo: Num. cores per package: 2 Jun 10 02:44:11.079431 (d26) [ 0.289031] CPU topo: Num. threads per package: 4 Jun 10 02:44:11.091412 (d26) [ 0.289036] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 10 02:44:11.091435 (d26) [ 0.289046] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 02:44:11.103419 (d26) [ 0.289052] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 02:44:11.115413 (d26) [ 0.289059] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 02:44:11.115435 (d26) [ 0.289067] Booting kernel on Xen Jun 10 02:44:11.127412 (d26) [ 0.289072] Xen version: 4.19-unstable (preserve-AD) Jun 10 02:44:11.127434 (d26) [ 0.289079] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 02:44:11.139423 (d26) [ 0.295640] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 02:44:11.151422 (d26) [ 0.296017] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 10 02:44:11.163415 (d26) [ 0.296079] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 02:44:11.163441 (d26) [ 0.296087] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:44:11.175427 (d26) [ 0.296116] Kernel parameter elevator= does not have any effect anymore. Jun 10 02:44:11.187421 (d26) [ 0.296116] Please use sysfs to set IO scheduler for individual devices. Jun 10 02:44:11.199419 (d26) [ 0.296159] random: crng init done Jun 10 02:44:11.199439 (d26) [ 0.296230] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 02:44:11.211419 (d26) [ 0.296257] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 02:44:11.223416 (d26) [ 0.296938] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 10 02:44:11.223441 (d26) [ 0.296946] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 10 02:44:11.235423 (d26) [ 0.299528] Memory: 454500K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69148K reserved, 0K cma-reserved) Jun 10 02:44:11.259419 (d26) [ 0.299677] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 02:44:11.259443 (d26) Poking KASLR using RDRAND RDTSC... Jun 10 02:44:11.271410 (d26) [ 0.301946] Dynamic Preempt: voluntary Jun 10 02:44:11.271431 (d26) [ 0.302098] rcu: Preemptible hierarchical RCU implementation. Jun 10 02:44:11.283416 (d26) [ 0.302104] rcu: RCU event tracing is enabled. Jun 10 02:44:11.283437 (d26) [ 0.302109] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 02:44:11.295418 (d26) [ 0.302117] Trampoline variant of Tasks RCU enabled. Jun 10 02:44:11.295440 (d26) [ 0.302122] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 02:44:11.307424 (d26) [ 0.302128] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 02:44:11.319420 (d26) [ 0.302153] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 10 02:44:11.331411 (d26) [ 0.313130] Using NULL legacy PIC Jun 10 02:44:11.331439 (d26) [ 0.313137] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 02:44:11.343408 (d26) [ 0.313217] xen:events: Using FIFO-based ABI Jun 10 02:44:11.343429 (d26) [ 0.313233] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 02:44:11.355412 (d26) [ 0.313308] Console: colour dummy device 80x25 Jun 10 02:44:11.355433 (d26) [ 0.313317] printk: legacy console [tty0] enabled Jun 10 02:44:11.367417 (d26) [ 0.313466] printk: legacy console [hvc0] enabled Jun 10 02:44:11.367438 (d26) [ 0.313484] printk: legacy bootconsole [xenboot0] disabled Jun 10 02:44:11.379415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v2 RDMSR 0x00000639 unimplemented Jun 10 02:44:11.379439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v2 RDMSR 0x00000611 unimplemented Jun 10 02:44:11.391420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v2 RDMSR 0x00000619 unimplemented Jun 10 02:44:11.403418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v2 RDMSR 0x00000606 unimplemented Jun 10 02:44:11.403442 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v2 RDMSR 0x00000034 unimplemented Jun 10 02:44:11.415415 [ 677.287493] xen-blkback: backend/vbd/26/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:44:11.427418 (XEN) common/grant_table.c:1909:d26v2 Expanding d26 grant table from 1 to 2 frames Jun 10 02:44:11.439410 (XEN) common/grant_table.c:1909:d26v2 Expanding d26 grant table from 2 to 3 frames Jun 10 02:44:11.439437 (XEN) common/grant_table.c:1909:d26v2 Expanding d26 grant table from 3 to 4 frames Jun 10 02:44:11.451418 (XEN) common/grant_table.c:1909:d26v2 Expanding d26 grant table from 4 to 5 frames Jun 10 02:44:11.463413 [ 677.297194] xen-blkback: backend/vbd/26/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:44:11.475410 [ 677.321000] vif vif-26-0 vif26.0: Guest Rx ready Jun 10 02:44:11.475431 [ 677.321367] xenbr0: port 2(vif26.0) entered blocking state Jun 10 02:44:11.487392 [ 677.321558] xenbr0: port 2(vif26.0) entered forwarding state Jun 10 02:44:11.487415 (XEN) common/grant_table.c:1909:d26v3 Expanding d26 grant table from 5 to 6 frames Jun 10 02:44:44.423413 [ 711.791423] xenbr0: port 2(vif26.0) entered disabled state Jun 10 02:44:45.839361 [ 711.952872] xenbr0: port 2(vif26.0) entered disabled state Jun 10 02:44:45.995418 [ 711.953600] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Jun 10 02:44:46.007414 [ 711.953830] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Jun 10 02:44:46.007438 [ 711.954020] xenbr0: port 2(vif26.0) entered disabled state Jun 10 02:44:46.019376 [ 738.592871] xenbr0: port 2(vif27.0) entered blocking state Jun 10 02:45:12.631404 [ 738.593102] xenbr0: port 2(vif27.0) entered disabled state Jun 10 02:45:12.643416 [ 738.593375] vif vif-27-0 vif27.0: entered allmulticast mode Jun 10 02:45:12.643438 [ 738.593662] vif vif-27-0 vif27.0: entered promiscuous mode Jun 10 02:45:12.655387 (d27) mapping kernel into physical memory Jun 10 02:45:12.691397 (d27) about to get started... Jun 10 02:45:12.703392 (d27) [ 0.000000] Linux version 6.10.0-rc3 (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:12:49 UTC 2024 Jun 10 02:45:12.715429 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:45:12.727425 (d27) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 02:45:12.739415 (d27) [ 0.000000] Released 0 page(s) Jun 10 02:45:12.739435 (d27) [ 0.000000] BIOS-provided physical RAM map: Jun 10 02:45:12.751415 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 02:45:12.751438 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 02:45:12.763414 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 02:45:12.775413 (d27) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 10 02:45:12.775446 (d27) [ 0.000000] NX (Execute Disable) protection: active Jun 10 02:45:12.787411 (d27) [ 0.000000] APIC: Static calls initialized Jun 10 02:45:12.787431 (d27) [ 0.000000] DMI not present or invalid. Jun 10 02:45:12.799400 (d27) [ 0.000000] Hypervisor detected: Xen PV Jun 10 02:45:12.799421 (d27) [ 0.000020] Xen PV: Detected 4 vCPUS Jun 10 02:45:12.799434 (d27) [ 0.184352] tsc: Fast TSC calibration failed Jun 10 02:45:12.895417 (d27) [ 0.184385] tsc: Detected 1995.191 MHz processor Jun 10 02:45:12.895438 (d27) [ 0.184409] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 02:45:12.907426 (d27) [ 0.184416] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 10 02:45:12.919418 (d27) [ 0.184423] MTRRs set to read-only Jun 10 02:45:12.919437 (d27) [ 0.184431] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 02:45:12.931416 (d27) [ 0.184477] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 02:45:12.931439 (d27) [ 0.202281] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 10 02:45:12.943416 (d27) [ 0.204587] Zone ranges: Jun 10 02:45:12.943434 (d27) [ 0.204592] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 02:45:12.955413 (d27) [ 0.204597] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 02:45:12.955435 (d27) [ 0.204603] Normal empty Jun 10 02:45:12.967413 (d27) [ 0.204607] Movable zone start for each node Jun 10 02:45:12.967434 (d27) [ 0.204611] Early memory node ranges Jun 10 02:45:12.979415 (d27) [ 0.204614] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 02:45:12.979437 (d27) [ 0.204619] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 02:45:12.991419 (d27) [ 0.204625] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 02:45:13.003416 (d27) [ 0.204634] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 02:45:13.003439 (d27) [ 0.204668] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 02:45:13.015419 (d27) [ 0.205652] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 02:45:13.027410 (d27) [ 0.310558] Remapped 0 page(s) Jun 10 02:45:13.027430 (d27) [ 0.310658] CPU topo: Max. logical packages: 1 Jun 10 02:45:13.027444 (d27) [ 0.310662] CPU topo: Max. logical dies: 1 Jun 10 02:45:13.039420 (d27) [ 0.310666] CPU topo: Max. dies per package: 1 Jun 10 02:45:13.039441 (d27) [ 0.310674] CPU topo: Max. threads per core: 2 Jun 10 02:45:13.051412 (d27) [ 0.310679] CPU topo: Num. cores per package: 2 Jun 10 02:45:13.051433 (d27) [ 0.310682] CPU topo: Num. threads per package: 4 Jun 10 02:45:13.063413 (d27) [ 0.310686] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 10 02:45:13.063435 (d27) [ 0.310694] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 02:45:13.075427 (d27) [ 0.310700] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 02:45:13.087418 (d27) [ 0.310705] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 02:45:13.099413 (d27) [ 0.310711] Booting kernel on Xen Jun 10 02:45:13.099433 (d27) [ 0.310714] Xen version: 4.19-unstable (preserve-AD) Jun 10 02:45:13.111410 (d27) [ 0.310720] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 02:45:13.123412 (d27) [ 0.315728] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 02:45:13.123438 (d27) [ 0.316074] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 10 02:45:13.135418 (d27) [ 0.316124] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 02:45:13.147416 (d27) [ 0.316130] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:45:13.159410 (d27) [ 0.316153] Kernel parameter elevator= does not have any effect anymore. Jun 10 02:45:13.159435 (d27) [ 0.316153] Please use sysfs to set IO scheduler for individual devices. Jun 10 02:45:13.171426 (d27) [ 0.316187] random: crng init done Jun 10 02:45:13.171445 (d27) [ 0.316253] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 02:45:13.183423 (d27) [ 0.316273] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 02:45:13.195417 (d27) [ 0.316788] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 10 02:45:13.207416 (d27) [ 0.316795] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 10 02:45:13.219411 (d27) [ 0.318779] Memory: 454500K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69148K reserved, 0K cma-reserved) Jun 10 02:45:13.231418 (d27) [ 0.318892] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 02:45:13.243411 (d27) Poking KASLR using RDRAND RDTSC... Jun 10 02:45:13.243430 (d27) [ 0.320741] Dynamic Preempt: voluntary Jun 10 02:45:13.243444 (d27) [ 0.320859] rcu: Preemptible hierarchical RCU implementation. Jun 10 02:45:13.255414 (d27) [ 0.320864] rcu: RCU event tracing is enabled. Jun 10 02:45:13.255435 (d27) [ 0.320868] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 02:45:13.267419 (d27) [ 0.320872] Trampoline variant of Tasks RCU enabled. Jun 10 02:45:13.279409 (d27) [ 0.320876] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 02:45:13.279436 (d27) [ 0.320880] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 02:45:13.291419 (d27) [ 0.320899] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 10 02:45:13.303414 (d27) [ 0.329103] Using NULL legacy PIC Jun 10 02:45:13.303433 (d27) [ 0.329108] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 02:45:13.315413 (d27) [ 0.329171] xen:events: Using FIFO-based ABI Jun 10 02:45:13.315434 (d27) [ 0.329184] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 02:45:13.327416 (d27) [ 0.329245] Console: colour dummy device 80x25 Jun 10 02:45:13.327436 (d27) [ 0.329252] printk: legacy console [tty0] enabled Jun 10 02:45:13.339413 (d27) [ 0.329364] printk: legacy console [hvc0] enabled Jun 10 02:45:13.339434 (d27) [ 0.329378] printk: legacy bootconsole [xenboot0] disabled Jun 10 02:45:13.351416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v2 RDMSR 0x00000639 unimplemented Jun 10 02:45:13.363411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v2 RDMSR 0x00000611 unimplemented Jun 10 02:45:13.363435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v2 RDMSR 0x00000619 unimplemented Jun 10 02:45:13.375415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v2 RDMSR 0x00000606 unimplemented Jun 10 02:45:13.375438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v2 RDMSR 0x00000034 unimplemented Jun 10 02:45:13.387417 [ 739.240880] xen-blkback: backend/vbd/27/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:45:13.399419 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jun 10 02:45:13.411414 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Jun 10 02:45:13.411439 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 3 to 4 frames Jun 10 02:45:13.423417 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 4 to 5 frames Jun 10 02:45:13.435416 [ 739.249908] xen-blkback: backend/vbd/27/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:45:13.447411 [ 739.272779] vif vif-27-0 vif27.0: Guest Rx ready Jun 10 02:45:13.447432 [ 739.273160] xenbr0: port 2(vif27.0) entered blocking state Jun 10 02:45:13.459393 [ 739.273383] xenbr0: port 2(vif27.0) entered forwarding state Jun 10 02:45:13.459415 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 5 to 6 frames Jun 10 02:45:36.075408 [ 773.718810] xenbr0: port 2(vif27.0) entered disabled state Jun 10 02:45:47.763386 [ 773.868783] xenbr0: port 2(vif27.0) entered disabled state Jun 10 02:45:47.907407 [ 773.869950] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Jun 10 02:45:47.919418 [ 773.870148] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Jun 10 02:45:47.931397 [ 773.870395] xenbr0: port 2(vif27.0) entered disabled state Jun 10 02:45:47.931419 [ 800.499266] xenbr0: port 2(vif28.0) entered blocking state Jun 10 02:46:14.547416 [ 800.499475] xenbr0: port 2(vif28.0) entered disabled state Jun 10 02:46:14.547441 [ 800.499636] vif vif-28-0 vif28.0: entered allmulticast mode Jun 10 02:46:14.559406 [ 800.499832] vif vif-28-0 vif28.0: entered promiscuous mode Jun 10 02:46:14.559428 (d28) mapping kernel into physical memory Jun 10 02:46:14.583396 (d28) about to get started... Jun 10 02:46:14.583414 (d28) [ 0.000000] Linux version 6.10.0-rc3 (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:12:49 UTC 2024 Jun 10 02:46:14.619414 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:46:14.631409 (d28) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 02:46:14.631431 (d28) [ 0.000000] Released 0 page(s) Jun 10 02:46:14.631443 (d28) [ 0.000000] BIOS-provided physical RAM map: Jun 10 02:46:14.643416 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 02:46:14.643439 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 02:46:14.655428 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 02:46:14.667412 (d28) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 10 02:46:14.667434 (d28) [ 0.000000] NX (Execute Disable) protection: active Jun 10 02:46:14.679413 (d28) [ 0.000000] APIC: Static calls initialized Jun 10 02:46:14.679434 (d28) [ 0.000000] DMI not present or invalid. Jun 10 02:46:14.691413 (d28) [ 0.000000] Hypervisor detected: Xen PV Jun 10 02:46:14.691433 (d28) [ 0.000007] Xen PV: Detected 4 vCPUS Jun 10 02:46:14.691447 (d28) [ 0.154907] tsc: Fast TSC calibration failed Jun 10 02:46:14.751393 (d28) [ 0.154933] tsc: Detected 1995.191 MHz processor Jun 10 02:46:14.763418 (d28) [ 0.154955] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 02:46:14.775410 (d28) [ 0.154962] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 10 02:46:14.775439 (d28) [ 0.154969] MTRRs set to read-only Jun 10 02:46:14.787418 (d28) [ 0.154976] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 02:46:14.787444 (d28) [ 0.155022] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 02:46:14.799416 (d28) [ 0.177840] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 10 02:46:14.811411 (d28) [ 0.180284] Zone ranges: Jun 10 02:46:14.811431 (d28) [ 0.180333] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 02:46:14.811446 (d28) [ 0.180338] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 02:46:14.823417 (d28) [ 0.180343] Normal empty Jun 10 02:46:14.823437 (d28) [ 0.180346] Movable zone start for each node Jun 10 02:46:14.835418 (d28) [ 0.180350] Early memory node ranges Jun 10 02:46:14.835438 (d28) [ 0.180354] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 02:46:14.847415 (d28) [ 0.180359] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 02:46:14.859412 (d28) [ 0.180364] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 02:46:14.859438 (d28) [ 0.180373] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 02:46:14.871419 (d28) [ 0.180408] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 02:46:14.871442 (d28) [ 0.181394] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 02:46:14.883418 (d28) [ 0.288016] Remapped 0 page(s) Jun 10 02:46:14.883437 (d28) [ 0.288167] CPU topo: Max. logical packages: 1 Jun 10 02:46:14.895425 (d28) [ 0.288172] CPU topo: Max. logical dies: 1 Jun 10 02:46:14.895445 (d28) [ 0.288177] CPU topo: Max. dies per package: 1 Jun 10 02:46:14.907413 (d28) [ 0.288188] CPU topo: Max. threads per core: 2 Jun 10 02:46:14.907434 (d28) [ 0.288194] CPU topo: Num. cores per package: 2 Jun 10 02:46:14.919415 (d28) [ 0.288199] CPU topo: Num. threads per package: 4 Jun 10 02:46:14.919436 (d28) [ 0.288204] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 10 02:46:14.931431 (d28) [ 0.288214] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 02:46:14.943417 (d28) [ 0.288220] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 02:46:14.955423 (d28) [ 0.288227] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 02:46:14.955446 (d28) [ 0.288274] Booting kernel on Xen Jun 10 02:46:14.967412 (d28) [ 0.288279] Xen version: 4.19-unstable (preserve-AD) Jun 10 02:46:14.967434 (d28) [ 0.288285] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 02:46:14.979429 (d28) [ 0.294887] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 02:46:14.991418 (d28) [ 0.295264] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 10 02:46:15.003415 (d28) [ 0.295328] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 02:46:15.003441 (d28) [ 0.295336] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:46:15.015425 (d28) [ 0.295364] Kernel parameter elevator= does not have any effect anymore. Jun 10 02:46:15.027421 (d28) [ 0.295364] Please use sysfs to set IO scheduler for individual devices. Jun 10 02:46:15.039417 (d28) [ 0.295410] random: crng init done Jun 10 02:46:15.039436 (d28) [ 0.295480] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 02:46:15.051419 (d28) [ 0.295507] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 02:46:15.063416 (d28) [ 0.296203] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 10 02:46:15.063441 (d28) [ 0.296211] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 10 02:46:15.075423 (d28) [ 0.298820] Memory: 454500K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69148K reserved, 0K cma-reserved) Jun 10 02:46:15.099414 (d28) [ 0.298995] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 02:46:15.099439 (d28) Poking KASLR using RDRAND RDTSC... Jun 10 02:46:15.111412 (d28) [ 0.300835] Dynamic Preempt: voluntary Jun 10 02:46:15.111432 (d28) [ 0.300977] rcu: Preemptible hierarchical RCU implementation. Jun 10 02:46:15.123411 (d28) [ 0.300982] rcu: RCU event tracing is enabled. Jun 10 02:46:15.123432 (d28) [ 0.300986] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 02:46:15.135418 (d28) [ 0.300990] Trampoline variant of Tasks RCU enabled. Jun 10 02:46:15.135440 (d28) [ 0.300994] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 02:46:15.147422 (d28) [ 0.300998] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 02:46:15.159441 (d28) [ 0.301017] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 10 02:46:15.171413 (d28) [ 0.309197] Using NULL legacy PIC Jun 10 02:46:15.171433 (d28) [ 0.309202] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 02:46:15.171449 (d28) [ 0.309265] xen:events: Using FIFO-based ABI Jun 10 02:46:15.183414 (d28) [ 0.309279] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 02:46:15.195415 (d28) [ 0.309339] Console: colour dummy device 80x25 Jun 10 02:46:15.195435 (d28) [ 0.309346] printk: legacy console [tty0] enabled Jun 10 02:46:15.207412 (d28) [ 0.309463] printk: legacy console [hvc0] enabled Jun 10 02:46:15.207434 (d28) [ 0.309477] printk: legacy bootconsole [xenboot0] disabled Jun 10 02:46:15.219421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000639 unimplemented Jun 10 02:46:15.219445 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000611 unimplemented Jun 10 02:46:15.231418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000619 unimplemented Jun 10 02:46:15.243413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000606 unimplemented Jun 10 02:46:15.243436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000034 unimplemented Jun 10 02:46:15.255416 [ 801.124416] xen-blkback: backend/vbd/28/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:46:15.267420 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jun 10 02:46:15.267445 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Jun 10 02:46:15.279430 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 3 to 4 frames Jun 10 02:46:15.291426 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 4 to 5 frames Jun 10 02:46:15.303417 [ 801.136474] xen-blkback: backend/vbd/28/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:46:15.303446 [ 801.160904] vif vif-28-0 vif28.0: Guest Rx ready Jun 10 02:46:15.315419 [ 801.161271] xenbr0: port 2(vif28.0) entered blocking state Jun 10 02:46:15.315440 [ 801.161481] xenbr0: port 2(vif28.0) entered forwarding state Jun 10 02:46:15.327392 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 5 to 6 frames Jun 10 02:46:22.803409 [ 835.450746] xenbr0: port 2(vif28.0) entered disabled state Jun 10 02:46:49.491506 [ 835.612287] xenbr0: port 2(vif28.0) entered disabled state Jun 10 02:46:49.659523 [ 835.613084] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Jun 10 02:46:49.659547 [ 835.613361] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Jun 10 02:46:49.671530 [ 835.613581] xenbr0: port 2(vif28.0) entered disabled state Jun 10 02:46:49.683471 [ 862.304105] xenbr0: port 2(vif29.0) entered blocking state Jun 10 02:47:16.355416 [ 862.304369] xenbr0: port 2(vif29.0) entered disabled state Jun 10 02:47:16.355442 [ 862.304585] vif vif-29-0 vif29.0: entered allmulticast mode Jun 10 02:47:16.367391 [ 862.304875] vif vif-29-0 vif29.0: entered promiscuous mode Jun 10 02:47:16.367414 (d29) mapping kernel into physical memory Jun 10 02:47:16.415395 (d29) about to get started... Jun 10 02:47:16.415413 (d29) [ 0.000000] Linux version 6.10.0-rc3 (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:12:49 UTC 2024 Jun 10 02:47:16.451411 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:47:16.451440 (d29) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 02:47:16.463416 (d29) [ 0.000000] Released 0 page(s) Jun 10 02:47:16.463435 (d29) [ 0.000000] BIOS-provided physical RAM map: Jun 10 02:47:16.475418 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 02:47:16.475441 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 02:47:16.487423 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 02:47:16.499414 (d29) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 10 02:47:16.499437 (d29) [ 0.000000] NX (Execute Disable) protection: active Jun 10 02:47:16.511413 (d29) [ 0.000000] APIC: Static calls initialized Jun 10 02:47:16.511434 (d29) [ 0.000000] DMI not present or invalid. Jun 10 02:47:16.523405 (d29) [ 0.000000] Hypervisor detected: Xen PV Jun 10 02:47:16.523426 (d29) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 10 02:47:16.523439 (d29) [ 0.159397] tsc: Fast TSC calibration failed Jun 10 02:47:16.595415 (d29) [ 0.159427] tsc: Detected 1995.191 MHz processor Jun 10 02:47:16.595437 (d29) [ 0.159454] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 02:47:16.607424 (d29) [ 0.159461] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 10 02:47:16.619413 (d29) [ 0.159467] MTRRs set to read-only Jun 10 02:47:16.619432 (d29) [ 0.159475] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 02:47:16.631416 (d29) [ 0.159520] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 02:47:16.631440 (d29) [ 0.181396] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 10 02:47:16.643419 (d29) [ 0.183957] Zone ranges: Jun 10 02:47:16.643437 (d29) [ 0.183962] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 02:47:16.655413 (d29) [ 0.183967] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 02:47:16.655435 (d29) [ 0.183972] Normal empty Jun 10 02:47:16.667414 (d29) [ 0.183976] Movable zone start for each node Jun 10 02:47:16.667434 (d29) [ 0.183980] Early memory node ranges Jun 10 02:47:16.679411 (d29) [ 0.183984] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 02:47:16.679434 (d29) [ 0.183989] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 02:47:16.691412 (d29) [ 0.183994] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 02:47:16.703412 (d29) [ 0.184003] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 02:47:16.703435 (d29) [ 0.184038] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 02:47:16.715410 (d29) [ 0.185063] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 02:47:16.715433 (d29) [ 0.294104] Remapped 0 page(s) Jun 10 02:47:16.727411 (d29) [ 0.294252] CPU topo: Max. logical packages: 1 Jun 10 02:47:16.727432 (d29) [ 0.294258] CPU topo: Max. logical dies: 1 Jun 10 02:47:16.739416 (d29) [ 0.294263] CPU topo: Max. dies per package: 1 Jun 10 02:47:16.739436 (d29) [ 0.294273] CPU topo: Max. threads per core: 2 Jun 10 02:47:16.751416 (d29) [ 0.294278] CPU topo: Num. cores per package: 2 Jun 10 02:47:16.751437 (d29) [ 0.294284] CPU topo: Num. threads per package: 4 Jun 10 02:47:16.763414 (d29) [ 0.294289] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 10 02:47:16.775413 (d29) [ 0.294299] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 02:47:16.775439 (d29) [ 0.294305] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 02:47:16.787421 (d29) [ 0.294312] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 02:47:16.799414 (d29) [ 0.294320] Booting kernel on Xen Jun 10 02:47:16.799433 (d29) [ 0.294359] Xen version: 4.19-unstable (preserve-AD) Jun 10 02:47:16.811410 (d29) [ 0.294366] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 02:47:16.823413 (d29) [ 0.300905] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 02:47:16.823439 (d29) [ 0.301286] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 10 02:47:16.835423 (d29) [ 0.301349] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 02:47:16.847420 (d29) [ 0.301358] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:47:16.859419 (d29) [ 0.301387] Kernel parameter elevator= does not have any effect anymore. Jun 10 02:47:16.871409 (d29) [ 0.301387] Please use sysfs to set IO scheduler for individual devices. Jun 10 02:47:16.871435 (d29) [ 0.301431] random: crng init done Jun 10 02:47:16.883416 (d29) [ 0.301504] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 02:47:16.883444 (d29) [ 0.301530] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 02:47:16.895433 (d29) [ 0.302206] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 10 02:47:16.907419 (d29) [ 0.302216] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 10 02:47:16.919426 (d29) [ 0.304807] Memory: 454500K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69148K reserved, 0K cma-reserved) Jun 10 02:47:16.931422 (d29) [ 0.304957] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 02:47:16.943415 (d29) Poking KASLR using RDRAND RDTSC... Jun 10 02:47:16.943435 (d29) [ 0.307019] Dynamic Preempt: voluntary Jun 10 02:47:16.943448 (d29) [ 0.307154] rcu: Preemptible hierarchical RCU implementation. Jun 10 02:47:16.955420 (d29) [ 0.307159] rcu: RCU event tracing is enabled. Jun 10 02:47:16.967409 (d29) [ 0.307163] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 02:47:16.967435 (d29) [ 0.307167] Trampoline variant of Tasks RCU enabled. Jun 10 02:47:16.979414 (d29) [ 0.307171] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 02:47:16.991413 (d29) [ 0.307175] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 02:47:16.991439 (d29) [ 0.307195] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 10 02:47:17.003421 (d29) [ 0.315409] Using NULL legacy PIC Jun 10 02:47:17.003440 (d29) [ 0.315414] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 02:47:17.015415 (d29) [ 0.315478] xen:events: Using FIFO-based ABI Jun 10 02:47:17.015436 (d29) [ 0.315491] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 02:47:17.027421 (d29) [ 0.315551] Console: colour dummy device 80x25 Jun 10 02:47:17.039410 (d29) [ 0.315558] printk: legacy console [tty0] enabled Jun 10 02:47:17.039432 (d29) [ 0.315671] printk: legacy console [hvc0] enabled Jun 10 02:47:17.051412 (d29) [ 0.315685] printk: legacy bootconsole [xenboot0] disabled Jun 10 02:47:17.051434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v3 RDMSR 0x00000639 unimplemented Jun 10 02:47:17.063414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v3 RDMSR 0x00000611 unimplemented Jun 10 02:47:17.063437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v3 RDMSR 0x00000619 unimplemented Jun 10 02:47:17.075424 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v3 RDMSR 0x00000606 unimplemented Jun 10 02:47:17.087413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v3 RDMSR 0x00000034 unimplemented Jun 10 02:47:17.087437 [ 862.962028] xen-blkback: backend/vbd/29/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:47:17.099435 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 1 to 2 frames Jun 10 02:47:17.111417 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 2 to 3 frames Jun 10 02:47:17.123414 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 3 to 4 frames Jun 10 02:47:17.123439 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 4 to 5 frames Jun 10 02:47:17.135421 [ 862.971382] xen-blkback: backend/vbd/29/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:47:17.147417 [ 862.994895] vif vif-29-0 vif29.0: Guest Rx ready Jun 10 02:47:17.147437 [ 862.995221] xenbr0: port 2(vif29.0) entered blocking state Jun 10 02:47:17.159412 [ 862.995444] xenbr0: port 2(vif29.0) entered forwarding state Jun 10 02:47:17.159434 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 5 to 6 frames Jun 10 02:47:55.159405 [ 905.435392] xenbr0: port 2(vif29.0) entered disabled state Jun 10 02:47:59.487367 [ 905.580344] xenbr0: port 2(vif29.0) entered disabled state Jun 10 02:47:59.631416 [ 905.581619] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Jun 10 02:47:59.631440 [ 905.581889] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Jun 10 02:47:59.643411 [ 905.582124] xenbr0: port 2(vif29.0) entered disabled state Jun 10 02:47:59.643434 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 02:48:23.439471 [ 932.218567] xenbr0: port 2(vif30.0) entered blocking state Jun 10 02:48:26.271493 [ 932.218738] xenbr0: port 2(vif30.0) entered disabled state Jun 10 02:48:26.271526 [ 932.218899] vif vif-30-0 vif30.0: entered allmulticast mode Jun 10 02:48:26.283469 [ 932.219097] vif vif-30-0 vif30.0: entered promiscuous mode Jun 10 02:48:26.283491 (d30) mapping kernel into physical memory Jun 10 02:48:26.319463 (d30) about to get started... Jun 10 02:48:26.319482 (d30) [ 0.000000] Linux version 6.10.0-rc3 (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:12:49 UTC 2024 Jun 10 02:48:26.343499 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:48:26.355496 (d30) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 02:48:26.367487 (d30) [ 0.000000] Released 0 page(s) Jun 10 02:48:26.367506 (d30) [ 0.000000] BIOS-provided physical RAM map: Jun 10 02:48:26.367520 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 02:48:26.379427 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 02:48:26.391411 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 02:48:26.391433 (d30) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 10 02:48:26.403423 (d30) [ 0.000000] NX (Execute Disable) protection: active Jun 10 02:48:26.403444 (d30) [ 0.000000] APIC: Static calls initialized Jun 10 02:48:26.415418 (d30) [ 0.000000] DMI not present or invalid. Jun 10 02:48:26.415438 (d30) [ 0.000000] Hypervisor detected: Xen PV Jun 10 02:48:26.427396 (d30) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 10 02:48:26.427416 (d30) [ 0.172254] tsc: Fast TSC calibration failed Jun 10 02:48:26.511412 (d30) [ 0.172285] tsc: Detected 1995.191 MHz processor Jun 10 02:48:26.511434 (d30) [ 0.172309] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 02:48:26.523410 (d30) [ 0.172316] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 10 02:48:26.523437 (d30) [ 0.172322] MTRRs set to read-only Jun 10 02:48:26.535414 (d30) [ 0.172330] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 02:48:26.547412 (d30) [ 0.172376] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 02:48:26.547435 (d30) [ 0.190601] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 10 02:48:26.559412 (d30) [ 0.192913] Zone ranges: Jun 10 02:48:26.559431 (d30) [ 0.192918] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 02:48:26.571413 (d30) [ 0.192924] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 02:48:26.571435 (d30) [ 0.192929] Normal empty Jun 10 02:48:26.583409 (d30) [ 0.192933] Movable zone start for each node Jun 10 02:48:26.583430 (d30) [ 0.192937] Early memory node ranges Jun 10 02:48:26.583443 (d30) [ 0.192941] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 02:48:26.595417 (d30) [ 0.192946] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 02:48:26.607415 (d30) [ 0.192951] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 02:48:26.607440 (d30) [ 0.192960] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 02:48:26.619419 (d30) [ 0.192994] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 02:48:26.631413 (d30) [ 0.193994] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 02:48:26.631436 (d30) [ 0.301306] Remapped 0 page(s) Jun 10 02:48:26.643413 (d30) [ 0.301409] CPU topo: Max. logical packages: 1 Jun 10 02:48:26.643434 (d30) [ 0.301414] CPU topo: Max. logical dies: 1 Jun 10 02:48:26.655411 (d30) [ 0.301417] CPU topo: Max. dies per package: 1 Jun 10 02:48:26.655433 (d30) [ 0.301426] CPU topo: Max. threads per core: 2 Jun 10 02:48:26.667419 (d30) [ 0.301430] CPU topo: Num. cores per package: 2 Jun 10 02:48:26.667440 (d30) [ 0.301434] CPU topo: Num. threads per package: 4 Jun 10 02:48:26.679409 (d30) [ 0.301437] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 10 02:48:26.679440 (d30) [ 0.301446] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 02:48:26.691417 (d30) [ 0.301451] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 02:48:26.703414 (d30) [ 0.301456] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 02:48:26.703437 (d30) [ 0.301462] Booting kernel on Xen Jun 10 02:48:26.715418 (d30) [ 0.301466] Xen version: 4.19-unstable (preserve-AD) Jun 10 02:48:26.715439 (d30) [ 0.301472] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 02:48:26.727422 (d30) [ 0.306470] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 02:48:26.739423 (d30) [ 0.306803] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 10 02:48:26.751413 (d30) [ 0.306854] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 02:48:26.763408 (d30) [ 0.306860] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:48:26.763438 (d30) [ 0.306884] Kernel parameter elevator= does not have any effect anymore. Jun 10 02:48:26.775424 (d30) [ 0.306884] Please use sysfs to set IO scheduler for individual devices. Jun 10 02:48:26.787416 (d30) [ 0.306918] random: crng init done Jun 10 02:48:26.787434 (d30) [ 0.306984] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 02:48:26.799419 (d30) [ 0.307004] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 02:48:26.811414 (d30) [ 0.307532] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 10 02:48:26.811439 (d30) [ 0.307539] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 10 02:48:26.823427 (d30) [ 0.309511] Memory: 454500K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69148K reserved, 0K cma-reserved) Jun 10 02:48:26.847411 (d30) [ 0.309625] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 02:48:26.847435 (d30) Poking KASLR using RDRAND RDTSC... Jun 10 02:48:26.859411 (d30) [ 0.311435] Dynamic Preempt: voluntary Jun 10 02:48:26.859432 (d30) [ 0.311553] rcu: Preemptible hierarchical RCU implementation. Jun 10 02:48:26.871414 (d30) [ 0.311558] rcu: RCU event tracing is enabled. Jun 10 02:48:26.871435 (d30) [ 0.311561] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 02:48:26.883417 (d30) [ 0.311566] Trampoline variant of Tasks RCU enabled. Jun 10 02:48:26.883439 (d30) [ 0.311570] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 02:48:26.895423 (d30) [ 0.311574] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 02:48:26.907417 (d30) [ 0.311593] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 10 02:48:26.919414 (d30) [ 0.319808] Using NULL legacy PIC Jun 10 02:48:26.919434 (d30) [ 0.319814] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 02:48:26.931410 (d30) [ 0.319876] xen:events: Using FIFO-based ABI Jun 10 02:48:26.931432 (d30) [ 0.319889] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 02:48:26.943419 (d30) [ 0.319951] Console: colour dummy device 80x25 Jun 10 02:48:26.943439 (d30) [ 0.319957] printk: legacy console [tty0] enabled Jun 10 02:48:26.955421 (d30) [ 0.320071] printk: legacy console [hvc0] enabled Jun 10 02:48:26.955442 (d30) [ 0.320084] printk: legacy bootconsole [xenboot0] disabled Jun 10 02:48:26.967412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v1 RDMSR 0x00000639 unimplemented Jun 10 02:48:26.967436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v1 RDMSR 0x00000611 unimplemented Jun 10 02:48:26.979418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v1 RDMSR 0x00000619 unimplemented Jun 10 02:48:26.991415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v1 RDMSR 0x00000606 unimplemented Jun 10 02:48:26.991439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v1 RDMSR 0x00000034 unimplemented Jun 10 02:48:27.003426 [ 932.862560] xen-blkback: backend/vbd/30/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:48:27.015417 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 1 to 2 frames Jun 10 02:48:27.027411 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 2 to 3 frames Jun 10 02:48:27.027437 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 3 to 4 frames Jun 10 02:48:27.039418 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 4 to 5 frames Jun 10 02:48:27.051427 [ 932.872297] xen-blkback: backend/vbd/30/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:48:27.063414 [ 932.896595] vif vif-30-0 vif30.0: Guest Rx ready Jun 10 02:48:27.063435 [ 932.896943] xenbr0: port 2(vif30.0) entered blocking state Jun 10 02:48:27.075394 [ 932.897141] xenbr0: port 2(vif30.0) entered forwarding state Jun 10 02:48:27.075417 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 5 to 6 frames Jun 10 02:48:59.939387 [ 967.335320] xenbr0: port 2(vif30.0) entered disabled state Jun 10 02:49:01.379394 [ 967.479181] xenbr0: port 2(vif30.0) entered disabled state Jun 10 02:49:01.523405 [ 967.480006] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Jun 10 02:49:01.535416 [ 967.480252] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Jun 10 02:49:01.547396 [ 967.480491] xenbr0: port 2(vif30.0) entered disabled state Jun 10 02:49:01.547419 [ 994.165897] xenbr0: port 2(vif31.0) entered blocking state Jun 10 02:49:28.215418 [ 994.166140] xenbr0: port 2(vif31.0) entered disabled state Jun 10 02:49:28.215442 [ 994.166410] vif vif-31-0 vif31.0: entered allmulticast mode Jun 10 02:49:28.227417 [ 994.166693] vif vif-31-0 vif31.0: entered promiscuous mode Jun 10 02:49:28.227439 (d31) mapping kernel into physical memory Jun 10 02:49:28.275397 (d31) about to get started... Jun 10 02:49:28.275416 (d31) [ 0.000000] Linux version 6.10.0-rc3 (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:12:49 UTC 2024 Jun 10 02:49:28.311413 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:49:28.311442 (d31) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 02:49:28.323416 (d31) [ 0.000000] Released 0 page(s) Jun 10 02:49:28.323435 (d31) [ 0.000000] BIOS-provided physical RAM map: Jun 10 02:49:28.335417 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 02:49:28.335440 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 02:49:28.347417 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 02:49:28.359412 (d31) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 10 02:49:28.359435 (d31) [ 0.000000] NX (Execute Disable) protection: active Jun 10 02:49:28.371417 (d31) [ 0.000000] APIC: Static calls initialized Jun 10 02:49:28.371437 (d31) [ 0.000000] DMI not present or invalid. Jun 10 02:49:28.383410 (d31) [ 0.000000] Hypervisor detected: Xen PV Jun 10 02:49:28.383431 (d31) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 10 02:49:28.383445 (d31) [ 0.170637] tsc: Fast TSC calibration failed Jun 10 02:49:28.467417 (d31) [ 0.170670] tsc: Detected 1995.191 MHz processor Jun 10 02:49:28.467439 (d31) [ 0.170694] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 02:49:28.479417 (d31) [ 0.170701] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 10 02:49:28.491709 (d31) [ 0.170708] MTRRs set to read-only Jun 10 02:49:28.491729 (d31) [ 0.170716] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 02:49:28.503413 (d31) [ 0.170762] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 02:49:28.503436 (d31) [ 0.189124] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 10 02:49:28.515424 (d31) [ 0.191493] Zone ranges: Jun 10 02:49:28.515443 (d31) [ 0.191499] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 02:49:28.527415 (d31) [ 0.191504] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 02:49:28.527437 (d31) [ 0.191510] Normal empty Jun 10 02:49:28.539413 (d31) [ 0.191514] Movable zone start for each node Jun 10 02:49:28.539434 (d31) [ 0.191519] Early memory node ranges Jun 10 02:49:28.551409 (d31) [ 0.191523] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 02:49:28.551432 (d31) [ 0.191528] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 02:49:28.563412 (d31) [ 0.191534] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 02:49:28.575412 (d31) [ 0.191543] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 02:49:28.575435 (d31) [ 0.191579] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 02:49:28.587413 (d31) [ 0.192601] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 02:49:28.587436 (d31) [ 0.301846] Remapped 0 page(s) Jun 10 02:49:28.599414 (d31) [ 0.301976] CPU topo: Max. logical packages: 1 Jun 10 02:49:28.599436 (d31) [ 0.301982] CPU topo: Max. logical dies: 1 Jun 10 02:49:28.611413 (d31) [ 0.301987] CPU topo: Max. dies per package: 1 Jun 10 02:49:28.611433 (d31) [ 0.301997] CPU topo: Max. threads per core: 2 Jun 10 02:49:28.623414 (d31) [ 0.302003] CPU topo: Num. cores per package: 2 Jun 10 02:49:28.623435 (d31) [ 0.302008] CPU topo: Num. threads per package: 4 Jun 10 02:49:28.635412 (d31) [ 0.302013] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 10 02:49:28.635435 (d31) [ 0.302023] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 02:49:28.647426 (d31) [ 0.302029] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 02:49:28.659416 (d31) [ 0.302036] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 02:49:28.671411 (d31) [ 0.302044] Booting kernel on Xen Jun 10 02:49:28.671431 (d31) [ 0.302053] Xen version: 4.19-unstable (preserve-AD) Jun 10 02:49:28.671446 (d31) [ 0.302059] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 02:49:28.683425 (d31) [ 0.308642] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 02:49:28.695425 (d31) [ 0.309047] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 10 02:49:28.707418 (d31) [ 0.309110] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 02:49:28.719417 (d31) [ 0.309118] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:49:28.731413 (d31) [ 0.309146] Kernel parameter elevator= does not have any effect anymore. Jun 10 02:49:28.731438 (d31) [ 0.309146] Please use sysfs to set IO scheduler for individual devices. Jun 10 02:49:28.743419 (d31) [ 0.309189] random: crng init done Jun 10 02:49:28.743438 (d31) [ 0.309259] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 02:49:28.755424 (d31) [ 0.309285] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 02:49:28.767422 (d31) [ 0.309959] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 10 02:49:28.779416 (d31) [ 0.309967] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 10 02:49:28.791409 (d31) [ 0.312566] Memory: 454500K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69148K reserved, 0K cma-reserved) Jun 10 02:49:28.803424 (d31) [ 0.312715] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 02:49:28.815410 (d31) Poking KASLR using RDRAND RDTSC... Jun 10 02:49:28.815429 (d31) [ 0.314732] Dynamic Preempt: voluntary Jun 10 02:49:28.815443 (d31) [ 0.314851] rcu: Preemptible hierarchical RCU implementation. Jun 10 02:49:28.827422 (d31) [ 0.314855] rcu: RCU event tracing is enabled. Jun 10 02:49:28.827444 (d31) [ 0.314860] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 02:49:28.839422 (d31) [ 0.314864] Trampoline variant of Tasks RCU enabled. Jun 10 02:49:28.851415 (d31) [ 0.314868] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 02:49:28.851441 (d31) [ 0.314872] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 02:49:28.863422 (d31) [ 0.314891] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 10 02:49:28.875416 (d31) [ 0.323100] Using NULL legacy PIC Jun 10 02:49:28.875435 (d31) [ 0.323106] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 02:49:28.887415 (d31) [ 0.323169] xen:events: Using FIFO-based ABI Jun 10 02:49:28.887436 (d31) [ 0.323182] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 02:49:28.899419 (d31) [ 0.323243] Console: colour dummy device 80x25 Jun 10 02:49:28.899440 (d31) [ 0.323250] printk: legacy console [tty0] enabled Jun 10 02:49:28.911417 (d31) [ 0.323362] printk: legacy console [hvc0] enabled Jun 10 02:49:28.911438 (d31) [ 0.323376] printk: legacy bootconsole [xenboot0] disabled Jun 10 02:49:28.923415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v2 RDMSR 0x00000639 unimplemented Jun 10 02:49:28.935412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v2 RDMSR 0x00000611 unimplemented Jun 10 02:49:28.935436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v2 RDMSR 0x00000619 unimplemented Jun 10 02:49:28.947413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v2 RDMSR 0x00000606 unimplemented Jun 10 02:49:28.947436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v2 RDMSR 0x00000034 unimplemented Jun 10 02:49:28.959418 [ 994.825380] xen-blkback: backend/vbd/31/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:49:28.971420 (XEN) common/grant_table.c:1909:d31v2 Expanding d31 grant table from 1 to 2 frames Jun 10 02:49:28.983413 (XEN) common/grant_table.c:1909:d31v2 Expanding d31 grant table from 2 to 3 frames Jun 10 02:49:28.983438 (XEN) common/grant_table.c:1909:d31v2 Expanding d31 grant table from 3 to 4 frames Jun 10 02:49:28.995419 (XEN) common/grant_table.c:1909:d31v2 Expanding d31 grant table from 4 to 5 frames Jun 10 02:49:29.007416 [ 994.836030] xen-blkback: backend/vbd/31/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:49:29.019411 [ 994.860672] vif vif-31-0 vif31.0: Guest Rx ready Jun 10 02:49:29.019432 [ 994.861098] xenbr0: port 2(vif31.0) entered blocking state Jun 10 02:49:29.031408 [ 994.861309] xenbr0: port 2(vif31.0) entered forwarding state Jun 10 02:49:29.031430 [ 1029.483885] xenbr0: port 2(vif31.0) entered disabled state Jun 10 02:50:03.531404 [ 1029.620786] xenbr0: port 2(vif31.0) entered disabled state Jun 10 02:50:03.675419 [ 1029.621690] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Jun 10 02:50:03.675444 [ 1029.621989] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Jun 10 02:50:03.687406 [ 1029.622290] xenbr0: port 2(vif31.0) entered disabled state Jun 10 02:50:03.687428 [ 1056.284364] xenbr0: port 2(vif32.0) entered blocking state Jun 10 02:50:30.339484 [ 1056.284538] xenbr0: port 2(vif32.0) entered disabled state Jun 10 02:50:30.339508 [ 1056.284699] vif vif-32-0 vif32.0: entered allmulticast mode Jun 10 02:50:30.351472 [ 1056.284900] vif vif-32-0 vif32.0: entered promiscuous mode Jun 10 02:50:30.351494 (d32) mapping kernel into physical memory Jun 10 02:50:30.399465 (d32) about to get started... Jun 10 02:50:30.399483 (d32) [ 0.000000] Linux version 6.10.0-rc3 (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:12:49 UTC 2024 Jun 10 02:50:30.423502 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:50:30.435516 (d32) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 02:50:30.447495 (d32) [ 0.000000] Released 0 page(s) Jun 10 02:50:30.447514 (d32) [ 0.000000] BIOS-provided physical RAM map: Jun 10 02:50:30.447528 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 02:50:30.459491 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 02:50:30.471490 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 02:50:30.471512 (d32) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 10 02:50:30.483490 (d32) [ 0.000000] NX (Execute Disable) protection: active Jun 10 02:50:30.483512 (d32) [ 0.000000] APIC: Static calls initialized Jun 10 02:50:30.495494 (d32) [ 0.000000] DMI not present or invalid. Jun 10 02:50:30.495513 (d32) [ 0.000000] Hypervisor detected: Xen PV Jun 10 02:50:30.507473 (d32) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 10 02:50:30.507493 (d32) [ 0.161102] tsc: Fast TSC calibration failed Jun 10 02:50:30.579487 (d32) [ 0.161131] tsc: Detected 1995.191 MHz processor Jun 10 02:50:30.579508 (d32) [ 0.161154] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 02:50:30.591487 (d32) [ 0.161161] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 10 02:50:30.603488 (d32) [ 0.161167] MTRRs set to read-only Jun 10 02:50:30.603508 (d32) [ 0.161175] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 02:50:30.615490 (d32) [ 0.161219] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 02:50:30.615513 (d32) [ 0.180974] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 10 02:50:30.627493 (d32) [ 0.183290] Zone ranges: Jun 10 02:50:30.627512 (d32) [ 0.183295] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 02:50:30.639488 (d32) [ 0.183300] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 02:50:30.639510 (d32) [ 0.183305] Normal empty Jun 10 02:50:30.651489 (d32) [ 0.183310] Movable zone start for each node Jun 10 02:50:30.651510 (d32) [ 0.183313] Early memory node ranges Jun 10 02:50:30.663493 (d32) [ 0.183317] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 02:50:30.663517 (d32) [ 0.183322] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 02:50:30.675488 (d32) [ 0.183327] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 02:50:30.675513 (d32) [ 0.183336] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 02:50:30.687493 (d32) [ 0.183370] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 02:50:30.699489 (d32) [ 0.184353] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 02:50:30.699512 (d32) [ 0.293758] Remapped 0 page(s) Jun 10 02:50:30.711491 (d32) [ 0.293898] CPU topo: Max. logical packages: 1 Jun 10 02:50:30.711513 (d32) [ 0.293903] CPU topo: Max. logical dies: 1 Jun 10 02:50:30.723488 (d32) [ 0.293908] CPU topo: Max. dies per package: 1 Jun 10 02:50:30.723509 (d32) [ 0.293919] CPU topo: Max. threads per core: 2 Jun 10 02:50:30.735489 (d32) [ 0.293924] CPU topo: Num. cores per package: 2 Jun 10 02:50:30.735511 (d32) [ 0.293929] CPU topo: Num. threads per package: 4 Jun 10 02:50:30.747488 (d32) [ 0.293934] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 10 02:50:30.747511 (d32) [ 0.293944] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 02:50:30.759497 (d32) [ 0.293951] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 02:50:30.771494 (d32) [ 0.293958] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 02:50:30.771516 (d32) [ 0.294003] Booting kernel on Xen Jun 10 02:50:30.783492 (d32) [ 0.294007] Xen version: 4.19-unstable (preserve-AD) Jun 10 02:50:30.783514 (d32) [ 0.294014] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 02:50:30.795500 (d32) [ 0.300579] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 02:50:30.807506 (d32) [ 0.300955] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 10 02:50:30.819492 (d32) [ 0.301019] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 02:50:30.831490 (d32) [ 0.301027] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:50:30.843482 (d32) [ 0.301055] Kernel parameter elevator= does not have any effect anymore. Jun 10 02:50:30.843507 (d32) [ 0.301055] Please use sysfs to set IO scheduler for individual devices. Jun 10 02:50:30.855492 (d32) [ 0.301098] random: crng init done Jun 10 02:50:30.855512 (d32) [ 0.301172] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 02:50:30.867498 (d32) [ 0.301197] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 02:50:30.879492 (d32) [ 0.301874] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 10 02:50:30.891531 (d32) [ 0.301882] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 10 02:50:30.891558 (d32) [ 0.304471] Memory: 454500K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69148K reserved, 0K cma-reserved) Jun 10 02:50:30.915490 (d32) [ 0.304621] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 02:50:30.915515 (d32) Poking KASLR using RDRAND RDTSC... Jun 10 02:50:30.927499 (d32) [ 0.306803] Dynamic Preempt: voluntary Jun 10 02:50:30.927520 (d32) [ 0.306934] rcu: Preemptible hierarchical RCU implementation. Jun 10 02:50:30.939489 (d32) [ 0.306938] rcu: RCU event tracing is enabled. Jun 10 02:50:30.939510 (d32) [ 0.306942] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 02:50:30.951497 (d32) [ 0.306947] Trampoline variant of Tasks RCU enabled. Jun 10 02:50:30.951519 (d32) [ 0.306950] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 02:50:30.963500 (d32) [ 0.306955] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 02:50:30.975494 (d32) [ 0.306974] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 10 02:50:30.987489 (d32) [ 0.315407] Using NULL legacy PIC Jun 10 02:50:30.987508 (d32) [ 0.315413] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 02:50:30.999509 (d32) [ 0.315476] xen:events: Using FIFO-based ABI Jun 10 02:50:30.999531 (d32) [ 0.315489] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 02:50:31.011515 (d32) [ 0.315549] Console: colour dummy device 80x25 Jun 10 02:50:31.011535 (d32) [ 0.315557] printk: legacy console [tty0] enabled Jun 10 02:50:31.023487 (d32) [ 0.315669] printk: legacy console [hvc0] enabled Jun 10 02:50:31.023509 (d32) [ 0.315698] printk: legacy bootconsole [xenboot0] disabled Jun 10 02:50:31.035489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v2 RDMSR 0x00000639 unimplemented Jun 10 02:50:31.035512 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v2 RDMSR 0x00000611 unimplemented Jun 10 02:50:31.047492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v2 RDMSR 0x00000619 unimplemented Jun 10 02:50:31.059490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v2 RDMSR 0x00000606 unimplemented Jun 10 02:50:31.059514 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v2 RDMSR 0x00000034 unimplemented Jun 10 02:50:31.071492 [ 1056.928566] xen-blkback: backend/vbd/32/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:50:31.083491 (XEN) common/grant_table.c:1909:d32v2 Expanding d32 grant table from 1 to 2 frames Jun 10 02:50:31.095490 (XEN) common/grant_table.c:1909:d32v2 Expanding d32 grant table from 2 to 3 frames Jun 10 02:50:31.095515 (XEN) common/grant_table.c:1909:d32v2 Expanding d32 grant table from 3 to 4 frames Jun 10 02:50:31.107494 (XEN) common/grant_table.c:1909:d32v2 Expanding d32 grant table from 4 to 5 frames Jun 10 02:50:31.119505 [ 1056.938449] xen-blkback: backend/vbd/32/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:50:31.131552 [ 1056.962309] vif vif-32-0 vif32.0: Guest Rx ready Jun 10 02:50:31.131573 [ 1056.962666] xenbr0: port 2(vif32.0) entered blocking state Jun 10 02:50:31.143526 [ 1056.962853] xenbr0: port 2(vif32.0) entered forwarding state Jun 10 02:50:31.143549 [ 1091.349829] xenbr0: port 2(vif32.0) entered disabled state Jun 10 02:51:05.403456 [ 1091.466684] xenbr0: port 2(vif32.0) entered disabled state Jun 10 02:51:05.511472 [ 1091.467642] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Jun 10 02:51:05.523496 [ 1091.467886] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Jun 10 02:51:05.535483 [ 1091.468114] xenbr0: port 2(vif32.0) entered disabled state Jun 10 02:51:05.535506 [ 1118.158210] xenbr0: port 2(vif33.0) entered blocking state Jun 10 02:51:32.211495 [ 1118.158471] xenbr0: port 2(vif33.0) entered disabled state Jun 10 02:51:32.211518 [ 1118.158718] vif vif-33-0 vif33.0: entered allmulticast mode Jun 10 02:51:32.237063 [ 1118.159010] vif vif-33-0 vif33.0: entered promiscuous mode Jun 10 02:51:32.237092 (d33) mapping kernel into physical memory Jun 10 02:51:32.271471 (d33) about to get started... Jun 10 02:51:32.271489 (d33) [ 0.000000] Linux version 6.10.0-rc3 (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:12:49 UTC 2024 Jun 10 02:51:32.307489 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:51:32.319488 (d33) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 02:51:32.319510 (d33) [ 0.000000] Released 0 page(s) Jun 10 02:51:32.319522 (d33) [ 0.000000] BIOS-provided physical RAM map: Jun 10 02:51:32.331533 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 02:51:32.331556 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 02:51:32.343497 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 02:51:32.355493 (d33) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 10 02:51:32.355516 (d33) [ 0.000000] NX (Execute Disable) protection: active Jun 10 02:51:32.367491 (d33) [ 0.000000] APIC: Static calls initialized Jun 10 02:51:32.367512 (d33) [ 0.000000] DMI not present or invalid. Jun 10 02:51:32.379490 (d33) [ 0.000000] Hypervisor detected: Xen PV Jun 10 02:51:32.379511 (d33) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 10 02:51:32.379524 (d33) [ 0.180348] tsc: Fast TSC calibration failed Jun 10 02:51:32.475493 (d33) [ 0.180380] tsc: Detected 1995.191 MHz processor Jun 10 02:51:32.475515 (d33) [ 0.180404] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 02:51:32.487488 (d33) [ 0.180411] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 10 02:51:32.499488 (d33) [ 0.180418] MTRRs set to read-only Jun 10 02:51:32.499509 (d33) [ 0.180426] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 02:51:32.511489 (d33) [ 0.180472] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 02:51:32.511513 (d33) [ 0.199229] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 10 02:51:32.523501 (d33) [ 0.201637] Zone ranges: Jun 10 02:51:32.523521 (d33) [ 0.201642] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 02:51:32.535489 (d33) [ 0.201648] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 02:51:32.535512 (d33) [ 0.201655] Normal empty Jun 10 02:51:32.547489 (d33) [ 0.201659] Movable zone start for each node Jun 10 02:51:32.547511 (d33) [ 0.201664] Early memory node ranges Jun 10 02:51:32.547524 (d33) [ 0.201667] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 02:51:32.559497 (d33) [ 0.201672] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 02:51:32.571490 (d33) [ 0.201678] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 02:51:32.571515 (d33) [ 0.201687] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 02:51:32.583505 (d33) [ 0.201719] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 02:51:32.595479 (d33) [ 0.202726] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 02:51:32.595502 (d33) [ 0.315094] Remapped 0 page(s) Jun 10 02:51:32.607491 (d33) [ 0.315245] CPU topo: Max. logical packages: 1 Jun 10 02:51:32.607512 (d33) [ 0.315250] CPU topo: Max. logical dies: 1 Jun 10 02:51:32.619491 (d33) [ 0.315255] CPU topo: Max. dies per package: 1 Jun 10 02:51:32.619512 (d33) [ 0.315266] CPU topo: Max. threads per core: 2 Jun 10 02:51:32.631489 (d33) [ 0.315271] CPU topo: Num. cores per package: 2 Jun 10 02:51:32.631511 (d33) [ 0.315276] CPU topo: Num. threads per package: 4 Jun 10 02:51:32.643490 (d33) [ 0.315282] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 10 02:51:32.643513 (d33) [ 0.315291] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 02:51:32.655498 (d33) [ 0.315298] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 02:51:32.667493 (d33) [ 0.315305] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 02:51:32.679489 (d33) [ 0.315348] Booting kernel on Xen Jun 10 02:51:32.679509 (d33) [ 0.315353] Xen version: 4.19-unstable (preserve-AD) Jun 10 02:51:32.679524 (d33) [ 0.315360] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 02:51:32.691504 (d33) [ 0.321958] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 02:51:32.703499 (d33) [ 0.322313] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 10 02:51:32.715494 (d33) [ 0.322375] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 02:51:32.727491 (d33) [ 0.322383] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:51:32.739490 (d33) [ 0.322411] Kernel parameter elevator= does not have any effect anymore. Jun 10 02:51:32.739515 (d33) [ 0.322411] Please use sysfs to set IO scheduler for individual devices. Jun 10 02:51:32.751496 (d33) [ 0.322457] random: crng init done Jun 10 02:51:32.751515 (d33) [ 0.322527] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 02:51:32.763499 (d33) [ 0.322554] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 02:51:32.775496 (d33) [ 0.323234] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 10 02:51:32.787490 (d33) [ 0.323243] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 10 02:51:32.799489 (d33) [ 0.325839] Memory: 454500K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69148K reserved, 0K cma-reserved) Jun 10 02:51:32.811491 (d33) [ 0.325991] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 02:51:32.823489 (d33) Poking KASLR using RDRAND RDTSC... Jun 10 02:51:32.823508 (d33) [ 0.328178] Dynamic Preempt: voluntary Jun 10 02:51:32.823522 (d33) [ 0.328296] rcu: Preemptible hierarchical RCU implementation. Jun 10 02:51:32.835500 (d33) [ 0.328301] rcu: RCU event tracing is enabled. Jun 10 02:51:32.835521 (d33) [ 0.328305] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 02:51:32.847500 (d33) [ 0.328309] Trampoline variant of Tasks RCU enabled. Jun 10 02:51:32.859489 (d33) [ 0.328313] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 02:51:32.859515 (d33) [ 0.328317] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 02:51:32.871503 (d33) [ 0.328336] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 10 02:51:32.883494 (d33) [ 0.336591] Using NULL legacy PIC Jun 10 02:51:32.883514 (d33) [ 0.336596] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 02:51:32.895490 (d33) [ 0.336659] xen:events: Using FIFO-based ABI Jun 10 02:51:32.895520 (d33) [ 0.336672] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 02:51:32.907420 (d33) [ 0.336733] Console: colour dummy device 80x25 Jun 10 02:51:32.907447 (d33) [ 0.336739] printk: legacy console [tty0] enabled Jun 10 02:51:32.919414 (d33) [ 0.336852] printk: legacy console [hvc0] enabled Jun 10 02:51:32.919435 (d33) [ 0.336881] printk: legacy bootconsole [xenboot0] disabled Jun 10 02:51:32.931419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000639 unimplemented Jun 10 02:51:32.943411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000611 unimplemented Jun 10 02:51:32.943435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000619 unimplemented Jun 10 02:51:32.955417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000606 unimplemented Jun 10 02:51:32.967410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000034 unimplemented Jun 10 02:51:32.967434 [ 1118.836811] xen-blkback: backend/vbd/33/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:51:32.979420 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 1 to 2 frames Jun 10 02:51:32.991421 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 2 to 3 frames Jun 10 02:51:32.991445 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 3 to 4 frames Jun 10 02:51:33.003424 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 4 to 5 frames Jun 10 02:51:33.015418 [ 1118.844590] xen-blkback: backend/vbd/33/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:51:33.027416 [ 1118.866270] vif vif-33-0 vif33.0: Guest Rx ready Jun 10 02:51:33.027436 [ 1118.866632] xenbr0: port 2(vif33.0) entered blocking state Jun 10 02:51:33.039405 [ 1118.866816] xenbr0: port 2(vif33.0) entered forwarding state Jun 10 02:51:33.039426 [ 1147.884294] xenbr0: port 2(vif33.0) entered disabled state Jun 10 02:52:01.935399 [ 1148.027899] xenbr0: port 2(vif33.0) entered disabled state Jun 10 02:52:02.079422 [ 1148.028717] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Jun 10 02:52:02.105629 [ 1148.029013] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Jun 10 02:52:02.105661 [ 1148.029308] xenbr0: port 2(vif33.0) entered disabled state Jun 10 02:52:02.105703 [ 1174.756396] xenbr0: port 2(vif34.0) entered blocking state Jun 10 02:52:28.811500 [ 1174.756569] xenbr0: port 2(vif34.0) entered disabled state Jun 10 02:52:28.811525 [ 1174.756730] vif vif-34-0 vif34.0: entered allmulticast mode Jun 10 02:52:28.823480 [ 1174.756923] vif vif-34-0 vif34.0: entered promiscuous mode Jun 10 02:52:28.823502 (d34) mapping kernel into physical memory Jun 10 02:52:28.871460 (d34) about to get started... Jun 10 02:52:28.871479 (d34) [ 0.000000] Linux version 6.10.0-rc3 (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:12:49 UTC 2024 Jun 10 02:52:28.895501 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:52:28.907501 (d34) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 02:52:28.919486 (d34) [ 0.000000] Released 0 page(s) Jun 10 02:52:28.919506 (d34) [ 0.000000] BIOS-provided physical RAM map: Jun 10 02:52:28.919520 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 02:52:28.931492 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 02:52:28.943493 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 02:52:28.943516 (d34) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 10 02:52:28.955491 (d34) [ 0.000000] NX (Execute Disable) protection: active Jun 10 02:52:28.955513 (d34) [ 0.000000] APIC: Static calls initialized Jun 10 02:52:28.967491 (d34) [ 0.000000] DMI not present or invalid. Jun 10 02:52:28.967511 (d34) [ 0.000000] Hypervisor detected: Xen PV Jun 10 02:52:28.979476 (d34) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 10 02:52:28.979496 (d34) [ 0.152390] tsc: Fast TSC calibration failed Jun 10 02:52:29.039494 (d34) [ 0.152416] tsc: Detected 1995.191 MHz processor Jun 10 02:52:29.039515 (d34) [ 0.152439] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 02:52:29.051491 (d34) [ 0.152446] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 10 02:52:29.063493 (d34) [ 0.152452] MTRRs set to read-only Jun 10 02:52:29.063513 (d34) [ 0.152460] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 02:52:29.075491 (d34) [ 0.152504] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 02:52:29.075514 (d34) [ 0.174893] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 10 02:52:29.087491 (d34) [ 0.177202] Zone ranges: Jun 10 02:52:29.087510 (d34) [ 0.177207] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 02:52:29.099491 (d34) [ 0.177213] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 02:52:29.111486 (d34) [ 0.177217] Normal empty Jun 10 02:52:29.111505 (d34) [ 0.177221] Movable zone start for each node Jun 10 02:52:29.111519 (d34) [ 0.177225] Early memory node ranges Jun 10 02:52:29.123491 (d34) [ 0.177229] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 02:52:29.123513 (d34) [ 0.177234] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 02:52:29.135491 (d34) [ 0.177239] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 02:52:29.147490 (d34) [ 0.177248] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 02:52:29.147513 (d34) [ 0.177280] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 02:52:29.159492 (d34) [ 0.178240] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 02:52:29.159515 (d34) [ 0.283847] Remapped 0 page(s) Jun 10 02:52:29.171491 (d34) [ 0.283980] CPU topo: Max. logical packages: 1 Jun 10 02:52:29.171512 (d34) [ 0.283986] CPU topo: Max. logical dies: 1 Jun 10 02:52:29.183498 (d34) [ 0.283991] CPU topo: Max. dies per package: 1 Jun 10 02:52:29.183519 (d34) [ 0.284001] CPU topo: Max. threads per core: 2 Jun 10 02:52:29.195492 (d34) [ 0.284007] CPU topo: Num. cores per package: 2 Jun 10 02:52:29.195513 (d34) [ 0.284012] CPU topo: Num. threads per package: 4 Jun 10 02:52:29.207489 (d34) [ 0.284017] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 10 02:52:29.207513 (d34) [ 0.284027] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 02:52:29.219507 (d34) [ 0.284034] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 02:52:29.231501 (d34) [ 0.284041] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 02:52:29.243486 (d34) [ 0.284049] Booting kernel on Xen Jun 10 02:52:29.243505 (d34) [ 0.284054] Xen version: 4.19-unstable (preserve-AD) Jun 10 02:52:29.243520 (d34) [ 0.284060] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 02:52:29.267486 (d34) [ 0.290628] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 02:52:29.267512 (d34) [ 0.291002] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 10 02:52:29.279494 (d34) [ 0.291067] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 02:52:29.291496 (d34) [ 0.291076] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:52:29.303490 (d34) [ 0.291105] Kernel parameter elevator= does not have any effect anymore. Jun 10 02:52:29.303515 (d34) [ 0.291105] Please use sysfs to set IO scheduler for individual devices. Jun 10 02:52:29.315496 (d34) [ 0.291147] random: crng init done Jun 10 02:52:29.315516 (d34) [ 0.291218] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 02:52:29.327501 (d34) [ 0.291244] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 02:52:29.339435 (d34) [ 0.291940] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 10 02:52:29.351418 (d34) [ 0.291948] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 10 02:52:29.363412 (d34) [ 0.294509] Memory: 454500K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69148K reserved, 0K cma-reserved) Jun 10 02:52:29.375415 (d34) [ 0.294624] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 02:52:29.387412 (d34) Poking KASLR using RDRAND RDTSC... Jun 10 02:52:29.387432 (d34) [ 0.296386] Dynamic Preempt: voluntary Jun 10 02:52:29.387445 (d34) [ 0.296504] rcu: Preemptible hierarchical RCU implementation. Jun 10 02:52:29.399418 (d34) [ 0.296509] rcu: RCU event tracing is enabled. Jun 10 02:52:29.399439 (d34) [ 0.296512] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 02:52:29.411424 (d34) [ 0.296517] Trampoline variant of Tasks RCU enabled. Jun 10 02:52:29.423420 (d34) [ 0.296521] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 02:52:29.423446 (d34) [ 0.296525] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 02:52:29.435423 (d34) [ 0.296544] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 10 02:52:29.447415 (d34) [ 0.304760] Using NULL legacy PIC Jun 10 02:52:29.447435 (d34) [ 0.304765] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 02:52:29.459414 (d34) [ 0.304828] xen:events: Using FIFO-based ABI Jun 10 02:52:29.459435 (d34) [ 0.304841] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 02:52:29.471420 (d34) [ 0.304902] Console: colour dummy device 80x25 Jun 10 02:52:29.471440 (d34) [ 0.304909] printk: legacy console [tty0] enabled Jun 10 02:52:29.483415 (d34) [ 0.305022] printk: legacy console [hvc0] enabled Jun 10 02:52:29.483436 (d34) [ 0.305035] printk: legacy bootconsole [xenboot0] disabled Jun 10 02:52:29.495414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000639 unimplemented Jun 10 02:52:29.507412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000611 unimplemented Jun 10 02:52:29.507435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000619 unimplemented Jun 10 02:52:29.519416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000606 unimplemented Jun 10 02:52:29.519438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000034 unimplemented Jun 10 02:52:29.531421 [ 1175.399616] xen-blkback: backend/vbd/34/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:52:29.543421 (XEN) common/grant_table.c:1909:d34v3 Expanding d34 grant table from 1 to 2 frames Jun 10 02:52:29.555414 (XEN) common/grant_table.c:1909:d34v3 Expanding d34 grant table from 2 to 3 frames Jun 10 02:52:29.555439 (XEN) common/grant_table.c:1909:d34v3 Expanding d34 grant table from 3 to 4 frames Jun 10 02:52:29.567421 (XEN) common/grant_table.c:1909:d34v3 Expanding d34 grant table from 4 to 5 frames Jun 10 02:52:29.579419 [ 1175.409393] xen-blkback: backend/vbd/34/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:52:29.591417 [ 1175.433440] vif vif-34-0 vif34.0: Guest Rx ready Jun 10 02:52:29.591437 [ 1175.433761] xenbr0: port 2(vif34.0) entered blocking state Jun 10 02:52:29.603406 [ 1175.433946] xenbr0: port 2(vif34.0) entered forwarding state Jun 10 02:52:29.603429 [ 1209.719924] xenbr0: port 2(vif34.0) entered disabled state Jun 10 02:53:03.767475 [ 1209.867577] xenbr0: port 2(vif34.0) entered disabled state Jun 10 02:53:03.923492 [ 1209.868435] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jun 10 02:53:03.923516 [ 1209.868659] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jun 10 02:53:03.935494 [ 1209.868846] xenbr0: port 2(vif34.0) entered disabled state Jun 10 02:53:03.947439 [ 1237.069555] xenbr0: port 2(vif35.0) entered blocking state Jun 10 02:53:31.119487 [ 1237.069788] xenbr0: port 2(vif35.0) entered disabled state Jun 10 02:53:31.131512 [ 1237.070041] vif vif-35-0 vif35.0: entered allmulticast mode Jun 10 02:53:31.131533 [ 1237.070353] vif vif-35-0 vif35.0: entered promiscuous mode Jun 10 02:53:31.143475 (d35) mapping kernel into physical memory Jun 10 02:53:31.167511 (d35) about to get started... Jun 10 02:53:31.167529 (d35) [ 0.000000] Linux version 6.10.0-rc3 (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:12:49 UTC 2024 Jun 10 02:53:31.203483 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:53:31.215480 (d35) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 02:53:31.215500 (d35) [ 0.000000] Released 0 page(s) Jun 10 02:53:31.227477 (d35) [ 0.000000] BIOS-provided physical RAM map: Jun 10 02:53:31.227498 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 02:53:31.239476 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 02:53:31.239499 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 02:53:31.251483 (d35) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 10 02:53:31.263472 (d35) [ 0.000000] NX (Execute Disable) protection: active Jun 10 02:53:31.263495 (d35) [ 0.000000] APIC: Static calls initialized Jun 10 02:53:31.263508 (d35) [ 0.000000] DMI not present or invalid. Jun 10 02:53:31.275480 (d35) [ 0.000000] Hypervisor detected: Xen PV Jun 10 02:53:31.275500 (d35) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 10 02:53:31.287412 (d35) [ 0.163172] tsc: Fast TSC calibration failed Jun 10 02:53:31.347458 (d35) [ 0.163201] tsc: Detected 1995.191 MHz processor Jun 10 02:53:31.359483 (d35) [ 0.163224] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 02:53:31.359504 (d35) [ 0.163231] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 10 02:53:31.371488 (d35) [ 0.163238] MTRRs set to read-only Jun 10 02:53:31.383480 (d35) [ 0.163246] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 02:53:31.383505 (d35) [ 0.163291] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 02:53:31.395478 (d35) [ 0.181158] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 10 02:53:31.407476 (d35) [ 0.183542] Zone ranges: Jun 10 02:53:31.407495 (d35) [ 0.183547] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 02:53:31.407510 (d35) [ 0.183552] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 02:53:31.419482 (d35) [ 0.183557] Normal empty Jun 10 02:53:31.419500 (d35) [ 0.183561] Movable zone start for each node Jun 10 02:53:31.431478 (d35) [ 0.183565] Early memory node ranges Jun 10 02:53:31.431497 (d35) [ 0.183569] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 02:53:31.443478 (d35) [ 0.183574] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 02:53:31.443500 (d35) [ 0.183579] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 02:53:31.455494 (d35) [ 0.183588] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 02:53:31.467481 (d35) [ 0.183622] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 02:53:31.467504 (d35) [ 0.184635] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 02:53:31.479481 (d35) [ 0.293931] Remapped 0 page(s) Jun 10 02:53:31.479500 (d35) [ 0.294063] CPU topo: Max. logical packages: 1 Jun 10 02:53:31.491477 (d35) [ 0.294069] CPU topo: Max. logical dies: 1 Jun 10 02:53:31.491498 (d35) [ 0.294074] CPU topo: Max. dies per package: 1 Jun 10 02:53:31.503477 (d35) [ 0.294084] CPU topo: Max. threads per core: 2 Jun 10 02:53:31.503498 (d35) [ 0.294089] CPU topo: Num. cores per package: 2 Jun 10 02:53:31.515476 (d35) [ 0.294094] CPU topo: Num. threads per package: 4 Jun 10 02:53:31.515505 (d35) [ 0.294099] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 10 02:53:31.527479 (d35) [ 0.294109] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 02:53:31.539474 (d35) [ 0.294116] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 02:53:31.539500 (d35) [ 0.294122] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 02:53:31.551483 (d35) [ 0.294131] Booting kernel on Xen Jun 10 02:53:31.551502 (d35) [ 0.294135] Xen version: 4.19-unstable (preserve-AD) Jun 10 02:53:31.563475 (d35) [ 0.294142] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 02:53:31.575484 (d35) [ 0.300719] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 02:53:31.587477 (d35) [ 0.301073] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 10 02:53:31.587500 (d35) [ 0.301137] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 02:53:31.599482 (d35) [ 0.301145] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 02:53:31.611484 (d35) [ 0.301174] Kernel parameter elevator= does not have any effect anymore. Jun 10 02:53:31.623466 (d35) [ 0.301174] Please use sysfs to set IO scheduler for individual devices. Jun 10 02:53:31.635473 (d35) [ 0.301217] random: crng init done Jun 10 02:53:31.635492 (d35) [ 0.301291] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 02:53:31.647485 (d35) [ 0.301318] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 02:53:31.647511 (d35) [ 0.301999] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 10 02:53:31.659489 (d35) [ 0.302007] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 10 02:53:31.671479 (d35) [ 0.304577] Memory: 454500K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69148K reserved, 0K cma-reserved) Jun 10 02:53:31.683468 (d35) [ 0.304727] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 02:53:31.695472 (d35) Poking KASLR using RDRAND RDTSC... Jun 10 02:53:31.695491 (d35) [ 0.307087] Dynamic Preempt: voluntary Jun 10 02:53:31.707464 (d35) [ 0.307239] rcu: Preemptible hierarchical RCU implementation. Jun 10 02:53:31.707486 (d35) [ 0.307245] rcu: RCU event tracing is enabled. Jun 10 02:53:31.719471 (d35) [ 0.307250] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 02:53:31.731474 (d35) [ 0.307255] Trampoline variant of Tasks RCU enabled. Jun 10 02:53:31.731497 (d35) [ 0.307260] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 02:53:31.743482 (d35) [ 0.307266] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 02:53:31.755470 (d35) [ 0.307290] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 10 02:53:31.755497 (d35) [ 0.318103] Using NULL legacy PIC Jun 10 02:53:31.767479 (d35) [ 0.318110] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 02:53:31.767501 (d35) [ 0.318191] xen:events: Using FIFO-based ABI Jun 10 02:53:31.779475 (d35) [ 0.318209] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 02:53:31.779500 (d35) [ 0.318284] Console: colour dummy device 80x25 Jun 10 02:53:31.791484 (d35) [ 0.318292] printk: legacy console [tty0] enabled Jun 10 02:53:31.791505 (d35) [ 0.318442] printk: legacy console [hvc0] enabled Jun 10 02:53:31.803485 (d35) [ 0.318460] printk: legacy bootconsole [xenboot0] disabled Jun 10 02:53:31.803507 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000639 unimplemented Jun 10 02:53:31.815477 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000611 unimplemented Jun 10 02:53:31.827412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000619 unimplemented Jun 10 02:53:31.827444 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000606 unimplemented Jun 10 02:53:31.839443 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000034 unimplemented Jun 10 02:53:31.851462 [ 1237.705047] xen-blkback: backend/vbd/35/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:53:31.851491 (XEN) common/grant_table.c:1909:d35v2 Expanding d35 grant table from 1 to 2 frames Jun 10 02:53:31.863492 (XEN) common/grant_table.c:1909:d35v2 Expanding d35 grant table from 2 to 3 frames Jun 10 02:53:31.875483 (XEN) common/grant_table.c:1909:d35v2 Expanding d35 grant table from 3 to 4 frames Jun 10 02:53:31.887479 (XEN) common/grant_table.c:1909:d35v2 Expanding d35 grant table from 4 to 5 frames Jun 10 02:53:31.887505 [ 1237.714546] xen-blkback: backend/vbd/35/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 02:53:31.899487 [ 1237.737734] vif vif-35-0 vif35.0: Guest Rx ready Jun 10 02:53:31.911435 [ 1237.738099] xenbr0: port 2(vif35.0) entered blocking state Jun 10 02:53:31.911463 [ 1237.738299] xenbr0: port 2(vif35.0) entered forwarding state Jun 10 02:53:31.923374 [ 1270.780264] xenbr0: port 2(vif35.0) entered disabled state Jun 10 02:54:04.831478 [ 1270.914624] xenbr0: port 2(vif35.0) entered disabled state Jun 10 02:54:04.963478 [ 1270.915345] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jun 10 02:54:04.975497 [ 1270.915545] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jun 10 02:54:04.987474 [ 1270.915751] xenbr0: port 2(vif35.0) entered disabled state Jun 10 02:54:04.987497 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 02:55:04.367393 Jun 10 02:59:23.738707 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 10 02:59:23.755416 Jun 10 02:59:23.755691 Jun 10 02:59:24.782809 (XEN) '0' pressed -> dumping Dom0's registers Jun 10 02:59:24.799429 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 10 02:59:24.799449 (XEN) RIP: e033:[ ffff81d633aa>] Jun 10 02:59:24.811418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 10 02:59:24.811441 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d633aa Jun 10 02:59:24.823424 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:24.835422 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 0000000000ea8e5c Jun 10 02:59:24.835445 (XEN) r9: 0000017eb9759d40 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:24.847421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 10 02:59:24.847443 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 10 02:59:24.859431 (XEN) cr3: 0000001052844000 cr2: 000055d019449244 Jun 10 02:59:24.871416 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 10 02:59:24.871439 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:24.883415 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 10 02:59:24.883436 (XEN) 0000000000000001 0000017eb9759d40 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:24.895414 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 4db446e4e3ba8000 Jun 10 02:59:24.907408 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 10 02:59:24.907431 (XEN) ffffffff8280c030 ffffffff811971a4 0000000000000002 ffffffff81d6a567 Jun 10 02:59:24.919422 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 10 02:59:24.931408 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:24.931429 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 10 02:59:24.943416 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 10 02:59:24.955419 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:24.955440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:24.967412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:24.979414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:24.979435 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 10 02:59:24.991415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.003413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.003433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.015414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.027411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.027431 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 10 02:59:25.027443 (XEN) RIP: e033:[] Jun 10 02:59:25.039415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 10 02:59:25.039437 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d633aa Jun 10 02:59:25.051415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:25.063412 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 0000000000c378c4 Jun 10 02:59:25.063434 (XEN) r9: 0000000000000040 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:25.075415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:25.087410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:25.087432 (XEN) cr3: 0000001052844000 cr2: 00007f0e12d72400 Jun 10 02:59:25.099416 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 10 02:59:25.099437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:25.111412 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 10 02:59:25.111432 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:25.123417 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 43d91f407adffd00 Jun 10 02:59:25.135410 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.135430 (XEN) 0000000000000000 ffffffff811971a4 0000000000000001 ffffffff810e1cd4 Jun 10 02:59:25.147423 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:25.159410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.159431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.171415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.183408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.183429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.195412 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 10 02:59:25.195431 (XEN) RIP: e033:[] Jun 10 02:59:25.195443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 10 02:59:25.207431 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d633aa Jun 10 02:59:25.219418 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:25.219440 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000d0150c Jun 10 02:59:25.231416 (XEN) r9: 0000000000000007 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:25.243407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:25.243429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:25.255423 (XEN) cr3: 0000000836035000 cr2: 00007f66df397170 Jun 10 02:59:25.255443 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 10 02:59:25.267422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:25.279414 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 10 02:59:25.279435 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:25.291418 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 702ee5153966e800 Jun 10 02:59:25.291440 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.303414 (XEN) 0000000000000000 ffffffff811971a4 0000000000000002 ffffffff810e1cd4 Jun 10 02:59:25.315409 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:25.315430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.327415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.339410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.339431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.351412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.363419 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 10 02:59:25.363438 (XEN) RIP: e033:[] Jun 10 02:59:25.363451 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 10 02:59:25.375413 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d633aa Jun 10 02:59:25.387408 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:25.387431 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 0000000000b5f14c Jun 10 02:59:25.399419 (XEN) r9: 0000017eb9759d40 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:25.399440 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:25.411422 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:25.423412 (XEN) cr3: 0000001052844000 cr2: 00007f469d3f6520 Jun 10 02:59:25.423432 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 10 02:59:25.435412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:25.435433 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 10 02:59:25.447416 (XEN) 00000000000000f0 0000017eb9759d40 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:25.459410 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 89bbf6622ddd9600 Jun 10 02:59:25.459432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.471416 (XEN) 0000000000000000 ffffffff811971a4 0000000000000003 ffffffff810e1cd4 Jun 10 02:59:25.483407 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:25.483428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.495409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.507409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.507430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.519416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.519436 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 10 02:59:25.531412 (XEN) RIP: e033:[] Jun 10 02:59:25.531430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 10 02:59:25.543385 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d633aa Jun 10 02:59:25.543407 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:25.555412 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000009d2c64 Jun 10 02:59:25.567409 (XEN) r9: 0000017eb9759d40 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:25.567432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:25.579426 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:25.591417 (XEN) cr3: 0000001052844000 cr2: 000055c416eff534 Jun 10 02:59:25.591437 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 10 02:59:25.603410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:25.603432 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 10 02:59:25.615419 (XEN) 0000000000000001 0000017eb9759d40 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:25.615441 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 afa6d8325ce78f00 Jun 10 02:59:25.627413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.639415 (XEN) 0000000000000000 ffffffff811971a4 0000000000000004 ffffffff810e1cd4 Jun 10 02:59:25.639437 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:25.651413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.663408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.663428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.675416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.687413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.687432 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 10 02:59:25.699409 (XEN) RIP: e033:[] Jun 10 02:59:25.699429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 10 02:59:25.699444 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d633aa Jun 10 02:59:25.711415 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:25.723410 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 0000000000b8acf4 Jun 10 02:59:25.723432 (XEN) r9: 0000017eb9759d40 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:25.735420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:25.747414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:25.747436 (XEN) cr3: 0000001052844000 cr2: 00007f2a19528400 Jun 10 02:59:25.759412 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 10 02:59:25.759433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:25.771419 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 10 02:59:25.771439 (XEN) 0000000000000001 0000017eb9759d40 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:25.783416 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 0a213af282289900 Jun 10 02:59:25.795416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.795437 (XEN) 0000000000000000 ffffffff811971a4 0000000000000005 ffffffff810e1cd4 Jun 10 02:59:25.807423 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:25.819420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.819441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.831418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.843417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.843437 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.855409 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 10 02:59:25.855429 (XEN) RIP: e033:[] Jun 10 02:59:25.867414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 10 02:59:25.867436 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d633aa Jun 10 02:59:25.879412 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:25.891411 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 0000000000ca3114 Jun 10 02:59:25.891441 (XEN) r9: 0000017eb9759d40 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:25.903412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:25.903433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:25.915418 (XEN) cr3: 0000001052844000 cr2: 00007f53459339c0 Jun 10 02:59:25.927411 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 10 02:59:25.927433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:25.939416 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 10 02:59:25.939437 (XEN) 0000000000000001 0000017eb9759d40 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:25.951413 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 36e32c24631c5700 Jun 10 02:59:25.963394 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.963415 (XEN) 0000000000000000 ffffffff811971a4 0000000000000006 ffffffff810e1cd4 Jun 10 02:59:25.975422 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:25.987412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.987433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:25.999413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.011409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.011430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.023424 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 10 02:59:26.023443 (XEN) RIP: e033:[] Jun 10 02:59:26.023455 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 10 02:59:26.035414 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d633aa Jun 10 02:59:26.047404 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:26.047426 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 0000000000b69b44 Jun 10 02:59:26.059415 (XEN) r9: 0000017eb9759d40 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:26.071410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:26.071431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:26.083411 (XEN) cr3: 0000001052844000 cr2: 00007fd9b6603438 Jun 10 02:59:26.083431 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 10 02:59:26.095414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:26.107418 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 10 02:59:26.107438 (XEN) 0000000000000086 0000017eb9759d40 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:26.119412 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 6298a1d134619b00 Jun 10 02:59:26.119434 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.131422 (XEN) 0000000000000000 ffffffff811971a4 0000000000000007 ffffffff810e1cd4 Jun 10 02:59:26.143412 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:26.143433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.155414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.167410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.167431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.179416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.191407 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 10 02:59:26.191427 (XEN) RIP: e033:[] Jun 10 02:59:26.191439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 10 02:59:26.203411 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d633aa Jun 10 02:59:26.203441 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:26.215421 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 0000000000c595c4 Jun 10 02:59:26.227420 (XEN) r9: 00000172351d1d40 r10: 000001726e558d40 r11: 0000000000000246 Jun 10 02:59:26.227442 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:26.239419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:26.251417 (XEN) cr3: 0000001052844000 cr2: 00005628539d7280 Jun 10 02:59:26.251437 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 10 02:59:26.263412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:26.263433 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 10 02:59:26.275414 (XEN) 0000000000000001 00000000804ef9d8 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:26.287415 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 6abe7a32418d2000 Jun 10 02:59:26.287437 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.299414 (XEN) 0000000000000000 ffffffff811971a4 0000000000000008 ffffffff810e1cd4 Jun 10 02:59:26.311410 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:26.311431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.323411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.335407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.335429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.347419 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.347438 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 10 02:59:26.359410 (XEN) RIP: e033:[] Jun 10 02:59:26.359429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 10 02:59:26.371411 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d633aa Jun 10 02:59:26.371434 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:26.383414 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 0000000000a28184 Jun 10 02:59:26.395407 (XEN) r9: 00000172351d1d40 r10: 000001726e558d40 r11: 0000000000000246 Jun 10 02:59:26.395430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:26.407413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:26.423433 (XEN) cr3: 0000001052844000 cr2: 0000563969e86244 Jun 10 02:59:26.423453 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 10 02:59:26.423468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:26.435413 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 10 02:59:26.435433 (XEN) 0000000000000001 00000000804ef9d8 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:26.447419 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 1e6c273e3df6cc00 Jun 10 02:59:26.459415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.459436 (XEN) 0000000000000000 ffffffff811971a4 0000000000000009 ffffffff810e1cd4 Jun 10 02:59:26.471415 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:26.483409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.483429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.495412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.507413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.507434 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.519411 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 10 02:59:26.519438 (XEN) RIP: e033:[] Jun 10 02:59:26.531408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 10 02:59:26.531430 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d633aa Jun 10 02:59:26.543415 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:26.543437 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 0000000000c4205c Jun 10 02:59:26.555414 (XEN) r9: 0000000000000007 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:26.567417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:26.567439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:26.579415 (XEN) cr3: 0000001052844000 cr2: 00007fd59ea82170 Jun 10 02:59:26.579435 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 10 02:59:26.591415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:26.603411 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 10 02:59:26.603432 (XEN) 0000000000000001 0000000000000000 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:26.619425 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 9d3be0abd0a3b000 Jun 10 02:59:26.619437 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.631393 (XEN) 0000000000000000 ffffffff811971a4 000000000000000a ffffffff810e1cd4 Jun 10 02:59:26.631409 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:26.643419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.655414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.655434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.667420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.683444 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.683463 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 10 02:59:26.683476 (XEN) RIP: e033:[] Jun 10 02:59:26.695434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 10 02:59:26.695456 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d633aa Jun 10 02:59:26.707430 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:26.719417 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 0000000000b7926c Jun 10 02:59:26.719439 (XEN) r9: 0000017eb9759d40 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:26.731430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:26.742511 Jun 10 02:59:26.743400 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:26.743429 (XEN) cr3: 0000001052844000 cr2: 0000 Jun 10 02:59:26.743767 7f8193959438 Jun 10 02:59:26.759436 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 10 02:59:26.759458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:26.771418 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 10 02:59:26.771439 (XEN) 0000000000000001 0000017eb9759d40 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:26.783415 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 b645358ac132c500 Jun 10 02:59:26.783437 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.795420 (XEN) 0000000000000000 ffffffff811971a4 000000000000000b ffffffff810e1cd4 Jun 10 02:59:26.807413 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:26.807434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.819413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.831420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.831441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.843412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.843431 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 10 02:59:26.855417 (XEN) RIP: e033:[] Jun 10 02:59:26.855436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 10 02:59:26.867410 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d633aa Jun 10 02:59:26.867432 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:26.879414 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 0000000000c19efc Jun 10 02:59:26.891410 (XEN) r9: 0000000000000007 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:26.891432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:26.903417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:26.915410 (XEN) cr3: 0000001052844000 cr2: 00007fe511fb3e84 Jun 10 02:59:26.915430 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 10 02:59:26.927411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:26.927432 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 10 02:59:26.939415 (XEN) 0000000000000001 0000000000000000 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:26.939437 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 5bd6293f527dfa00 Jun 10 02:59:26.951416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.963412 (XEN) 0000000000000000 ffffffff811971a4 000000000000000c ffffffff810e1cd4 Jun 10 02:59:26.963433 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:26.975415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.987411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.987432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:26.999418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.011415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.011434 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 10 02:59:27.023412 (XEN) RIP: e033:[] Jun 10 02:59:27.023431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 10 02:59:27.035412 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d633aa Jun 10 02:59:27.035435 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:27.047418 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 0000000000b4a744 Jun 10 02:59:27.047440 (XEN) r9: 0000017eb9759d40 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:27.059421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:27.071410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:27.071432 (XEN) cr3: 0000001052844000 cr2: 000055bd88e105e0 Jun 10 02:59:27.083406 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 10 02:59:27.095409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:27.095431 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 10 02:59:27.107410 (XEN) 0000000000000001 0000017eb9759d40 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:27.107432 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 1ed20a9e7df0f400 Jun 10 02:59:27.119419 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.131408 (XEN) 0000000000000000 ffffffff811971a4 000000000000000d ffffffff810e1cd4 Jun 10 02:59:27.131430 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:27.143420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.155410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.155431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.167417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.179408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.179427 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 10 02:59:27.179440 (XEN) RIP: e033:[] Jun 10 02:59:27.191413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 10 02:59:27.191436 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d633aa Jun 10 02:59:27.203420 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:27.215404 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 0000000000c06864 Jun 10 02:59:27.215427 (XEN) r9: 0000000000000007 r10: 000001726e558d40 r11: 0000000000000246 Jun 10 02:59:27.227419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:27.239409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:27.239431 (XEN) cr3: 0000001052844000 cr2: 000055d019449534 Jun 10 02:59:27.251413 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 10 02:59:27.251434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:27.263413 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 10 02:59:27.263433 (XEN) 0000000000000001 00000000804ef9d8 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:27.275413 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 60f8f371c6d8a500 Jun 10 02:59:27.287413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.287434 (XEN) 0000000000000000 ffffffff811971a4 000000000000000e ffffffff810e1cd4 Jun 10 02:59:27.299413 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:27.311410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.311430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.323416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.335416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.335437 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.347418 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 10 02:59:27.347438 (XEN) RIP: e033:[] Jun 10 02:59:27.359407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 10 02:59:27.359429 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d633aa Jun 10 02:59:27.371417 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:27.371439 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 0000000000b3fdb4 Jun 10 02:59:27.383417 (XEN) r9: 0000017eb9759d40 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:27.395412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:27.395433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:27.407415 (XEN) cr3: 0000001052844000 cr2: 00007f469d4eaa1c Jun 10 02:59:27.407435 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 10 02:59:27.419415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:27.431409 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 10 02:59:27.431429 (XEN) 0000000000000001 0000017eb9759d40 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:27.443413 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 77d174fb381b2c00 Jun 10 02:59:27.443435 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.455428 (XEN) 0000000000000000 ffffffff811971a4 000000000000000f ffffffff810e1cd4 Jun 10 02:59:27.467459 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:27.467480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.479414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.491411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.491432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.503413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.515416 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 10 02:59:27.515435 (XEN) RIP: e033:[] Jun 10 02:59:27.515447 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 10 02:59:27.527415 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d633aa Jun 10 02:59:27.539412 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:27.539434 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000006ca46c Jun 10 02:59:27.551386 (XEN) r9: 0000000000000007 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:27.563414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:27.563436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:27.575419 (XEN) cr3: 000000083437b000 cr2: 00007f959b5dba1c Jun 10 02:59:27.575439 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 10 02:59:27.587415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:27.599410 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 10 02:59:27.599431 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:27.611412 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 db1810072fa6ef00 Jun 10 02:59:27.611435 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.623418 (XEN) 0000000000000000 ffffffff811971a4 0000000000000010 ffffffff810e1cd4 Jun 10 02:59:27.635413 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:27.635435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.647412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.659414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.659435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.671411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.671431 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 10 02:59:27.683415 (XEN) RIP: e033:[] Jun 10 02:59:27.683435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 10 02:59:27.695412 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d633aa Jun 10 02:59:27.695433 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:27.707416 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 000000000087f104 Jun 10 02:59:27.719413 (XEN) r9: 0000017eb9759d40 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:27.719435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:27.731418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:27.743425 (XEN) cr3: 0000000835a67000 cr2: 00007f73a4019e84 Jun 10 02:59:27.743445 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 10 02:59:27.755411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:27.755432 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 10 02:59:27.767414 (XEN) 0000000000000001 0000017eb9759d40 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:27.767444 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 43c46b7fda960900 Jun 10 02:59:27.779421 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.791416 (XEN) 0000000000000000 ffffffff811971a4 0000000000000011 ffffffff810e1cd4 Jun 10 02:59:27.791438 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:27.803419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.815416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.815436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.827418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.839411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.839430 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 10 02:59:27.851413 (XEN) RIP: e033:[] Jun 10 02:59:27.851432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 10 02:59:27.863408 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d633aa Jun 10 02:59:27.863431 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:27.875410 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 0000000000bf6c2c Jun 10 02:59:27.887408 (XEN) r9: 0000017eb9759d40 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:27.887431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:27.899411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:27.899433 (XEN) cr3: 0000001052844000 cr2: 00007fe8f71dc8d0 Jun 10 02:59:27.911413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 10 02:59:27.923410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:27.923432 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 10 02:59:27.935411 (XEN) 0000000000000001 0000017eb9759d40 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:27.935433 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 3912a06390509600 Jun 10 02:59:27.947423 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.959409 (XEN) 0000000000000000 ffffffff811971a4 0000000000000012 ffffffff810e1cd4 Jun 10 02:59:27.959431 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 10 02:59:27.971414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.983408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.983429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:27.995412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:28.007407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:28.007427 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 10 02:59:28.007439 (XEN) RIP: e033:[] Jun 10 02:59:28.019412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 10 02:59:28.019434 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d633aa Jun 10 02:59:28.031414 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 02:59:28.043409 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 0000000000b4aa5c Jun 10 02:59:28.043432 (XEN) r9: 0000017eb9759d40 r10: 0000017eb9759d40 r11: 0000000000000246 Jun 10 02:59:28.055418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 10 02:59:28.067407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 02:59:28.067428 (XEN) cr3: 0000001052844000 cr2: 000055bd88e5ddd0 Jun 10 02:59:28.079412 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 10 02:59:28.079442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 02:59:28.091417 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 10 02:59:28.091437 (XEN) 0000000000000001 0000017eb9759d40 ffffffff81d620a0 ffffffff81d69b03 Jun 10 02:59:28.103414 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 d7d8f65040c07500 Jun 10 02:59:28.115414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:28.115435 (XEN) 0000000000000000 ffffffff811971a4 0000000000000013 ffffffff810e1cd4 Jun 10 02:59:28.127414 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 1599597057271) Jun 10 02:59:28.139411 (XEN) heap[node=0][zone=0] -> 0 pages Jun 10 02:59:28.139430 (XEN) heap[node=0][zone=1] -> 0 pages Jun 10 02:59:28.139442 (XEN) heap[node=0][zone=2] -> 0 pages Jun 10 02:59:28.151416 (XEN) heap[node=0][zone=3] -> 0 pages Jun 10 02:59:28.151434 (XEN) heap[node=0][zone=4] -> 0 pages Jun 10 02:59:28.151445 (XEN) heap[node=0][zone=5] -> 0 pages Jun 10 02:59:28.163409 (XEN) heap[node=0][zone=6] -> 0 pages Jun 10 02:59:28.163428 (XEN) heap[node=0][zone=7] -> 0 pages Jun 10 02:59:28.163440 (XEN) heap[node=0][zone=8] -> 0 pages Jun 10 02:59:28.175414 (XEN) heap[node=0][zone=9] -> 0 pages Jun 10 02:59:28.175433 (XEN) heap[node=0][zone=10] -> 0 pages Jun 10 02:59:28.175444 (XEN) heap[node=0][zone=11] -> 0 pages Jun 10 02:59:28.187410 (XEN) heap[node=0][zone=12] -> 0 pages Jun 10 02:59:28.187429 (XEN) heap[node=0][zone=13] -> 0 pages Jun 10 02:59:28.187440 (XEN) heap[node=0][zone=14] -> 0 pages Jun 10 02:59:28.199411 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 10 02:59:28.199431 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 10 02:59:28.199443 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 10 02:59:28.211415 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 10 02:59:28.211434 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 10 02:59:28.223408 (XEN) heap[node=0][zone=20] -> 0 pages Jun 10 02:59:28.223427 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 10 02:59:28.223440 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 10 02:59:28.235415 (XEN) heap[node=0][zone=23] -> 4194144 pages Jun 10 02:59:28.235434 (XEN) heap[node=0][zone=24] -> 463657 pages Jun 10 02:59:28.235447 (XEN) heap[node=0][zone=25] -> 0 pages Jun 10 02:59:28.247413 (XEN) heap[node=0][zone=26] -> 0 pages Jun 10 02:59:28.247432 (XEN) heap[node=0][zone=27] -> 0 pages Jun 10 02:59:28.259411 (XEN) heap[node=0][zone=28] -> 0 pages Jun 10 02:59:28.259431 (XEN) heap[node=0][zone=29] -> 0 pages Jun 10 02:59:28.259444 (XEN) heap[node=0][zone=30] -> 0 pages Jun 10 02:59:28.271407 (XEN) heap[node=0][zone=31] -> 0 pages Jun 10 02:59:28.271427 (XEN) heap[node=0][zone=32] -> 0 pages Jun 10 02:59:28.271439 (XEN) heap[node=0][zone=33] -> 0 pages Jun 10 02:59:28.283406 (XEN) heap[node=0][zone=34] -> 0 pages Jun 10 02:59:28.283426 (XEN) heap[node=0][zone=35] -> 0 pages Jun 10 02:59:28.283437 (XEN) heap[node=0][zone=36] -> 0 pages Jun 10 02:59:28.295411 (XEN) heap[node=0][zone=37] -> 0 pages Jun 10 02:59:28.295431 (XEN) heap[node=0][zone=38] -> 0 pages Jun 10 02:59:28.295442 (XEN) heap[node=0][zone=39] -> 0 pages Jun 10 02:59:28.307411 (XEN) heap[node=0][zone=40] -> 0 pages Jun 10 02:59:28.307430 (XEN) heap[node=1][zone=0] -> 0 pages Jun 10 02:59:28.307442 (XEN) heap[node=1][zone=1] -> 0 pages Jun 10 02:59:28.319413 (XEN) heap[node=1][zone=2] -> 0 pages Jun 10 02:59:28.319432 (XEN) heap[node=1][zone=3] -> 0 pages Jun 10 02:59:28.319444 (XEN) heap[node=1][zone=4] -> 0 pages Jun 10 02:59:28.331414 (XEN) heap[node=1][zone=5] -> 0 pages Jun 10 02:59:28.331434 (XEN) heap[node=1][zone=6] -> 0 pages Jun 10 02:59:28.331445 (XEN) heap[node=1][zone=7] -> 0 pages Jun 10 02:59:28.343413 (XEN) heap[node=1][zone=8] -> 0 pages Jun 10 02:59:28.343432 (XEN) heap[node=1][zone=9] -> 0 pages Jun 10 02:59:28.343444 (XEN) heap[node=1][zone=10] -> 0 pages Jun 10 02:59:28.355411 (XEN) heap[node=1][zone=11] -> 0 pages Jun 10 02:59:28.355430 (XEN) heap[node=1][zone=12] -> 0 pages Jun 10 02:59:28.355449 (XEN) heap[node=1][zone=13] -> 0 pages Jun 10 02:59:28.367409 (XEN) heap[node=1][zone=14] -> 0 pages Jun 10 02:59:28.367429 (XEN) heap[node=1][zone=15] -> 0 pages Jun 10 02:59:28.367440 (XEN) heap[node=1][zone=16] -> 0 pages Jun 10 02:59:28.379407 (XEN) heap[node=1][zone=17] -> 0 pages Jun 10 02:59:28.379426 (XEN) heap[node=1][zone=18] -> 0 pages Jun 10 02:59:28.379438 (XEN) heap[node=1][zone=19] -> 0 pages Jun 10 02:59:28.391412 (XEN) heap[node=1][zone=20] -> 0 pages Jun 10 02:59:28.391431 (XEN) heap[node=1][zone=21] -> 0 pages Jun 10 02:59:28.391447 (XEN) heap[node=1][zone=22] -> 0 pages Jun 10 02:59:28.403410 (XEN) heap[node=1][zone=23] -> 0 pages Jun 10 02:59:28.403429 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 10 02:59:28.403441 (XEN) heap[node=1][zone=25] -> 288649 pages Jun 10 02:59:28.415410 (XEN) heap[node=1][zone=26] -> 0 pages Jun 10 02:59:28.415429 (XEN) heap[node=1][zone=27] -> 0 pages Jun 10 02:59:28.415441 (XEN) heap[node=1][zone=28] -> 0 pages Jun 10 02:59:28.427411 (XEN) heap[node=1][zone=29] -> 0 pages Jun 10 02:59:28.427430 (XEN) heap[node=1][zone=30] -> 0 pages Jun 10 02:59:28.427442 (XEN) heap[node=1][zone=31] -> 0 pages Jun 10 02:59:28.439413 (XEN) heap[node=1][zone=32] -> 0 pages Jun 10 02:59:28.439432 (XEN) heap[node=1][zone=33] -> 0 pages Jun 10 02:59:28.439443 (XEN) heap[node=1][zone=34] -> 0 pages Jun 10 02:59:28.451412 (XEN) heap[node=1][zone=35] -> 0 pages Jun 10 02:59:28.451431 (XEN) heap[node=1][zone=36] -> 0 pages Jun 10 02:59:28.451442 (XEN) heap[node=1][zone=37] -> 0 pages Jun 10 02:59:28.463415 (XEN) heap[node=1][zone=38] -> 0 pages Jun 10 02:59:28.463434 (XEN) heap[node=1][zone=39] -> 0 pages Jun 10 02:59:28.463445 (XEN) heap[node=1][zone=40] -> 0 pages Jun 10 02:59:28.475379 Jun 10 02:59:28.746990 (XEN) MSI information: Jun 10 02:59:28.763428 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 10 02:59:28.763454 (XE Jun 10 02:59:28.763781 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 10 02:59:28.775431 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 10 02:59:28.787422 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 10 02:59:28.799420 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 10 02:59:28.799445 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 10 02:59:28.811428 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 10 02:59:28.823426 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000032 mask=0/ /? Jun 10 02:59:28.835381 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000032 mask=0/ /? Jun 10 02:59:28.835406 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 10 02:59:28.847419 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000032 mask=0/ /? Jun 10 02:59:28.859414 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000032 mask=0/ /? Jun 10 02:59:28.859438 (XEN) MSI-X 84 vec=b7 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 10 02:59:28.871421 (XEN) MSI-X 85 vec=ea fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 10 02:59:28.883426 (XEN) MSI-X 86 vec=23 fixed edge assert phys cpu dest=0000002b mask=1/ /0 Jun 10 02:59:28.895411 (XEN) MSI-X 87 vec=2b fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 10 02:59:28.895435 (XEN) MSI-X 88 vec=d9 fixed edge assert phys cpu dest=00000031 mask=1/ /0 Jun 10 02:59:28.907418 (XEN) MSI-X 89 vec=99 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Jun 10 02:59:28.919418 (XEN) MSI-X 90 vec=28 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Jun 10 02:59:28.931411 (XEN) MSI-X 91 vec=b1 fixed edge assert phys cpu dest=00000009 mask=1/ /0 Jun 10 02:59:28.931445 (XEN) MSI-X 92 vec=da fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jun 10 02:59:28.943421 (XEN) MSI-X 93 vec=75 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 10 02:59:28.955415 (XEN) MSI-X 94 vec=3f fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 10 02:59:28.967407 (XEN) MSI-X 95 vec=95 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Jun 10 02:59:28.967433 (XEN) MSI-X 96 vec=d3 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 10 02:59:28.979416 (XEN) MSI-X 97 vec=be fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jun 10 02:59:28.991413 (XEN) MSI-X 98 vec=a9 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 10 02:59:28.991438 (XEN) MSI-X 99 vec=85 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jun 10 02:59:29.003419 (XEN) MSI-X 100 vec=b7 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jun 10 02:59:29.015422 (XEN) MSI-X 101 vec=c8 fixed edge assert phys cpu dest=00000027 mask=1/ /0 Jun 10 02:59:29.027410 (XEN) MSI-X 102 vec=d0 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 10 02:59:29.027435 (XEN) MSI-X 103 vec=a1 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 10 02:59:29.039420 (XEN) MSI-X 104 vec=79 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 10 02:59:29.051416 (XEN) MSI-X 105 vec=36 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 10 02:59:29.063408 (XEN) MSI-X 106 vec=ad fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jun 10 02:59:29.063433 (XEN) MSI-X 107 vec=47 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jun 10 02:59:29.075420 (XEN) MSI-X 108 vec=55 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 10 02:59:29.087420 (XEN) MSI-X 109 vec=4e fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 10 02:59:29.087445 (XEN) MSI-X 110 vec=71 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 10 02:59:29.099418 (XEN) MSI-X 111 vec=4f fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 10 02:59:29.111415 (XEN) MSI-X 112 vec=31 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 10 02:59:29.123412 (XEN) MSI-X 113 vec=30 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 10 02:59:29.123437 (XEN) MSI-X 114 vec=38 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 10 02:59:29.135418 (XEN) MSI-X 115 vec=d1 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 10 02:59:29.147414 (XEN) MSI-X 116 vec=35 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jun 10 02:59:29.159419 (XEN) MSI-X 117 vec=e4 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 10 02:59:29.159444 (XEN) MSI-X 118 vec=b3 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 10 02:59:29.171417 (XEN) MSI-X 119 vec=5b fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 10 02:59:29.183413 (XEN) MSI-X 120 vec=3e fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jun 10 02:59:29.183438 (XEN) MSI-X 121 vec=ae fixed edge assert phys cpu dest=0000000d mask=1/ /0 Jun 10 02:59:29.195420 (XEN) MSI-X 122 vec=96 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jun 10 02:59:29.207416 (XEN) MSI-X 123 vec=7f fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 10 02:59:29.219413 (XEN) MSI-X 124 vec=d6 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 10 02:59:29.219438 (XEN) MSI-X 125 vec=5c fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 10 02:59:29.231419 (XEN) MSI-X 126 vec=c3 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 10 02:59:29.243418 (XEN) MSI-X 127 vec=d0 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jun 10 02:59:29.255413 (XEN) MSI-X 128 vec=49 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Jun 10 02:59:29.255446 (XEN) MSI-X 129 vec=51 fixed edge assert phys cpu dest=00000027 mask=1/ /0 Jun 10 02:59:29.267420 (XEN) MSI-X 130 vec=dc fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jun 10 02:59:29.279413 (XEN) MSI-X 131 vec=9e fixed edge assert phys cpu dest=0000002b mask=1/ /0 Jun 10 02:59:29.279438 (XEN) MSI-X 132 vec=25 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 10 02:59:29.291426 (XEN) MSI-X 133 vec=ae fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 10 02:59:29.303389 (XEN) MSI-X 134 vec=42 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 10 02:59:29.315417 (XEN) MSI-X 135 vec=43 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 10 02:59:29.315442 (XEN) MSI-X 136 vec=b9 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 10 02:59:29.327419 (XEN) MSI-X 137 vec=c8 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 10 02:59:29.339414 (XEN) MSI-X 138 vec=7c fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jun 10 02:59:29.351412 (XEN) MSI-X 139 vec=ee fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 02:59:29.351437 (XEN) MSI-X 140 vec=66 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 10 02:59:29.363436 (XEN) MSI-X 141 vec=ce fixed edge assert phys cpu dest=00000021 mask=1/ /0 Jun 10 02:59:29.375425 (XEN) MSI-X 142 vec=e7 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Jun 10 02:59:29.375450 (XEN) MSI-X 143 vec=26 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Jun 10 02:59:29.387420 (XEN) MSI-X 144 vec=54 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jun 10 02:59:29.399416 (XEN) MSI-X 145 vec=d4 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jun 10 02:59:29.411412 (XEN) MSI-X 146 vec=85 fixed edge assert phys cpu dest=00000031 mask=1/ /0 Jun 10 02:59:29.411437 (XEN) MSI-X 147 vec=63 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 10 02:59:29.423419 (XEN) MSI-X 148 vec=7f fixed edge assert phys cpu dest=00000029 mask=1/ /0 Jun 10 02:59:29.435417 (XEN) MSI-X 149 vec=c1 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 10 02:59:29.447412 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 02:59:29.447437 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 02:59:29.459421 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 02:59:29.471412 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 02:59:29.471437 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 02:59:29.483419 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 02:59:29.495427 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 02:59:29.507412 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 02:59:29.507436 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 02:59:29.519405 Jun 10 02:59:30.790486 (XEN) ==== PCI devices ==== Jun 10 02:59:30.807426 (XEN) ==== segment 0000 ==== Jun 10 02:59:30.807445 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 10 02:59:30.807457 (XEN) 0000:ff:1f.0 Jun 10 02:59:30.807808 - d0 - node -1 Jun 10 02:59:30.819418 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 10 02:59:30.819437 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 10 02:59:30.819448 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 10 02:59:30.831420 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 10 02:59:30.831439 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 10 02:59:30.831451 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 10 02:59:30.831462 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 10 02:59:30.843429 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 10 02:59:30.843456 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 10 02:59:30.843468 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 10 02:59:30.855421 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 10 02:59:30.855439 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 10 02:59:30.855450 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 10 02:59:30.867436 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 10 02:59:30.867454 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 10 02:59:30.867465 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 10 02:59:30.879407 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 10 02:59:30.879425 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 10 02:59:30.879436 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 10 02:59:30.879446 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 10 02:59:30.891412 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 10 02:59:30.891430 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 10 02:59:30.891441 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 10 02:59:30.903412 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 10 02:59:30.903430 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 10 02:59:30.903441 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 10 02:59:30.915425 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 10 02:59:30.915444 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 10 02:59:30.915455 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 10 02:59:30.927416 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 10 02:59:30.927436 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 10 02:59:30.927447 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 10 02:59:30.927457 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 10 02:59:30.939412 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 10 02:59:30.939430 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 10 02:59:30.939441 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 10 02:59:30.951413 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 10 02:59:30.951431 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 10 02:59:30.951442 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 10 02:59:30.963408 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 10 02:59:30.963427 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 10 02:59:30.963438 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 10 02:59:30.963448 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 10 02:59:30.975409 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 10 02:59:30.975427 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 10 02:59:30.975438 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 10 02:59:30.987412 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 10 02:59:30.987430 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 10 02:59:30.987441 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 10 02:59:30.999409 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 10 02:59:30.999427 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 10 02:59:30.999438 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 10 02:59:31.011407 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 10 02:59:31.011426 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 10 02:59:31.011437 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 10 02:59:31.011447 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 10 02:59:31.023410 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 10 02:59:31.023429 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 10 02:59:31.023439 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 10 02:59:31.035410 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 10 02:59:31.035428 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 10 02:59:31.035439 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 10 02:59:31.047411 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 10 02:59:31.047429 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 10 02:59:31.047441 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 10 02:59:31.047451 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 10 02:59:31.059415 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 10 02:59:31.059432 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 10 02:59:31.059443 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 10 02:59:31.071411 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 10 02:59:31.071429 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 10 02:59:31.071440 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 10 02:59:31.083409 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 10 02:59:31.083427 (XEN) 0000:80:05.4 - d0 - node 1 Jun 10 02:59:31.083438 (XEN) 0000:80:05.2 - d0 - node 1 Jun 10 02:59:31.095412 (XEN) 0000:80:05.1 - d0 - node 1 Jun 10 02:59:31.095431 (XEN) 0000:80:05.0 - d0 - node 1 Jun 10 02:59:31.095450 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 10 02:59:31.107409 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 10 02:59:31.107427 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 10 02:59:31.107438 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 10 02:59:31.107449 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 10 02:59:31.119420 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 10 02:59:31.119437 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 10 02:59:31.119448 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 10 02:59:31.131411 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 10 02:59:31.131429 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 10 02:59:31.131440 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 10 02:59:31.143409 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 10 02:59:31.143427 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 10 02:59:31.143439 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 10 02:59:31.155411 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 10 02:59:31.155429 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 10 02:59:31.155441 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 10 02:59:31.155451 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 10 02:59:31.167411 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 10 02:59:31.167429 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 10 02:59:31.167440 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 10 02:59:31.179410 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 10 02:59:31.179429 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 10 02:59:31.179440 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 10 02:59:31.191410 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 10 02:59:31.191428 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 10 02:59:31.191439 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 10 02:59:31.191449 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 10 02:59:31.203412 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 10 02:59:31.203430 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 10 02:59:31.203441 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 10 02:59:31.215410 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 10 02:59:31.215428 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 10 02:59:31.215439 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 10 02:59:31.227421 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 10 02:59:31.227439 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 10 02:59:31.227450 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 10 02:59:31.239407 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 10 02:59:31.239425 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 10 02:59:31.239437 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 10 02:59:31.239446 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 10 02:59:31.251419 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 10 02:59:31.251437 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 10 02:59:31.251448 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 10 02:59:31.263411 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 10 02:59:31.263429 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 10 02:59:31.263440 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 10 02:59:31.275409 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 10 02:59:31.275428 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 10 02:59:31.275439 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 10 02:59:31.287413 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 10 02:59:31.287432 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 10 02:59:31.287443 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 10 02:59:31.287453 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 10 02:59:31.299409 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 10 02:59:31.299427 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 10 02:59:31.299438 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 10 02:59:31.311409 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 10 02:59:31.311428 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 10 02:59:31.311439 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 10 02:59:31.323409 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 10 02:59:31.323428 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 10 02:59:31.323439 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 10 02:59:31.323449 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 10 02:59:31.335414 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 10 02:59:31.335432 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 10 02:59:31.335442 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 10 02:59:31.347410 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 10 02:59:31.347428 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 10 02:59:31.347439 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 10 02:59:31.359416 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 10 02:59:31.359435 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 10 02:59:31.359446 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 10 02:59:31.371408 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 10 02:59:31.371426 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 10 02:59:31.371437 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 10 02:59:31.371447 (XEN) 0000:08:00.0 - d0 - node 0 Jun 10 02:59:31.383412 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 10 02:59:31.407421 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 10 02:59:31.419418 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 10 02:59:31.419440 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 10 02:59:31.431418 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 10 02:59:31.431436 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 10 02:59:31.431447 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 10 02:59:31.443413 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 10 02:59:31.443433 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 10 02:59:31.455409 (XEN) 0000:00:16.1 - d0 - node 0 Jun 10 02:59:31.455428 (XEN) 0000:00:16.0 - d0 - node 0 Jun 10 02:59:31.455439 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 10 02:59:31.467411 (XEN) 0000:00:11.0 - d0 - node 0 Jun 10 02:59:31.467430 (XEN) 0000:00:05.4 - d0 - node 0 Jun 10 02:59:31.467441 (XEN) 0000:00:05.2 - d0 - node 0 Jun 10 02:59:31.467451 (XEN) 0000:00:05.1 - d0 - node 0 Jun 10 02:59:31.479412 (XEN) 0000:00:05.0 - d0 - node 0 Jun 10 02:59:31.479430 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 10 02:59:31.491410 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 10 02:59:31.491431 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 10 02:59:31.491443 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 10 02:59:31.503412 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 10 02:59:31.503432 (XEN) 0000:00:00.0 - d0 - node 0 Jun 10 02:59:31.515357 Jun 10 02:59:32.750407 (XEN) Dumping timer queues: Jun 10 02:59:32.763503 (XEN) CPU00: Jun 10 02:59:32.763520 (XEN) ex= 15339us timer=ffff830839798698 cb=common/sched/credi Jun 10 02:59:32.763851 t.c#csched_acct(ffff830839798620) Jun 10 02:59:32.775511 (XEN) ex= 581539us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:32.787507 (XEN) ex= 683989us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 10 02:59:32.799492 (XEN) ex= 46104586us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 10 02:59:32.799520 (XEN) ex= 5503548us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 10 02:59:32.811507 (XEN) CPU01: Jun 10 02:59:32.823494 (XEN) ex= 44724us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Jun 10 02:59:32.823524 (XEN) ex= 574111us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:32.835497 (XEN) CPU02: Jun 10 02:59:32.835513 (XEN) ex= 44725us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jun 10 02:59:32.847500 (XEN) ex= 576870us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:32.859498 (XEN) CPU03: Jun 10 02:59:32.859514 (XEN) ex= 300725us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Jun 10 02:59:32.871497 (XEN) ex= 576870us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:32.883498 (XEN) CPU04: Jun 10 02:59:32.883513 (XEN) ex= 574175us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:32.895504 (XEN) CPU05: Jun 10 02:59:32.895520 (XEN) ex= 574175us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:32.907494 (XEN) CPU06: Jun 10 02:59:32.907510 (XEN) ex= 44725us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Jun 10 02:59:32.919496 (XEN) ex= 574169us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:32.931491 (XEN) CPU07: Jun 10 02:59:32.931507 (XEN) ex= 44725us timer=ffff830839777070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839777000) Jun 10 02:59:32.943496 (XEN) ex= 308786us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Jun 10 02:59:32.955495 (XEN) ex= 574169us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:32.967501 (XEN) CPU08: Jun 10 02:59:32.967517 (XEN) ex= 574168us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:32.979495 (XEN) ex= 3527838us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jun 10 02:59:32.991491 (XEN) CPU09: Jun 10 02:59:32.991506 (XEN) ex= 44725us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Jun 10 02:59:33.003504 (XEN) ex= 574168us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.015494 (XEN) CPU10: Jun 10 02:59:33.015510 (XEN) ex= 44725us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jun 10 02:59:33.027492 (XEN) ex= 574136us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.039490 (XEN) CPU11: Jun 10 02:59:33.039506 (XEN) ex= 574136us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.051490 (XEN) ex= 3527828us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jun 10 02:59:33.063489 (XEN) ex= 2892849us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Jun 10 02:59:33.075487 (XEN) CPU12: Jun 10 02:59:33.075503 (XEN) ex= 574114us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.087486 (XEN) ex= 3527832us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Jun 10 02:59:33.099489 (XEN) CPU13: Jun 10 02:59:33.099505 (XEN) ex= 574114us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.111487 (XEN) ex= 2676827us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Jun 10 02:59:33.123485 (XEN) CPU14: Jun 10 02:59:33.123502 (XEN) ex= 574114us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.135484 (XEN) ex= 2692825us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Jun 10 02:59:33.147485 (XEN) CPU15: Jun 10 02:59:33.147501 (XEN) ex= 574114us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.147521 (XEN) ex= 2675895us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Jun 10 02:59:33.159499 (XEN) CPU16: Jun 10 02:59:33.171492 (XEN) ex= 574128us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.171519 (XEN) ex= 1887073us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 10 02:59:33.183499 (XEN) CPU17: Jun 10 02:59:33.195485 (XEN) ex= 44724us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jun 10 02:59:33.207487 (XEN) ex= 574128us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.207522 (XEN) CPU18: Jun 10 02:59:33.207533 (XEN) ex= 15123us timer=ffff830839dd9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839dd9460) Jun 10 02:59:33.219498 (XEN) ex= 692757us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Jun 10 02:59:33.231500 (XEN) ex= 574128us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.243497 (XEN) CPU19: Jun 10 02:59:33.243513 (XEN) ex= 244759us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jun 10 02:59:33.255499 (XEN) ex= 574128us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.267509 (XEN) CPU20: Jun 10 02:59:33.267525 (XEN) ex= 44725us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jun 10 02:59:33.279497 (XEN) ex= 574176us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.291498 (XEN) CPU21: Jun 10 02:59:33.291514 (XEN) ex= 574175us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.303496 (XEN) CPU22: Jun 10 02:59:33.303512 (XEN) ex= 574168us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.315495 (XEN) ex= 3527838us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jun 10 02:59:33.327495 (XEN) CPU23: Jun 10 02:59:33.327511 (XEN) ex= 574168us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.339441 (XEN) CPU24: Jun 10 02:59:33.339457 (XEN) ex= 44725us timer=ffff83083977d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977d000) Jun 10 02:59:33.351420 (XEN) ex= 574176us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.363420 (XEN) CPU25: Jun 10 02:59:33.363436 (XEN) ex= 574176us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.375435 (XEN) ex= 3527831us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Jun 10 02:59:33.387418 (XEN) CPU26: Jun 10 02:59:33.387434 (XEN) ex= 574168us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.399420 (XEN) ex= 3204860us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Jun 10 02:59:33.414981 (XEN) CPU27: Jun 10 02:59:33.415002 (XEN) ex= 574168us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.423428 (XEN) ex= 691874us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jun 10 02:59:33.435415 (XEN) CPU28: Jun 10 02:59:33.435431 (XEN) ex= 574160us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.447416 (XEN) ex= 1332781us timer=ffff83083976a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976a000) Jun 10 02:59:33.459413 (XEN) CPU29: Jun 10 02:59:33.459429 (XEN) ex= 44724us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Jun 10 02:59:33.471415 (XEN) ex= 574160us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.483413 (XEN) CPU30: Jun 10 02:59:33.483429 (XEN) ex= 574134us timer=ffff830839ce6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.495408 (XEN) ex= 1844786us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Jun 10 02:59:33.507410 (XEN) CPU31: Jun 10 02:59:33.507426 (XEN) ex= 44724us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Jun 10 02:59:33.519422 (XEN) ex= 574134us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.531407 (XEN) CPU32: Jun 10 02:59:33.531423 (XEN) ex= 44724us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Jun 10 02:59:33.543418 (XEN) ex= 574160us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.555413 (XEN) CPU33: Jun 10 02:59:33.555429 (XEN) ex= 44725us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Jun 10 02:59:33.567412 (XEN) ex= 574160us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.567439 (XEN) ex= 3379839us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 10 02:59:33.579431 (XEN) CPU34: Jun 10 02:59:33.591409 (XEN) ex= 244788us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Jun 10 02:59:33.603408 (XEN) ex= 574160us timer=ffff830839cb2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.603435 (XEN) CPU35: Jun 10 02:59:33.603444 (XEN) ex= 44724us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Jun 10 02:59:33.615423 (XEN) ex= 574160us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.627419 (XEN) CPU36: Jun 10 02:59:33.627435 (XEN) ex= 308787us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Jun 10 02:59:33.639423 (XEN) ex= 575666us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.651427 (XEN) CPU37: Jun 10 02:59:33.651443 (XEN) ex= 444825us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jun 10 02:59:33.663420 (XEN) ex= 575666us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.675421 (XEN) CPU38: Jun 10 02:59:33.675437 (XEN) ex= 575666us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.687419 (XEN) ex= 3527828us timer=ffff830839766070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839766000) Jun 10 02:59:33.699419 (XEN) CPU39: Jun 10 02:59:33.699434 (XEN) ex= 575666us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.711420 (XEN) ex= 620725us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Jun 10 02:59:33.723419 (XEN) CPU40: Jun 10 02:59:33.723435 (XEN) ex= 574235us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.735418 (XEN) ex= 692800us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Jun 10 02:59:33.747420 (XEN) CPU41: Jun 10 02:59:33.747436 (XEN) ex= 574236us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.759425 (XEN) ex= 692800us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Jun 10 02:59:33.771420 (XEN) CPU42: Jun 10 02:59:33.771436 (XEN) ex= 574236us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.783425 (XEN) ex= 2675867us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Jun 10 02:59:33.795414 (XEN) CPU43: Jun 10 02:59:33.795429 (XEN) ex= 574236us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.807414 (XEN) ex= 1844783us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Jun 10 02:59:33.819413 (XEN) CPU44: Jun 10 02:59:33.819428 (XEN) ex= 44725us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Jun 10 02:59:33.831421 (XEN) ex= 574212us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.843414 (XEN) CPU45: Jun 10 02:59:33.843429 (XEN) ex= 44725us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Jun 10 02:59:33.855423 (XEN) ex= 574212us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.867423 (XEN) CPU46: Jun 10 02:59:33.867439 (XEN) ex= 308777us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Jun 10 02:59:33.879413 (XEN) ex= 574236us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.891415 (XEN) CPU47: Jun 10 02:59:33.891431 (XEN) ex= 44725us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Jun 10 02:59:33.903414 (XEN) ex= 574236us timer=ffff830839c0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.915406 (XEN) CPU48: Jun 10 02:59:33.915423 (XEN) ex= 574236us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.927410 (XEN) ex= 692802us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Jun 10 02:59:33.939411 (XEN) CPU49: Jun 10 02:59:33.939427 (XEN) ex= 574236us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.939447 (XEN) ex= 692802us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jun 10 02:59:33.951422 (XEN) CPU50: Jun 10 02:59:33.963421 (XEN) ex= 574237us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.963448 (XEN) ex= 2386481us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 10 02:59:33.975421 (XEN) CPU51: Jun 10 02:59:33.987380 (XEN) ex= 44724us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Jun 10 02:59:33.999409 (XEN) ex= 574237us timer=ffff8308397d6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:33.999437 (XEN) CPU52: Jun 10 02:59:33.999447 (XEN) ex= 44725us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Jun 10 02:59:34.011421 (XEN) ex= 574237us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:34.023422 (XEN) ex= 3341777us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jun 10 02:59:34.035424 (XEN) ex= 3527836us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jun 10 02:59:34.047425 (XEN) CPU53: Jun 10 02:59:34.047441 (XEN) ex= 44724us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jun 10 02:59:34.059423 (XEN) ex= 574237us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:34.071418 (XEN) CPU54: Jun 10 02:59:34.071433 (XEN) ex= 574237us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:34.083420 (XEN) ex= 3516849us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Jun 10 02:59:34.095421 (XEN) CPU55: Jun 10 02:59:34.095436 (XEN) ex= 574237us timer=ffff8308397a2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 02:59:34.107417 (XEN) ex= 620725us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Jun 10 02:59:34.119398 Jun 10 02:59:34.794298 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 10 02:59:34.807427 (XEN) max state: unlimited Jun 10 02:59:34.807445 (XEN) ==cpu0== Jun 10 02:59:34.807454 (XEN) C1: type[C Jun 10 02:59:34.807775 1] latency[ 2] usage[ 516925] method[ FFH] duration[63063616251] Jun 10 02:59:34.819435 (XEN) C2: type[C1] latency[ 10] usage[ 359934] method[ FFH] duration[106421841727] Jun 10 02:59:34.831424 (XEN) C3: type[C2] latency[ 40] usage[ 86687] method[ FFH] duration[87694181982] Jun 10 02:59:34.843419 (XEN) *C4: type[C3] latency[133] usage[ 94330] method[ FFH] duration[1316833983392] Jun 10 02:59:34.843455 (XEN) C0: usage[ 1057876] duration[33635257925] Jun 10 02:59:34.855419 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:34.855440 (XEN) CC3[115933647805] CC6[1132274717868] CC7[0] Jun 10 02:59:34.867419 (XEN) ==cpu1== Jun 10 02:59:34.867436 (XEN) C1: type[C1] latency[ 2] usage[ 549592] method[ FFH] duration[105177597219] Jun 10 02:59:34.879413 (XEN) C2: type[C1] latency[ 10] usage[ 390449] method[ FFH] duration[154830542059] Jun 10 02:59:34.879438 (XEN) C3: type[C2] latency[ 40] usage[ 99309] method[ FFH] duration[130433416601] Jun 10 02:59:34.891421 (XEN) *C4: type[C3] latency[133] usage[ 47600] method[ FFH] duration[1190834540054] Jun 10 02:59:34.903417 (XEN) C0: usage[ 1086950] duration[26372881896] Jun 10 02:59:34.903437 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:34.915414 (XEN) CC3[115933647805] CC6[1132274717868] CC7[0] Jun 10 02:59:34.915434 (XEN) ==cpu2== Jun 10 02:59:34.927414 (XEN) C1: type[C1] latency[ 2] usage[ 470233] method[ FFH] duration[74152065467] Jun 10 02:59:34.927441 (XEN) C2: type[C1] latency[ 10] usage[ 333836] method[ FFH] duration[139116156508] Jun 10 02:59:34.939420 (XEN) C3: type[C2] latency[ 40] usage[ 88783] method[ FFH] duration[131198128494] Jun 10 02:59:34.951415 (XEN) *C4: type[C3] latency[133] usage[ 55202] method[ FFH] duration[1232401328681] Jun 10 02:59:34.963412 (XEN) C0: usage[ 948054] duration[30781359295] Jun 10 02:59:34.963433 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:34.975410 (XEN) CC3[144080499807] CC6[1112639217238] CC7[0] Jun 10 02:59:34.975430 (XEN) ==cpu3== Jun 10 02:59:34.975440 (XEN) C1: type[C1] latency[ 2] usage[ 436636] method[ FFH] duration[85511976109] Jun 10 02:59:34.987416 (XEN) C2: type[C1] latency[ 10] usage[ 309516] method[ FFH] duration[136097507811] Jun 10 02:59:34.999416 (XEN) C3: type[C2] latency[ 40] usage[ 88114] method[ FFH] duration[147319667118] Jun 10 02:59:35.011421 (XEN) *C4: type[C3] latency[133] usage[ 57895] method[ FFH] duration[1211464982736] Jun 10 02:59:35.011449 (XEN) C0: usage[ 892161] duration[27255014883] Jun 10 02:59:35.023422 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.023443 (XEN) CC3[144080499807] CC6[1112639217238] CC7[0] Jun 10 02:59:35.035410 (XEN) ==cpu4== Jun 10 02:59:35.035426 (XEN) C1: type[C1] latency[ 2] usage[ 529761] method[ FFH] duration[93408824257] Jun 10 02:59:35.047411 (XEN) C2: type[C1] latency[ 10] usage[ 409784] method[ FFH] duration[175919828071] Jun 10 02:59:35.047438 (XEN) C3: type[C2] latency[ 40] usage[ 100417] method[ FFH] duration[120405735653] Jun 10 02:59:35.059438 (XEN) *C4: type[C3] latency[133] usage[ 46537] method[ FFH] duration[1193026923782] Jun 10 02:59:35.071417 (XEN) C0: usage[ 1086499] duration[24887898154] Jun 10 02:59:35.071437 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.083415 (XEN) CC3[125292751418] CC6[1115519838659] CC7[0] Jun 10 02:59:35.083435 (XEN) ==cpu5== Jun 10 02:59:35.083444 (XEN) C1: type[C1] latency[ 2] usage[ 475637] method[ FFH] duration[85192853645] Jun 10 02:59:35.095421 (XEN) C2: type[C1] latency[ 10] usage[ 386277] method[ FFH] duration[158880842288] Jun 10 02:59:35.107420 (XEN) C3: type[C2] latency[ 40] usage[ 100305] method[ FFH] duration[132527057687] Jun 10 02:59:35.119420 (XEN) *C4: type[C3] latency[133] usage[ 48293] method[ FFH] duration[1208164585617] Jun 10 02:59:35.131406 (XEN) C0: usage[ 1010512] duration[22883955918] Jun 10 02:59:35.131427 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.143411 (XEN) CC3[125292751418] CC6[1115519838659] CC7[0] Jun 10 02:59:35.143432 (XEN) ==cpu6== Jun 10 02:59:35.143441 (XEN) C1: type[C1] latency[ 2] usage[ 442544] method[ FFH] duration[88246439497] Jun 10 02:59:35.155424 (XEN) C2: type[C1] latency[ 10] usage[ 376522] method[ FFH] duration[157989727677] Jun 10 02:59:35.167412 (XEN) C3: type[C2] latency[ 40] usage[ 107280] method[ FFH] duration[136686489162] Jun 10 02:59:35.167438 (XEN) *C4: type[C3] latency[133] usage[ 45142] method[ FFH] duration[1199758973803] Jun 10 02:59:35.179421 (XEN) C0: usage[ 971488] duration[24967719517] Jun 10 02:59:35.191407 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.191429 (XEN) CC3[127722947494] CC6[1109402951119] CC7[0] Jun 10 02:59:35.203409 (XEN) ==cpu7== Jun 10 02:59:35.203425 (XEN) C1: type[C1] latency[ 2] usage[ 509361] method[ FFH] duration[99054433655] Jun 10 02:59:35.203444 (XEN) C2: type[C1] latency[ 10] usage[ 409752] method[ FFH] duration[170746345504] Jun 10 02:59:35.215438 (XEN) C3: type[C2] latency[ 40] usage[ 108289] method[ FFH] duration[131242036254] Jun 10 02:59:35.227497 (XEN) *C4: type[C3] latency[133] usage[ 41383] method[ FFH] duration[1179435691790] Jun 10 02:59:35.239493 (XEN) C0: usage[ 1068785] duration[27170927465] Jun 10 02:59:35.239513 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.251488 (XEN) CC3[127722947494] CC6[1109402951119] CC7[0] Jun 10 02:59:35.251507 (XEN) ==cpu8== Jun 10 02:59:35.251517 (XEN) C1: type[C1] latency[ 2] usage[ 486059] method[ FFH] duration[91117284789] Jun 10 02:59:35.263496 (XEN) C2: type[C1] latency[ 10] usage[ 389092] method[ FFH] duration[156246787417] Jun 10 02:59:35.275492 (XEN) C3: type[C2] latency[ 40] usage[ 94859] method[ FFH] duration[131726753136] Jun 10 02:59:35.287500 (XEN) *C4: type[C3] latency[133] usage[ 44970] method[ FFH] duration[1204765695037] Jun 10 02:59:35.287527 (XEN) C0: usage[ 1014980] duration[23792975729] Jun 10 02:59:35.299498 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.299520 (XEN) CC3[132817586971] CC6[1099561655052] CC7[0] Jun 10 02:59:35.311498 (XEN) ==cpu9== Jun 10 02:59:35.311514 (XEN) C1: type[C1] latency[ 2] usage[ 508284] method[ FFH] duration[93644512710] Jun 10 02:59:35.323490 (XEN) C2: type[C1] latency[ 10] usage[ 389845] method[ FFH] duration[158414480690] Jun 10 02:59:35.335487 (XEN) C3: type[C2] latency[ 40] usage[ 95703] method[ FFH] duration[124699535624] Jun 10 02:59:35.335514 (XEN) *C4: type[C3] latency[133] usage[ 47393] method[ FFH] duration[1196187637890] Jun 10 02:59:35.347494 (XEN) C0: usage[ 1041225] duration[34703414844] Jun 10 02:59:35.359483 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.359506 (XEN) CC3[132817586971] CC6[1099561655052] CC7[0] Jun 10 02:59:35.371483 (XEN) ==cpu10== Jun 10 02:59:35.371500 (XEN) C1: type[C1] latency[ 2] usage[ 473578] method[ FFH] duration[94693739726] Jun 10 02:59:35.371520 (XEN) C2: type[C1] latency[ 10] usage[ 386469] method[ FFH] duration[158300653672] Jun 10 02:59:35.383496 (XEN) C3: type[C2] latency[ 40] usage[ 100703] method[ FFH] duration[140492839509] Jun 10 02:59:35.395493 (XEN) *C4: type[C3] latency[133] usage[ 44126] method[ FFH] duration[1190200589058] Jun 10 02:59:35.407488 (XEN) C0: usage[ 1004876] duration[23961815828] Jun 10 02:59:35.407509 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.419489 (XEN) CC3[139627122415] CC6[1101638739530] CC7[0] Jun 10 02:59:35.419509 (XEN) ==cpu11== Jun 10 02:59:35.419519 (XEN) C1: type[C1] latency[ 2] usage[ 490619] method[ FFH] duration[97909363919] Jun 10 02:59:35.431495 (XEN) C2: type[C1] latency[ 10] usage[ 401042] method[ FFH] duration[160913169054] Jun 10 02:59:35.443491 (XEN) C3: type[C2] latency[ 40] usage[ 100824] method[ FFH] duration[138801428810] Jun 10 02:59:35.455423 (XEN) *C4: type[C3] latency[133] usage[ 43271] method[ FFH] duration[1181723377254] Jun 10 02:59:35.455450 (XEN) C0: usage[ 1035756] duration[28302382540] Jun 10 02:59:35.467430 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.467452 (XEN) CC3[139627122415] CC6[1101638739530] CC7[0] Jun 10 02:59:35.479410 (XEN) ==cpu12== Jun 10 02:59:35.479427 (XEN) C1: type[C1] latency[ 2] usage[ 532079] method[ FFH] duration[106553546155] Jun 10 02:59:35.491414 (XEN) C2: type[C1] latency[ 10] usage[ 421926] method[ FFH] duration[177380414774] Jun 10 02:59:35.491440 (XEN) C3: type[C2] latency[ 40] usage[ 94568] method[ FFH] duration[111182267572] Jun 10 02:59:35.503422 (XEN) C4: type[C3] latency[133] usage[ 40038] method[ FFH] duration[1185085077750] Jun 10 02:59:35.515420 (XEN) *C0: usage[ 1088612] duration[27448476400] Jun 10 02:59:35.515440 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.527414 (XEN) CC3[111622827401] CC6[1132593514089] CC7[0] Jun 10 02:59:35.527434 (XEN) ==cpu13== Jun 10 02:59:35.539408 (XEN) C1: type[C1] latency[ 2] usage[ 480239] method[ FFH] duration[95913482742] Jun 10 02:59:35.539435 (XEN) C2: type[C1] latency[ 10] usage[ 391802] method[ FFH] duration[168243229692] Jun 10 02:59:35.551420 (XEN) C3: type[C2] latency[ 40] usage[ 96610] method[ FFH] duration[120136883010] Jun 10 02:59:35.563427 (XEN) *C4: type[C3] latency[133] usage[ 44049] method[ FFH] duration[1205908977946] Jun 10 02:59:35.575410 (XEN) C0: usage[ 1012700] duration[17447266429] Jun 10 02:59:35.575431 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.587412 (XEN) CC3[111622827401] CC6[1132593514089] CC7[0] Jun 10 02:59:35.587432 (XEN) ==cpu14== Jun 10 02:59:35.587441 (XEN) C1: type[C1] latency[ 2] usage[ 518227] method[ FFH] duration[102134288638] Jun 10 02:59:35.599416 (XEN) C2: type[C1] latency[ 10] usage[ 409932] method[ FFH] duration[168104374222] Jun 10 02:59:35.611416 (XEN) C3: type[C2] latency[ 40] usage[ 93887] method[ FFH] duration[126541410201] Jun 10 02:59:35.623408 (XEN) C4: type[C3] latency[133] usage[ 43076] method[ FFH] duration[1187314734443] Jun 10 02:59:35.623435 (XEN) *C0: usage[ 1065123] duration[23555097938] Jun 10 02:59:35.635413 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.635434 (XEN) CC3[124876639405] CC6[1121691870194] CC7[0] Jun 10 02:59:35.647411 (XEN) ==cpu15== Jun 10 02:59:35.647427 (XEN) C1: type[C1] latency[ 2] usage[ 506123] method[ FFH] duration[101138674635] Jun 10 02:59:35.659454 (XEN) C2: type[C1] latency[ 10] usage[ 419519] method[ FFH] duration[169020925457] Jun 10 02:59:35.659480 (XEN) C3: type[C2] latency[ 40] usage[ 96413] method[ FFH] duration[129835654993] Jun 10 02:59:35.671421 (XEN) *C4: type[C3] latency[133] usage[ 42051] method[ FFH] duration[1181917978739] Jun 10 02:59:35.683416 (XEN) C0: usage[ 1064106] duration[25736726648] Jun 10 02:59:35.683436 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.695422 (XEN) CC3[124876639405] CC6[1121691870194] CC7[0] Jun 10 02:59:35.695442 (XEN) ==cpu16== Jun 10 02:59:35.707409 (XEN) C1: type[C1] latency[ 2] usage[ 506544] method[ FFH] duration[100530100063] Jun 10 02:59:35.707436 (XEN) C2: type[C1] latency[ 10] usage[ 410182] method[ FFH] duration[173292787246] Jun 10 02:59:35.719419 (XEN) C3: type[C2] latency[ 40] usage[ 93342] method[ FFH] duration[114539938421] Jun 10 02:59:35.731413 (XEN) C4: type[C3] latency[133] usage[ 43374] method[ FFH] duration[1194691949414] Jun 10 02:59:35.743411 (XEN) *C0: usage[ 1053443] duration[24595248146] Jun 10 02:59:35.743432 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.755411 (XEN) CC3[116673666325] CC6[1126030057447] CC7[0] Jun 10 02:59:35.755431 (XEN) ==cpu17== Jun 10 02:59:35.755440 (XEN) C1: type[C1] latency[ 2] usage[ 489069] method[ FFH] duration[105707207842] Jun 10 02:59:35.767417 (XEN) C2: type[C1] latency[ 10] usage[ 394151] method[ FFH] duration[171568917438] Jun 10 02:59:35.779421 (XEN) C3: type[C2] latency[ 40] usage[ 92783] method[ FFH] duration[124107717632] Jun 10 02:59:35.779447 (XEN) *C4: type[C3] latency[133] usage[ 39439] method[ FFH] duration[1185042638721] Jun 10 02:59:35.791421 (XEN) C0: usage[ 1015442] duration[21223604561] Jun 10 02:59:35.803412 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.803433 (XEN) CC3[116673666325] CC6[1126030057447] CC7[0] Jun 10 02:59:35.815412 (XEN) ==cpu18== Jun 10 02:59:35.815428 (XEN) C1: type[C1] latency[ 2] usage[ 418618] method[ FFH] duration[80926286088] Jun 10 02:59:35.827409 (XEN) C2: type[C1] latency[ 10] usage[ 322848] method[ FFH] duration[146419845721] Jun 10 02:59:35.827436 (XEN) C3: type[C2] latency[ 40] usage[ 95991] method[ FFH] duration[130719605317] Jun 10 02:59:35.839420 (XEN) C4: type[C3] latency[133] usage[ 61754] method[ FFH] duration[1227205870364] Jun 10 02:59:35.851419 (XEN) *C0: usage[ 899212] duration[22378534501] Jun 10 02:59:35.851439 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.863412 (XEN) CC3[125160294684] CC6[1120660041687] CC7[0] Jun 10 02:59:35.863432 (XEN) ==cpu19== Jun 10 02:59:35.863441 (XEN) C1: type[C1] latency[ 2] usage[ 515020] method[ FFH] duration[100661472102] Jun 10 02:59:35.875424 (XEN) C2: type[C1] latency[ 10] usage[ 398077] method[ FFH] duration[164558816429] Jun 10 02:59:35.887423 (XEN) C3: type[C2] latency[ 40] usage[ 91756] method[ FFH] duration[126672643239] Jun 10 02:59:35.899416 (XEN) *C4: type[C3] latency[133] usage[ 44403] method[ FFH] duration[1192420783803] Jun 10 02:59:35.911411 (XEN) C0: usage[ 1049256] duration[23336478433] Jun 10 02:59:35.911432 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.923408 (XEN) CC3[125160294684] CC6[1120660041687] CC7[0] Jun 10 02:59:35.923428 (XEN) ==cpu20== Jun 10 02:59:35.923438 (XEN) C1: type[C1] latency[ 2] usage[ 521718] method[ FFH] duration[101375048950] Jun 10 02:59:35.935418 (XEN) C2: type[C1] latency[ 10] usage[ 413623] method[ FFH] duration[170009218596] Jun 10 02:59:35.947422 (XEN) C3: type[C2] latency[ 40] usage[ 98161] method[ FFH] duration[119856321628] Jun 10 02:59:35.947448 (XEN) *C4: type[C3] latency[133] usage[ 41328] method[ FFH] duration[1187161936245] Jun 10 02:59:35.959420 (XEN) C0: usage[ 1074830] duration[29247728114] Jun 10 02:59:35.971410 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:35.971432 (XEN) CC3[113663489838] CC6[1122346245678] CC7[0] Jun 10 02:59:35.983410 (XEN) ==cpu21== Jun 10 02:59:35.983426 (XEN) C1: type[C1] latency[ 2] usage[ 531526] method[ FFH] duration[101928152960] Jun 10 02:59:35.995411 (XEN) C2: type[C1] latency[ 10] usage[ 407630] method[ FFH] duration[177940331525] Jun 10 02:59:35.995438 (XEN) C3: type[C2] latency[ 40] usage[ 93613] method[ FFH] duration[124513729218] Jun 10 02:59:36.007422 (XEN) *C4: type[C3] latency[133] usage[ 40026] method[ FFH] duration[1177139344547] Jun 10 02:59:36.019416 (XEN) C0: usage[ 1072795] duration[26128786536] Jun 10 02:59:36.019436 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:36.031424 (XEN) CC3[113663489838] CC6[1122346245678] CC7[0] Jun 10 02:59:36.031444 (XEN) ==cpu22== Jun 10 02:59:36.031453 (XEN) C1: type[C1] latency[ 2] usage[ 478556] method[ FFH] duration[85670632019] Jun 10 02:59:36.043418 (XEN) C2: type[C1] latency[ 10] usage[ 384086] method[ FFH] duration[165425606525] Jun 10 02:59:36.055418 (XEN) C3: type[C2] latency[ 40] usage[ 95612] method[ FFH] duration[136942787388] Jun 10 02:59:36.067414 (XEN) *C4: type[C3] latency[133] usage[ 44572] method[ FFH] duration[1199014756066] Jun 10 02:59:36.067439 (XEN) C0: usage[ 1002826] duration[20596619361] Jun 10 02:59:36.079422 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:36.091406 (XEN) CC3[117543262768] CC6[1130278034072] CC7[0] Jun 10 02:59:36.091435 (XEN) ==cpu23== Jun 10 02:59:36.091445 (XEN) C1: type[C1] latency[ 2] usage[ 540579] method[ FFH] duration[108318190062] Jun 10 02:59:36.103415 (XEN) C2: type[C1] latency[ 10] usage[ 413308] method[ FFH] duration[176145666594] Jun 10 02:59:36.115410 (XEN) C3: type[C2] latency[ 40] usage[ 92290] method[ FFH] duration[119568856375] Jun 10 02:59:36.115436 (XEN) *C4: type[C3] latency[133] usage[ 39896] method[ FFH] duration[1182477889215] Jun 10 02:59:36.127421 (XEN) C0: usage[ 1086073] duration[21139881627] Jun 10 02:59:36.139409 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:36.139431 (XEN) CC3[117543262768] CC6[1130278034072] CC7[0] Jun 10 02:59:36.151409 (XEN) ==cpu24== Jun 10 02:59:36.151426 (XEN) C1: type[C1] latency[ 2] usage[ 591339] method[ FFH] duration[106528834046] Jun 10 02:59:36.163408 (XEN) C2: type[C1] latency[ 10] usage[ 426068] method[ FFH] duration[174783755142] Jun 10 02:59:36.163436 (XEN) C3: type[C2] latency[ 40] usage[ 100216] method[ FFH] duration[129619774039] Jun 10 02:59:36.175418 (XEN) *C4: type[C3] latency[133] usage[ 38055] method[ FFH] duration[1168206967164] Jun 10 02:59:36.187415 (XEN) C0: usage[ 1155678] duration[28511210052] Jun 10 02:59:36.187435 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:36.199416 (XEN) CC3[114813263467] CC6[1126088978445] CC7[0] Jun 10 02:59:36.199435 (XEN) ==cpu25== Jun 10 02:59:36.199444 (XEN) C1: type[C1] latency[ 2] usage[ 544631] method[ FFH] duration[95273989981] Jun 10 02:59:36.211420 (XEN) C2: type[C1] latency[ 10] usage[ 403453] method[ FFH] duration[170325816325] Jun 10 02:59:36.223419 (XEN) C3: type[C2] latency[ 40] usage[ 97195] method[ FFH] duration[122779098343] Jun 10 02:59:36.235419 (XEN) *C4: type[C3] latency[133] usage[ 46935] method[ FFH] duration[1196897632616] Jun 10 02:59:36.235445 (XEN) C0: usage[ 1092214] duration[22374134510] Jun 10 02:59:36.247412 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:36.247434 (XEN) CC3[114813263467] CC6[1126088978445] CC7[0] Jun 10 02:59:36.259418 (XEN) ==cpu26== Jun 10 02:59:36.259434 (XEN) C1: type[C1] latency[ 2] usage[ 603463] method[ FFH] duration[101461142177] Jun 10 02:59:36.271421 (XEN) C2: type[C1] latency[ 10] usage[ 418655] method[ FFH] duration[178203849446] Jun 10 02:59:36.283411 (XEN) C3: type[C2] latency[ 40] usage[ 100210] method[ FFH] duration[129241317888] Jun 10 02:59:36.283437 (XEN) *C4: type[C3] latency[133] usage[ 41091] method[ FFH] duration[1168134529262] Jun 10 02:59:36.295418 (XEN) C0: usage[ 1163419] duration[30609889408] Jun 10 02:59:36.307407 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:36.307429 (XEN) CC3[115291192300] CC6[1122318527965] CC7[0] Jun 10 02:59:36.319418 (XEN) ==cpu27== Jun 10 02:59:36.319435 (XEN) C1: type[C1] latency[ 2] usage[ 664443] method[ FFH] duration[114959302088] Jun 10 02:59:36.319454 (XEN) C2: type[C1] latency[ 10] usage[ 434060] method[ FFH] duration[175087594532] Jun 10 02:59:36.331422 (XEN) C3: type[C2] latency[ 40] usage[ 95013] method[ FFH] duration[117721791779] Jun 10 02:59:36.343419 (XEN) *C4: type[C3] latency[133] usage[ 44350] method[ FFH] duration[1178547668558] Jun 10 02:59:36.355418 (XEN) C0: usage[ 1237866] duration[21334456613] Jun 10 02:59:36.355439 (XEN) PC2[307583707054] PC3[69147004114] PC6[652836379538] PC7[0] Jun 10 02:59:36.367412 (XEN) CC3[115291192300] CC6[1122318527965] CC7[0] Jun 10 02:59:36.367432 (XEN) ==cpu28== Jun 10 02:59:36.367441 (XEN) C1: type[C1] latency[ 2] usage[ 664453] method[ FFH] duration[108379170880] Jun 10 02:59:36.379419 (XEN) C2: type[C1] latency[ 10] usage[ 426554] method[ FFH] duration[165143745811] Jun 10 02:59:36.391416 (XEN) C3: type[C2] latency[ 40] usage[ 100867] method[ FFH] duration[133558799316] Jun 10 02:59:36.403412 (XEN) *C4: type[C3] latency[133] usage[ 47545] method[ FFH] duration[1178092448487] Jun 10 02:59:36.403446 (XEN) C0: usage[ 1239419] duration[22476705141] Jun 10 02:59:36.415423 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:36.415445 (XEN) CC3[124949365805] CC6[1125996979275] CC7[0] Jun 10 02:59:36.427420 (XEN) ==cpu29== Jun 10 02:59:36.427436 (XEN) C1: type[C1] latency[ 2] usage[ 721999] method[ FFH] duration[106472427105] Jun 10 02:59:36.439426 (XEN) C2: type[C1] latency[ 10] usage[ 419903] method[ FFH] duration[161936440882] Jun 10 02:59:36.439452 (XEN) C3: type[C2] latency[ 40] usage[ 96648] method[ FFH] duration[130321732281] Jun 10 02:59:36.451422 (XEN) *C4: type[C3] latency[133] usage[ 47183] method[ FFH] duration[1183330784187] Jun 10 02:59:36.463418 (XEN) C0: usage[ 1285733] duration[25589576118] Jun 10 02:59:36.463438 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:36.475420 (XEN) CC3[124949365805] CC6[1125996979275] CC7[0] Jun 10 02:59:36.475440 (XEN) ==cpu30== Jun 10 02:59:36.487410 (XEN) C1: type[C1] latency[ 2] usage[ 907834] method[ FFH] duration[139897087073] Jun 10 02:59:36.487437 (XEN) C2: type[C1] latency[ 10] usage[ 430722] method[ FFH] duration[158227954580] Jun 10 02:59:36.499420 (XEN) C3: type[C2] latency[ 40] usage[ 88339] method[ FFH] duration[121343631632] Jun 10 02:59:36.511419 (XEN) *C4: type[C3] latency[133] usage[ 42528] method[ FFH] duration[1162767955074] Jun 10 02:59:36.523411 (XEN) C0: usage[ 1469423] duration[25414389505] Jun 10 02:59:36.523432 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:36.535412 (XEN) CC3[113330713012] CC6[1117854287484] CC7[0] Jun 10 02:59:36.535431 (XEN) ==cpu31== Jun 10 02:59:36.535441 (XEN) C1: type[C1] latency[ 2] usage[ 807724] method[ FFH] duration[127636627688] Jun 10 02:59:36.547418 (XEN) C2: type[C1] latency[ 10] usage[ 399769] method[ FFH] duration[140574406722] Jun 10 02:59:36.559415 (XEN) C3: type[C2] latency[ 40] usage[ 91480] method[ FFH] duration[120885625538] Jun 10 02:59:36.571411 (XEN) *C4: type[C3] latency[133] usage[ 41710] method[ FFH] duration[1193157091953] Jun 10 02:59:36.571438 (XEN) C0: usage[ 1340683] duration[25397358225] Jun 10 02:59:36.583413 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:36.583435 (XEN) CC3[113330713012] CC6[1117854287484] CC7[0] Jun 10 02:59:36.595417 (XEN) ==cpu32== Jun 10 02:59:36.595433 (XEN) C1: type[C1] latency[ 2] usage[ 467907] method[ FFH] duration[69950917003] Jun 10 02:59:36.607415 (XEN) C2: type[C1] latency[ 10] usage[ 347816] method[ FFH] duration[162853414053] Jun 10 02:59:36.607442 (XEN) C3: type[C2] latency[ 40] usage[ 110971] method[ FFH] duration[139641186745] Jun 10 02:59:36.619427 (XEN) *C4: type[C3] latency[133] usage[ 46025] method[ FFH] duration[1213499104731] Jun 10 02:59:36.631408 (XEN) C0: usage[ 972719] duration[21706546773] Jun 10 02:59:36.631419 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:36.643407 (XEN) CC3[114657046566] CC6[1137483269251] CC7[0] Jun 10 02:59:36.643421 (XEN) ==cpu33== Jun 10 02:59:36.655406 (XEN) C1: type[C1] latency[ 2] usage[ 726960] method[ FFH] duration[125902869591] Jun 10 02:59:36.655433 (XEN) C2: type[C1] latency[ 10] usage[ 418521] method[ FFH] duration[163946540636] Jun 10 02:59:36.667428 (XEN) C3: type[C2] latency[ 40] usage[ 96369] method[ FFH] duration[114312846334] Jun 10 02:59:36.679429 (XEN) *C4: type[C3] latency[133] usage[ 40784] method[ FFH] duration[1181256005849] Jun 10 02:59:36.691416 (XEN) C0: usage[ 1282634] duration[22232994676] Jun 10 02:59:36.691437 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:36.707435 (XEN) CC3[114657046566] CC6[1137483269251] CC7[0] Jun 10 02:59:36.707455 (XEN) ==cpu34== Jun 10 02:59:36.707464 (XEN) C1: type[C1] latency[ 2] usage[ 585492] method[ FFH] duration[110973428682] Jun 10 02:59:36.719434 (XEN) C2: type[C1] latency[ 10] usage[ 374224] method[ FFH] duration[145369548199] Jun 10 02:59:36.719461 (XEN) C3: type[C2] latency[ 40] usage[ 86674] method[ FFH] duration[118039186159] Jun 10 02:59:36.731436 (XEN) *C4: type[C3] latency[133] usage[ 47288] method[ FFH] duration[1209846131600] Jun 10 02:59:36.743424 (XEN) C0: usage[ 1093678] duration[23423020352] Jun 10 02:59:36.743444 (XEN) PC2[3 Jun 10 02:59:36.754054 65551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:36.755430 (XEN) CC3[115107288660] CC6[1141808719921] CC7[0] Jun 10 02:59:36.755450 (XEN) ==cpu3 Jun 10 02:59:36.755794 5== Jun 10 02:59:36.767418 (XEN) C1: type[C1] latency[ 2] usage[ 605151] method[ FFH] duration[111139723580] Jun 10 02:59:36.767445 (XEN) C2: type[C1] latency[ 10] usage[ 401731] method[ FFH] duration[159495861248] Jun 10 02:59:36.779432 (XEN) C3: type[C2] latency[ 40] usage[ 86783] method[ FFH] duration[123150282666] Jun 10 02:59:36.791432 (XEN) *C4: type[C3] latency[133] usage[ 41303] method[ FFH] duration[1189519876727] Jun 10 02:59:36.791458 (XEN) C0: usage[ 1134968] duration[24345659618] Jun 10 02:59:36.803428 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:36.803450 (XEN) CC3[115107288660] CC6[1141808719921] CC7[0] Jun 10 02:59:36.815427 (XEN) ==cpu36== Jun 10 02:59:36.815444 (XEN) C1: type[C1] latency[ 2] usage[ 422867] method[ FFH] duration[68981092739] Jun 10 02:59:36.827418 (XEN) C2: type[C1] latency[ 10] usage[ 351953] method[ FFH] duration[158773503562] Jun 10 02:59:36.827444 (XEN) C3: type[C2] latency[ 40] usage[ 111895] method[ FFH] duration[151071623697] Jun 10 02:59:36.839424 (XEN) *C4: type[C3] latency[133] usage[ 46406] method[ FFH] duration[1209222737914] Jun 10 02:59:36.851421 (XEN) C0: usage[ 933121] duration[19602506045] Jun 10 02:59:36.851441 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:36.863419 (XEN) CC3[114015123081] CC6[1138518245656] CC7[0] Jun 10 02:59:36.863439 (XEN) ==cpu37== Jun 10 02:59:36.863448 (XEN) C1: type[C1] latency[ 2] usage[ 569586] method[ FFH] duration[104698860323] Jun 10 02:59:36.875428 (XEN) C2: type[C1] latency[ 10] usage[ 412263] method[ FFH] duration[170935173378] Jun 10 02:59:36.887420 (XEN) C3: type[C2] latency[ 40] usage[ 86361] method[ FFH] duration[114706728064] Jun 10 02:59:36.899419 (XEN) *C4: type[C3] latency[133] usage[ 41396] method[ FFH] duration[1191035035191] Jun 10 02:59:36.899445 (XEN) C0: usage[ 1109606] duration[26275767352] Jun 10 02:59:36.911418 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:36.911440 (XEN) CC3[114015123081] CC6[1138518245656] CC7[0] Jun 10 02:59:36.923416 (XEN) ==cpu38== Jun 10 02:59:36.923432 (XEN) C1: type[C1] latency[ 2] usage[ 316914] method[ FFH] duration[59954565290] Jun 10 02:59:36.935414 (XEN) C2: type[C1] latency[ 10] usage[ 295019] method[ FFH] duration[143219113013] Jun 10 02:59:36.935441 (XEN) C3: type[C2] latency[ 40] usage[ 116498] method[ FFH] duration[160300301995] Jun 10 02:59:36.947423 (XEN) *C4: type[C3] latency[133] usage[ 49765] method[ FFH] duration[1224085883584] Jun 10 02:59:36.959425 (XEN) C0: usage[ 778196] duration[20091762345] Jun 10 02:59:36.959446 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:36.971429 (XEN) CC3[123603897445] CC6[1134858467422] CC7[0] Jun 10 02:59:36.971449 (XEN) ==cpu39== Jun 10 02:59:36.971459 (XEN) C1: type[C1] latency[ 2] usage[ 545804] method[ FFH] duration[106532987459] Jun 10 02:59:36.983434 (XEN) C2: type[C1] latency[ 10] usage[ 420685] method[ FFH] duration[170200564086] Jun 10 02:59:36.995419 (XEN) C3: type[C2] latency[ 40] usage[ 96208] method[ FFH] duration[122943185098] Jun 10 02:59:36.995453 (XEN) *C4: type[C3] latency[133] usage[ 41200] method[ FFH] duration[1184492446403] Jun 10 02:59:37.007425 (XEN) C0: usage[ 1103897] duration[23482534520] Jun 10 02:59:37.019414 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.019437 (XEN) CC3[123603897445] CC6[1134858467422] CC7[0] Jun 10 02:59:37.031413 (XEN) ==cpu40== Jun 10 02:59:37.031430 (XEN) C1: type[C1] latency[ 2] usage[ 498808] method[ FFH] duration[101532850309] Jun 10 02:59:37.031450 (XEN) C2: type[C1] latency[ 10] usage[ 400449] method[ FFH] duration[169908674452] Jun 10 02:59:37.043424 (XEN) C3: type[C2] latency[ 40] usage[ 87763] method[ FFH] duration[123075399152] Jun 10 02:59:37.055431 (XEN) *C4: type[C3] latency[133] usage[ 41961] method[ FFH] duration[1188557461205] Jun 10 02:59:37.067421 (XEN) C0: usage[ 1028981] duration[24577390478] Jun 10 02:59:37.067441 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.079426 (XEN) CC3[116371060733] CC6[1131855791098] CC7[0] Jun 10 02:59:37.079446 (XEN) ==cpu41== Jun 10 02:59:37.079455 (XEN) C1: type[C1] latency[ 2] usage[ 454147] method[ FFH] duration[84004621264] Jun 10 02:59:37.091419 (XEN) C2: type[C1] latency[ 10] usage[ 360199] method[ FFH] duration[157308284883] Jun 10 02:59:37.103420 (XEN) C3: type[C2] latency[ 40] usage[ 76704] method[ FFH] duration[112549000804] Jun 10 02:59:37.103446 (XEN) *C4: type[C3] latency[133] usage[ 46571] method[ FFH] duration[1233621805299] Jun 10 02:59:37.115424 (XEN) C0: usage[ 937621] duration[20168151588] Jun 10 02:59:37.115444 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.127420 (XEN) CC3[116371060733] CC6[1131855791098] CC7[0] Jun 10 02:59:37.127440 (XEN) ==cpu42== Jun 10 02:59:37.139412 (XEN) C1: type[C1] latency[ 2] usage[ 493944] method[ FFH] duration[94426425301] Jun 10 02:59:37.139439 (XEN) C2: type[C1] latency[ 10] usage[ 393626] method[ FFH] duration[174526519201] Jun 10 02:59:37.151430 (XEN) C3: type[C2] latency[ 40] usage[ 87658] method[ FFH] duration[126681923738] Jun 10 02:59:37.163429 (XEN) *C4: type[C3] latency[133] usage[ 41247] method[ FFH] duration[1187539937563] Jun 10 02:59:37.163455 (XEN) C0: usage[ 1016475] duration[24477125364] Jun 10 02:59:37.175419 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.175440 (XEN) CC3[128687038546] CC6[1117749807967] CC7[0] Jun 10 02:59:37.187422 (XEN) ==cpu43== Jun 10 02:59:37.187438 (XEN) C1: type[C1] latency[ 2] usage[ 468792] method[ FFH] duration[91044437849] Jun 10 02:59:37.199417 (XEN) C2: type[C1] latency[ 10] usage[ 376664] method[ FFH] duration[160769545470] Jun 10 02:59:37.199443 (XEN) C3: type[C2] latency[ 40] usage[ 87250] method[ FFH] duration[129835095076] Jun 10 02:59:37.211425 (XEN) *C4: type[C3] latency[133] usage[ 44640] method[ FFH] duration[1206704912219] Jun 10 02:59:37.223420 (XEN) C0: usage[ 977346] duration[19298031846] Jun 10 02:59:37.223441 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.235427 (XEN) CC3[128687038546] CC6[1117749807967] CC7[0] Jun 10 02:59:37.235447 (XEN) ==cpu44== Jun 10 02:59:37.235456 (XEN) C1: type[C1] latency[ 2] usage[ 493544] method[ FFH] duration[91391535502] Jun 10 02:59:37.247435 (XEN) C2: type[C1] latency[ 10] usage[ 398614] method[ FFH] duration[161329728824] Jun 10 02:59:37.259433 (XEN) C3: type[C2] latency[ 40] usage[ 94922] method[ FFH] duration[121218871199] Jun 10 02:59:37.271420 (XEN) *C4: type[C3] latency[133] usage[ 46051] method[ FFH] duration[1206436773634] Jun 10 02:59:37.271447 (XEN) C0: usage[ 1033131] duration[27275174848] Jun 10 02:59:37.283417 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.283438 (XEN) CC3[119132014198] CC6[1141588145751] CC7[0] Jun 10 02:59:37.295415 (XEN) ==cpu45== Jun 10 02:59:37.295431 (XEN) C1: type[C1] latency[ 2] usage[ 410847] method[ FFH] duration[69654568434] Jun 10 02:59:37.307427 (XEN) C2: type[C1] latency[ 10] usage[ 322577] method[ FFH] duration[144885030926] Jun 10 02:59:37.307455 (XEN) C3: type[C2] latency[ 40] usage[ 82946] method[ FFH] duration[128227233242] Jun 10 02:59:37.319423 (XEN) *C4: type[C3] latency[133] usage[ 50318] method[ FFH] duration[1244687893723] Jun 10 02:59:37.331419 (XEN) C0: usage[ 866688] duration[20197447836] Jun 10 02:59:37.331439 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.343417 (XEN) CC3[119132014198] CC6[1141588145751] CC7[0] Jun 10 02:59:37.343437 (XEN) ==cpu46== Jun 10 02:59:37.343446 (XEN) C1: type[C1] latency[ 2] usage[ 506110] method[ FFH] duration[99183752989] Jun 10 02:59:37.355423 (XEN) C2: type[C1] latency[ 10] usage[ 410984] method[ FFH] duration[174684117666] Jun 10 02:59:37.367418 (XEN) C3: type[C2] latency[ 40] usage[ 99976] method[ FFH] duration[128398042298] Jun 10 02:59:37.367444 (XEN) *C4: type[C3] latency[133] usage[ 37947] method[ FFH] duration[1174012166240] Jun 10 02:59:37.379425 (XEN) C0: usage[ 1055017] duration[31374197648] Jun 10 02:59:37.391414 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.391436 (XEN) CC3[110072753245] CC6[1131297360459] CC7[0] Jun 10 02:59:37.403413 (XEN) ==cpu47== Jun 10 02:59:37.403430 (XEN) C1: type[C1] latency[ 2] usage[ 480419] method[ FFH] duration[102756780920] Jun 10 02:59:37.403450 (XEN) C2: type[C1] latency[ 10] usage[ 392831] method[ FFH] duration[176226464203] Jun 10 02:59:37.415426 (XEN) C3: type[C2] latency[ 40] usage[ 86641] method[ FFH] duration[116298424314] Jun 10 02:59:37.427421 (XEN) *C4: type[C3] latency[133] usage[ 39703] method[ FFH] duration[1192775158912] Jun 10 02:59:37.439415 (XEN) C0: usage[ 999594] duration[19595534115] Jun 10 02:59:37.439435 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.451417 (XEN) CC3[110072753245] CC6[1131297360459] CC7[0] Jun 10 02:59:37.451438 (XEN) ==cpu48== Jun 10 02:59:37.451447 (XEN) C1: type[C1] latency[ 2] usage[ 495455] method[ FFH] duration[108336003034] Jun 10 02:59:37.463421 (XEN) C2: type[C1] latency[ 10] usage[ 416379] method[ FFH] duration[178921261224] Jun 10 02:59:37.475416 (XEN) C3: type[C2] latency[ 40] usage[ 93633] method[ FFH] duration[129577815668] Jun 10 02:59:37.475443 (XEN) *C4: type[C3] latency[133] usage[ 37833] method[ FFH] duration[1167118288225] Jun 10 02:59:37.487425 (XEN) C0: usage[ 1043300] duration[23699049536] Jun 10 02:59:37.487445 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.499419 (XEN) CC3[123357543141] CC6[1129997162746] CC7[0] Jun 10 02:59:37.499438 (XEN) ==cpu49== Jun 10 02:59:37.511415 (XEN) C1: type[C1] latency[ 2] usage[ 312075] method[ FFH] duration[56655476638] Jun 10 02:59:37.511442 (XEN) C2: type[C1] latency[ 10] usage[ 244924] method[ FFH] duration[116479617909] Jun 10 02:59:37.523423 (XEN) C3: type[C2] latency[ 40] usage[ 76197] method[ FFH] duration[125278519595] Jun 10 02:59:37.535420 (XEN) *C4: type[C3] latency[133] usage[ 56339] method[ FFH] duration[1293277687674] Jun 10 02:59:37.535447 (XEN) C0: usage[ 689535] duration[15961201226] Jun 10 02:59:37.547418 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.547439 (XEN) CC3[123357543141] CC6[1129997162746] CC7[0] Jun 10 02:59:37.559431 (XEN) ==cpu50== Jun 10 02:59:37.559447 (XEN) C1: type[C1] latency[ 2] usage[ 491661] method[ FFH] duration[110311127992] Jun 10 02:59:37.571422 (XEN) C2: type[C1] latency[ 10] usage[ 409921] method[ FFH] duration[177644480701] Jun 10 02:59:37.571447 (XEN) C3: type[C2] latency[ 40] usage[ 89071] method[ FFH] duration[128474876361] Jun 10 02:59:37.583428 (XEN) *C4: type[C3] latency[133] usage[ 37116] method[ FFH] duration[1170076282069] Jun 10 02:59:37.595420 (XEN) C0: usage[ 1027769] duration[21145805369] Jun 10 02:59:37.595448 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.607419 (XEN) CC3[129210207743] CC6[1125010627481] CC7[0] Jun 10 02:59:37.607438 (XEN) ==cpu51== Jun 10 02:59:37.607448 (XEN) C1: type[C1] latency[ 2] usage[ 384501] method[ FFH] duration[74760484444] Jun 10 02:59:37.619426 (XEN) C2: type[C1] latency[ 10] usage[ 330900] method[ FFH] duration[138312799584] Jun 10 02:59:37.631423 (XEN) C3: type[C2] latency[ 40] usage[ 79444] method[ FFH] duration[121196891396] Jun 10 02:59:37.643413 (XEN) *C4: type[C3] latency[133] usage[ 49797] method[ FFH] duration[1259609988327] Jun 10 02:59:37.643440 (XEN) C0: usage[ 844642] duration[13772496933] Jun 10 02:59:37.655418 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.655439 (XEN) CC3[129210207743] CC6[1125010627481] CC7[0] Jun 10 02:59:37.667416 (XEN) ==cpu52== Jun 10 02:59:37.667432 (XEN) C1: type[C1] latency[ 2] usage[ 475851] method[ FFH] duration[100803087216] Jun 10 02:59:37.679418 (XEN) C2: type[C1] latency[ 10] usage[ 397292] method[ FFH] duration[176510189561] Jun 10 02:59:37.679445 (XEN) C3: type[C2] latency[ 40] usage[ 87602] method[ FFH] duration[115614265434] Jun 10 02:59:37.691422 (XEN) *C4: type[C3] latency[133] usage[ 42968] method[ FFH] duration[1191508270286] Jun 10 02:59:37.703420 (XEN) C0: usage[ 1003713] duration[23216905796] Jun 10 02:59:37.703440 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.715416 (XEN) CC3[123528333282] CC6[1130986381264] CC7[0] Jun 10 02:59:37.715436 (XEN) ==cpu53== Jun 10 02:59:37.715445 (XEN) C1: type[C1] latency[ 2] usage[ 465889] method[ FFH] duration[104419734697] Jun 10 02:59:37.727425 (XEN) C2: type[C1] latency[ 10] usage[ 391474] method[ FFH] duration[167988206992] Jun 10 02:59:37.739419 (XEN) C3: type[C2] latency[ 40] usage[ 83420] method[ FFH] duration[126995845425] Jun 10 02:59:37.739445 (XEN) *C4: type[C3] latency[133] usage[ 38781] method[ FFH] duration[1189477182552] Jun 10 02:59:37.751424 (XEN) C0: usage[ 979564] duration[18771833461] Jun 10 02:59:37.763416 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.763437 (XEN) CC3[123528333282] CC6[1130986381264] CC7[0] Jun 10 02:59:37.775415 (XEN) ==cpu54== Jun 10 02:59:37.775431 (XEN) C1: type[C1] latency[ 2] usage[ 301571] method[ FFH] duration[47530703007] Jun 10 02:59:37.775451 (XEN) C2: type[C1] latency[ 10] usage[ 281441] method[ FFH] duration[130580181826] Jun 10 02:59:37.787428 (XEN) C3: type[C2] latency[ 40] usage[ 107018] method[ FFH] duration[161507177178] Jun 10 02:59:37.799419 (XEN) *C4: type[C3] latency[133] usage[ 53237] method[ FFH] duration[1253389752069] Jun 10 02:59:37.811414 (XEN) C0: usage[ 743267] duration[14645045756] Jun 10 02:59:37.811435 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.823416 (XEN) CC3[130448154102] CC6[1139630179786] CC7[0] Jun 10 02:59:37.823436 (XEN) ==cpu55== Jun 10 02:59:37.823446 (XEN) C1: type[C1] latency[ 2] usage[ 486514] method[ FFH] duration[101522045276] Jun 10 02:59:37.835423 (XEN) C2: type[C1] latency[ 10] usage[ 395567] method[ FFH] duration[167412483168] Jun 10 02:59:37.847419 (XEN) C3: type[C2] latency[ 40] usage[ 97444] method[ FFH] duration[124955439125] Jun 10 02:59:37.847445 (XEN) *C4: type[C3] latency[133] usage[ 36577] method[ FFH] duration[1190614743651] Jun 10 02:59:37.859430 (XEN) C0: usage[ 1016102] duration[23148237817] Jun 10 02:59:37.871415 (XEN) PC2[365551102485] PC3[45798192127] PC6[677986332968] PC7[0] Jun 10 02:59:37.871437 (XEN) CC3[130448154102] CC6[1139630179786] CC7[0] Jun 10 02:59:37.871450 (XEN) 'd' pressed -> dumping registers Jun 10 02:59:37.883418 (XEN) Jun 10 02:59:37.883433 (XEN) *** Dumping CPU18 host state: *** Jun 10 02:59:37.883445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:37.895422 (XEN) CPU: 18 Jun 10 02:59:37.895439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:37.907417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:37.907438 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd658 rcx: 0000000000000008 Jun 10 02:59:37.919416 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd398 rdi: ffff830839ddd390 Jun 10 02:59:37.919439 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 10 02:59:37.931419 (XEN) r9: ffff830839ddd390 r10: ffff830839dd9420 r11: 00000176e6284a35 Jun 10 02:59:37.943411 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd5a0 Jun 10 02:59:37.943434 (XEN) r15: 00000176c40f1f65 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:37.955417 (XEN) cr3: 0000001052844000 cr2: ffff88800609efe0 Jun 10 02:59:37.955437 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 10 02:59:37.967418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:37.967439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:37.979425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:37.991418 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 10 02:59:37.991438 (XEN) 00000176c4273814 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 10 02:59:38.003416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 10 02:59:38.003436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:38.015421 (XEN) ffff830839dd7ee8 ffff82d0403258ff ffff82d040325816 ffff830839760000 Jun 10 02:59:38.027418 (XEN) ffff830839dd7ef8 ffff830839add000 0000000000000012 ffff830839dd7e18 Jun 10 02:59:38.027440 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:38.039422 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 10 02:59:38.051412 (XEN) 0000017eb9759d40 0000000000000001 0000000000c59744 0000000000000000 Jun 10 02:59:38.051434 (XEN) ffffffff81d633aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:38.063419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:38.075414 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:38.075436 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Jun 10 02:59:38.087420 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 10 02:59:38.087442 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:38.099416 (XEN) Xen call trace: Jun 10 02:59:38.099433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:38.111418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:38.111441 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:38.123422 (XEN) Jun 10 02:59:38.123437 (XEN) *** Dumping CPU19 host state: *** Jun 10 02:59:38.123449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:38.135414 (XEN) CPU: 19 Jun 10 02:59:38.135430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:38.135450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:38.147418 (XEN) rax: ffff830839dc506c rbx: ffff830839dc3658 rcx: 0000000000000008 Jun 10 02:59:38.159414 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3398 rdi: ffff830839dc3390 Jun 10 02:59:38.159436 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 10 02:59:38.171420 (XEN) r9: ffff830839dc3390 r10: 0000000000000000 r11: 0000017721c34230 Jun 10 02:59:38.171442 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc35a0 Jun 10 02:59:38.183419 (XEN) r15: 00000177069dafda cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:38.195421 (XEN) cr3: 0000001052844000 cr2: ffff88800ce3ae78 Jun 10 02:59:38.195442 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 10 02:59:38.207415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:38.207436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:38.219426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:38.231417 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 10 02:59:38.231437 (XEN) 00000177151d7a9f ffff82d0403536c2 ffff82d0405e7a00 ffff830839dbfea0 Jun 10 02:59:38.243417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 10 02:59:38.243438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:38.255420 (XEN) ffff830839dbfee8 ffff82d0403258ff ffff82d040325816 ffff8308396d0000 Jun 10 02:59:38.267414 (XEN) ffff830839dbfef8 ffff830839add000 0000000000000013 ffff830839dbfe18 Jun 10 02:59:38.267436 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:38.279420 (XEN) 0000000000000000 0000000000000032 ffff8880054caf40 0000000000000246 Jun 10 02:59:38.291412 (XEN) 0000017eb9759d40 0000000000000007 0000000000be0e8c 0000000000000000 Jun 10 02:59:38.291434 (XEN) ffffffff81d633aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:38.303416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:38.303437 (XEN) ffffc90040293ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:38.315418 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Jun 10 02:59:38.327415 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Jun 10 02:59:38.327436 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:38.339414 (XEN) Xen call trace: Jun 10 02:59:38.339431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:38.351410 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:38.351434 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:38.363414 (XEN) Jun 10 02:59:38.363429 (XEN) *** Dumping CPU20 host state: *** Jun 10 02:59:38.363442 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:38.375411 (XEN) CPU: 20 Jun 10 02:59:38.375429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:38.375448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:38.387416 (XEN) rax: ffff830839dad06c rbx: ffff830839db1448 rcx: 0000000000000008 Jun 10 02:59:38.387439 (XEN) rdx: ffff830839da7fff rsi: ffff830839dc3db8 rdi: ffff830839dc3db0 Jun 10 02:59:38.399418 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 10 02:59:38.411422 (XEN) r9: ffff830839dc3db0 r10: ffff830839703070 r11: 000001775d5f291a Jun 10 02:59:38.411444 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1390 Jun 10 02:59:38.431832 (XEN) r15: 0000017721c5e3ed cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:38.435414 (XEN) cr3: 0000001052844000 cr2: ffff88800835b040 Jun 10 02:59:38.435434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 10 02:59:38.447413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:38.447435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:38.459421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:38.471414 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 10 02:59:38.471434 (XEN) 000001772356a957 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 10 02:59:38.483418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 10 02:59:38.483447 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:38.495431 (XEN) ffff830839da7ee8 ffff82d0403258ff ffff82d040325816 ffff83083970e000 Jun 10 02:59:38.507413 (XEN) ffff830839da7ef8 ffff830839add000 0000000000000014 ffff830839da7e18 Jun 10 02:59:38.507436 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:38.519416 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Jun 10 02:59:38.519438 (XEN) 00000175a64f0d40 0000000000000020 0000000000cf7cdc 0000000000000000 Jun 10 02:59:38.531422 (XEN) ffffffff81d633aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:38.543415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:38.543437 (XEN) ffffc90040203ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:38.555415 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Jun 10 02:59:38.567415 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 10 02:59:38.567437 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:38.579413 (XEN) Xen call trace: Jun 10 02:59:38.579431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:38.579448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:38.591421 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:38.591442 (XEN) Jun 10 02:59:38.603412 (XEN) *** Dumping CPU21 host state: *** Jun 10 02:59:38.603432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:38.603447 (XEN) CPU: 21 Jun 10 02:59:38.615417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:38.615444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:38.627636 (XEN) rax: ffff830839d9906c rbx: ffff830839d882e8 rcx: 0000000000000008 Jun 10 02:59:38.627647 (XEN) rdx: ffff830839d97fff rsi: ffff830839d88048 rdi: ffff830839d88040 Jun 10 02:59:38.639408 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Jun 10 02:59:38.651409 (XEN) r9: ffff830839d88040 r10: 0000000000000000 r11: 0000012998663418 Jun 10 02:59:38.651427 (XEN) r12: ffff830839d97ef8 r13: 0000000000000015 r14: ffff830839d88250 Jun 10 02:59:38.663423 (XEN) r15: 0000017721c5e3fa cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 02:59:38.663445 (XEN) cr3: 000000006ead3000 cr2: 0000562790ecd180 Jun 10 02:59:38.675428 (XEN) fsb: 0000000000000000 gsb: ffff88801f480000 gss: 0000000000000000 Jun 10 02:59:38.675450 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:38.687573 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:38.699429 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:38.699451 (XEN) Xen stack trace from rsp=ffff830839d97e50: Jun 10 02:59:38.711430 (XEN) 00000177318f7896 ffff830839d97fff 0000000000000000 ffff830839d97ea0 Jun 10 02:59:38.723617 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 10 02:59:38.723638 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:38.735430 (XEN) ffff830839d97ee8 ffff82d0403258ff ffff82d040325816 ffff830836350000 Jun 10 02:59:38.735453 (XEN) ffff830839d97ef8 ffff830839add000 0000000000000015 ffff830839d97e18 Jun 10 02:59:38.747431 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:38.759386 (XEN) 0000000000000000 0000000000000001 ffff888004de9f80 0000000000000246 Jun 10 02:59:38.759408 (XEN) 0000004d8d790380 Jun 10 02:59:38.760327 0000000000000007 000000000001847c 0000000000000000 Jun 10 02:59:38.771423 (XEN) ffffffff81d633aa 0000000000000001 deadbeefdeadf00d deadbeefdea Jun 10 02:59:38.771881 df00d Jun 10 02:59:38.783423 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:38.783445 (XEN) ffffc9004009bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:38.795419 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Jun 10 02:59:38.795441 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 02:59:38.807433 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:38.807451 (XEN) Xen call trace: Jun 10 02:59:38.819433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:38.819457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:38.831421 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:38.831442 (XEN) Jun 10 02:59:38.831451 (XEN) 'e' pressed -> dumping event-channel info Jun 10 02:59:38.843421 (XEN) *** Dumping CPU22 host state: *** Jun 10 02:59:38.843440 (XEN) Event channel information for domain 0: Jun 10 02:59:38.855410 (XEN) Polling vCPUs: {} Jun 10 02:59:38.855429 (XEN) port [p/m/s] Jun 10 02:59:38.855439 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:38.855453 (XEN) CPU: 22 Jun 10 02:59:38.867423 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:38.867450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:38.879419 (XEN) rax: ffff830839d8106c rbx: ffff830839d722d8 rcx: 0000000000000008 Jun 10 02:59:38.879442 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d72018 rdi: ffff830839d72010 Jun 10 02:59:38.891420 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 10 02:59:38.903411 (XEN) r9: ffff830839d72010 r10: 0000000000000000 r11: 000001775d5fa43c Jun 10 02:59:38.903434 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d72220 Jun 10 02:59:38.915421 (XEN) r15: 000001772357000d cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:38.915443 (XEN) cr3: 0000001052844000 cr2: ffff88800fc26eb8 Jun 10 02:59:38.927420 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 10 02:59:38.939413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:38.939434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:38.951426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:38.963413 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 10 02:59:38.963434 (XEN) 000001773fc8dc0c ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 10 02:59:38.975419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 10 02:59:38.975440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:38.987422 (XEN) ffff830839d7fee8 ffff82d0403258ff ffff82d040325816 ffff830839711000 Jun 10 02:59:38.987445 (XEN) ffff830839d7fef8 ffff830839add000 0000000000000016 ffff830839d7fe18 Jun 10 02:59:38.999422 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:39.011413 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 10 02:59:39.011435 (XEN) 0000017eb9759d40 0000000000000007 0000000000b44074 0000000000000000 Jun 10 02:59:39.023421 (XEN) ffffffff81d633aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:39.035414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:39.035435 (XEN) ffffc900401fbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:39.047416 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Jun 10 02:59:39.047437 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d76002 Jun 10 02:59:39.059419 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:39.059437 (XEN) Xen call trace: Jun 10 02:59:39.071424 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:39.071448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:39.083421 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:39.083442 (XEN) Jun 10 02:59:39.083451 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU23 host state: *** Jun 10 02:59:39.095420 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:39.107413 (XEN) CPU: 23 Jun 10 02:59:39.107430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:39.119412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:39.119433 (XEN) rax: ffff830839d6d06c rbx: ffff830839d72ec8 rcx: 0000000000000008 Jun 10 02:59:39.131414 (XEN) rdx: ffff830839d67fff rsi: ffff830839d5c018 rdi: ffff830839d5c010 Jun 10 02:59:39.131437 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 10 02:59:39.143418 (XEN) r9: ffff830839d5c010 r10: 0000000000000000 r11: 0000011b4c8c2e00 Jun 10 02:59:39.143440 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d72e10 Jun 10 02:59:39.155420 (XEN) r15: 0000017721c4ee78 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 02:59:39.167428 (XEN) cr3: 000000006ead3000 cr2: ffff88800c2c1dd0 Jun 10 02:59:39.167448 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 10 02:59:39.179421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:39.179442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:39.191425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:39.203414 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 10 02:59:39.203434 (XEN) 0000017742391fa7 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 10 02:59:39.215423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 10 02:59:39.215444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:39.227420 (XEN) ffff830839d67ee8 ffff82d0403258ff ffff82d040325816 ffff830839d70000 Jun 10 02:59:39.239414 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d67de0 Jun 10 02:59:39.239436 (XEN) ffff82d040329716 0000000000000000 ffff88808a244000 ffff88800a8fc4e4 Jun 10 02:59:39.251419 (XEN) ffff88801eb1b380 ffffffff81d60090 ffff88801eb1b380 0000000000000282 Jun 10 02:59:39.263412 (XEN) 0000000000007ff0 0000000000000001 aaaaaaaaaaaaaaaa 0000000000000001 Jun 10 02:59:39.263433 (XEN) ffffffff81d6302a 0000000000000000 0000000080000001 ffff88801eb1bb90 Jun 10 02:59:39.275417 (XEN) 0000010000000000 ffffffff81d63028 000000000000e033 0000000000000282 Jun 10 02:59:39.275439 (XEN) ffffc90040dfba00 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:39.287420 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Jun 10 02:59:39.299415 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 02:59:39.299437 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:39.311413 (XEN) Xen call trace: Jun 10 02:59:39.311430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:39.323413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:39.323436 (XEN) [] F continue_running+0x5b/0x5d Jun 10 02:59:39.335414 (XEN) Jun 10 02:59:39.335430 v=0(XEN) *** Dumping CPU24 host state: *** Jun 10 02:59:39.335443 Jun 10 02:59:39.335450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:39.347413 (XEN) CPU: 24 Jun 10 02:59:39.347430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:39.347449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:39.359417 (XEN) rax: ffff830839d5506c rbx: ffff830839d460c8 rcx: 0000000000000008 Jun 10 02:59:39.371420 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d5cd08 rdi: ffff830839d5cd00 Jun 10 02:59:39.371444 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 10 02:59:39.383416 (XEN) r9: ffff830839d5cd00 r10: 0000000000000000 r11: 000001784efa2fa2 Jun 10 02:59:39.383439 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d46010 Jun 10 02:59:39.395420 (XEN) r15: 000001774efa58d5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:39.407430 (XEN) cr3: 0000001052844000 cr2: ffff88800ac46248 Jun 10 02:59:39.407450 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 10 02:59:39.419413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:39.419434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:39.431426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:39.443416 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 10 02:59:39.443437 (XEN) 000001775d4c78e7 ffff82d040257cae ffff83083977d000 ffff83107b8abae0 Jun 10 02:59:39.455414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 10 02:59:39.455435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:39.467423 (XEN) ffff830839d4fee8 ffff82d0403258ff ffff82d040325816 ffff83083977d000 Jun 10 02:59:39.479413 (XEN) ffff830839d4fef8 ffff830839add000 0000000000000018 ffff830839d4fe18 Jun 10 02:59:39.479435 (XEN) ffff82d0403296a0 0000000000000000 ffffffff8280c030 0000000000000000 Jun 10 02:59:39.491416 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 10 02:59:39.491437 (XEN) 0000017eb9759d40 0000000000000007 0000000000ea906c 0000000000000000 Jun 10 02:59:39.503420 (XEN) ffffffff81d633aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:39.515414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:39.515435 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:39.527418 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Jun 10 02:59:39.539418 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d52002 Jun 10 02:59:39.539439 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:39.551413 (XEN) Xen call trace: Jun 10 02:59:39.551430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:39.551447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:39.563418 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:39.575414 (XEN) Jun 10 02:59:39.575429 (XEN) 2 [1/1/(XEN) *** Dumping CPU25 host state: *** Jun 10 02:59:39.575444 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:39.587415 (XEN) CPU: 25 Jun 10 02:59:39.587431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:39.599415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:39.599436 (XEN) rax: ffff830839d4106c rbx: ffff830839d46eb8 rcx: 0000000000000008 Jun 10 02:59:39.611413 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d46bf8 rdi: ffff830839d46bf0 Jun 10 02:59:39.611436 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 10 02:59:39.623424 (XEN) r9: ffff830839d46bf0 r10: 0000000000000000 r11: 0000017798fb26c6 Jun 10 02:59:39.623446 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d46e00 Jun 10 02:59:39.635424 (XEN) r15: 000001775d60ed7c cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:39.647440 (XEN) cr3: 0000001052844000 cr2: 00005579f6d717b0 Jun 10 02:59:39.647460 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 10 02:59:39.659428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:39.659457 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:39.671422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:39.683427 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 10 02:59:39.683447 (XEN) 000001776b8de013 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 10 02:59:39.695417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 10 02:59:39.695438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:39.707414 (XEN) ffff830839d3fee8 ffff82d0403258ff ffff82d040325816 ffff83083972c000 Jun 10 02:59:39.719425 (XEN) ffff830839d3fef8 ffff830839add000 0000000000000019 ffff830839d3fe18 Jun 10 02:59:39.719447 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:39.731417 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 10 02:59:39.743414 (XEN) 0000017eb9759d40 0000000000000007 0000000000b3ca7c 0000000000000000 Jun 10 02:59:39.743435 (XEN) ffffffff81d633aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:39.755464 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:39.755485 (XEN) ffffc900401bbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:39.767419 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Jun 10 02:59:39.779423 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 10 02:59:39.779445 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:39.791415 (XEN) Xen call trace: Jun 10 02:59:39.791433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:39.803414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:39.803437 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:39.815413 (XEN) Jun 10 02:59:39.815429 ]: s=6 n=0 x=0(XEN) *** Dumping CPU26 host state: *** Jun 10 02:59:39.815443 Jun 10 02:59:39.815450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:39.827416 (XEN) CPU: 26 Jun 10 02:59:39.827433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:39.839420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:39.839441 (XEN) rax: ffff830839d2906c rbx: ffff830839d30db8 rcx: 0000000000000008 Jun 10 02:59:39.851425 (XEN) rdx: ffff830839d27fff rsi: ffff830839d30af8 rdi: ffff830839d30af0 Jun 10 02:59:39.851448 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 10 02:59:39.863416 (XEN) r9: ffff830839d30af0 r10: 0000000000000000 r11: 0000017798fbb79e Jun 10 02:59:39.863438 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d30d00 Jun 10 02:59:39.875421 (XEN) r15: 000001775d6101c9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:39.887417 (XEN) cr3: 0000001052844000 cr2: 00007f23d2ecbe84 Jun 10 02:59:39.887437 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 10 02:59:39.899426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:39.899447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:39.911432 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:39.923417 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 10 02:59:39.923437 (XEN) 0000017779edc3e8 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 10 02:59:39.935417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 10 02:59:39.935438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:39.947442 (XEN) ffff830839d27ee8 ffff82d0403258ff ffff82d040325816 ffff8308396f6000 Jun 10 02:59:39.959416 (XEN) ffff830839d27ef8 ffff830839add000 000000000000001a ffff830839d27e18 Jun 10 02:59:39.959446 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:39.971421 (XEN) 0000000000000000 0000000000000027 ffff8880054a8000 0000000000000246 Jun 10 02:59:39.983412 (XEN) 0000017eb9759d40 0000000000000007 00000000008b66e4 0000000000000000 Jun 10 02:59:39.983435 (XEN) ffffffff81d633aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:39.995418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:39.995439 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:40.007421 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Jun 10 02:59:40.019417 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 10 02:59:40.019438 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:40.031414 (XEN) Xen call trace: Jun 10 02:59:40.031432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:40.043415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:40.043438 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:40.055420 (XEN) Jun 10 02:59:40.055436 (XEN) 3 [0/0/(XEN) *** Dumping CPU27 host state: *** Jun 10 02:59:40.055450 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:40.067417 (XEN) CPU: 27 Jun 10 02:59:40.067433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:40.079420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:40.079441 (XEN) rax: ffff830839d1506c rbx: ffff830839d1acc8 rcx: 0000000000000008 Jun 10 02:59:40.091415 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d1aa08 rdi: ffff830839d1aa00 Jun 10 02:59:40.091437 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 10 02:59:40.103419 (XEN) r9: ffff830839d1aa00 r10: 0000000000000000 r11: 0000017798fbb746 Jun 10 02:59:40.115413 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d1ac10 Jun 10 02:59:40.115435 (XEN) r15: 000001775d61016e cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:40.127417 (XEN) cr3: 0000001052844000 cr2: ffff88800835c080 Jun 10 02:59:40.127437 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 10 02:59:40.139419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:40.139441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:40.151426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:40.163415 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 10 02:59:40.163436 (XEN) 00000177883dff1f ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 10 02:59:40.175419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 10 02:59:40.187415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:40.187437 (XEN) ffff830839d0fee8 ffff82d0403258ff ffff82d040325816 ffff8308396cc000 Jun 10 02:59:40.199417 (XEN) ffff830839d0fef8 ffff830839add000 000000000000001b ffff830839d0fe18 Jun 10 02:59:40.199439 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:40.211421 (XEN) 0000000000000000 0000000000000033 ffff8880054cbf00 0000000000000246 Jun 10 02:59:40.223415 (XEN) 0000017eb9759d40 0000000000000007 0000000000b4261c 0000000000000000 Jun 10 02:59:40.223437 (XEN) ffffffff81d633aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:40.235418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:40.247415 (XEN) ffffc9004029bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:40.247437 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Jun 10 02:59:40.259425 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Jun 10 02:59:40.259447 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:40.271418 (XEN) Xen call trace: Jun 10 02:59:40.271435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:40.283416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:40.283439 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:40.295417 (XEN) Jun 10 02:59:40.295433 ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Jun 10 02:59:40.295447 Jun 10 02:59:40.295453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:40.307418 (XEN) CPU: 28 Jun 10 02:59:40.307434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:40.319420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:40.319441 (XEN) rax: ffff830839cfd06c rbx: ffff830839d04b98 rcx: 0000000000000008 Jun 10 02:59:40.331423 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d048d8 rdi: ffff830839d048d0 Jun 10 02:59:40.331446 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 10 02:59:40.343419 (XEN) r9: ffff830839d048d0 r10: ffff830839cfd420 r11: 0000017798fc5e09 Jun 10 02:59:40.355415 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839d04ae0 Jun 10 02:59:40.355438 (XEN) r15: 000001775d61a8d9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:40.367420 (XEN) cr3: 0000001052844000 cr2: ffff88800d399a40 Jun 10 02:59:40.367440 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 10 02:59:40.379420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:40.379441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:40.391426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:40.403418 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 10 02:59:40.403438 (XEN) 000001778a91be3b ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Jun 10 02:59:40.415418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 10 02:59:40.427413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:40.427436 (XEN) ffff83107b80fee8 ffff82d0403258ff ffff82d040325816 ffff83083976a000 Jun 10 02:59:40.439421 (XEN) ffff83107b80fef8 ffff830839add000 000000000000001c ffff83107b80fe18 Jun 10 02:59:40.439443 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:40.451431 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 10 02:59:40.463414 (XEN) 0000017eb9759d40 0000000000000007 0000000000b8ae34 0000000000000000 Jun 10 02:59:40.463435 (XEN) ffffffff81d633aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:40.475419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:40.487414 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:40.487435 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Jun 10 02:59:40.499418 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 10 02:59:40.499440 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:40.511416 (XEN) Xen call trace: Jun 10 02:59:40.511434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:40.523418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:40.523441 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:40.535416 (XEN) Jun 10 02:59:40.535432 (XEN) 4 [0/0/(XEN) *** Dumping CPU29 host state: *** Jun 10 02:59:40.535446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:40.547419 (XEN) CPU: 29 Jun 10 02:59:40.547436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:40.559426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:40.559447 (XEN) rax: ffff830839cf106c rbx: ffff830839cf4a98 rcx: 0000000000000008 Jun 10 02:59:40.571417 (XEN) rdx: ffff83107b9e7fff rsi: ffff830839cf47f8 rdi: ffff830839cf47f0 Jun 10 02:59:40.571439 (XEN) rbp: ffff83107b9e7eb0 rsp: ffff83107b9e7e50 r8: 0000000000000001 Jun 10 02:59:40.583420 (XEN) r9: ffff830839cf47f0 r10: ffff830839cf1420 r11: 00000177c4451ba2 Jun 10 02:59:40.595416 (XEN) r12: ffff83107b9e7ef8 r13: 000000000000001d r14: ffff830839cf4a00 Jun 10 02:59:40.595439 (XEN) r15: 0000017798fd7e0b cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:40.607418 (XEN) cr3: 0000001052844000 cr2: ffff88800d399180 Jun 10 02:59:40.607438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 10 02:59:40.619417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:40.631565 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:40.631580 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:40.643428 (XEN) Xen stack trace from rsp=ffff83107b9e7e50: Jun 10 02:59:40.643448 (XEN) 00000177a4ee0d95 ffff83107b9e7fff 0000000000000000 ffff83107b9e7ea0 Jun 10 02:59:40.655429 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 10 02:59:40.667420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:40.667442 (XEN) ffff83107b9e7ee8 ffff82d0403258ff ffff82d040325816 ffff830839706000 Jun 10 02:59:40.679427 (XEN) ffff83107b9e7ef8 ffff830839add000 000000000000001d ffff83107b9e7e18 Jun 10 02:59:40.691420 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:40.691441 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 10 02:59:40.703424 (XEN) 0000017624319d40 0000000000000007 0000000000c0d844 0000000000000000 Jun 10 02:59:40.703446 (XEN) ffffffff81d633aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:40.715429 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:40.727432 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:40.727454 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Jun 10 02:59:40.739428 (XEN) 00000037f9711000 0000000000372660 0000000000000000 8000000839cee002 Jun 10 02:59:40.751551 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:40.751569 (XEN) Xen call trace: Jun 10 02:59:40.751579 (XEN) [] R arch/x86/cpu/ Jun 10 02:59:40.754317 mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:40.763431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:40.763453 (XEN) [ d0403296a0>] F context_switch+0xe11/0xe2c Jun 10 02:59:40.775425 (XEN) Jun 10 02:59:40.775440 ]: s=6 n=0 x=0(XEN) *** Dumping CPU30 host state: *** Jun 10 02:59:40.775454 Jun 10 02:59:40.775461 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:40.787430 (XEN) CPU: 30 Jun 10 02:59:40.787446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:40.799432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:40.799452 (XEN) rax: ffff830839ce506c rbx: ffff830839ce39b8 rcx: 0000000000000008 Jun 10 02:59:40.811423 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce36f8 rdi: ffff830839ce36f0 Jun 10 02:59:40.811446 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 10 02:59:40.823427 (XEN) r9: ffff830839ce36f0 r10: ffff830839ce5420 r11: 00000177d497c69b Jun 10 02:59:40.835416 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839ce3900 Jun 10 02:59:40.835447 (XEN) r15: 0000017798fd1155 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:40.847418 (XEN) cr3: 0000001052844000 cr2: ffff88800d399f80 Jun 10 02:59:40.847438 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 10 02:59:40.859418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:40.871412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:40.871439 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:40.883420 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 10 02:59:40.883440 (XEN) 00000177b34df062 ffff83107b817fff 0000000000000000 ffff83107b817ea0 Jun 10 02:59:40.895423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 10 02:59:40.907418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:40.907440 (XEN) ffff83107b817ee8 ffff82d0403258ff ffff82d040325816 ffff8308396c6000 Jun 10 02:59:40.919417 (XEN) ffff83107b817ef8 ffff830839add000 000000000000001e ffff83107b817e18 Jun 10 02:59:40.931413 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:40.931435 (XEN) 0000000000000000 0000000000000035 ffff8880054cde80 0000000000000246 Jun 10 02:59:40.943417 (XEN) 0000017eb9759d40 0000000000000007 0000000000caa1ec 0000000000000000 Jun 10 02:59:40.943439 (XEN) ffffffff81d633aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:40.955423 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:40.967414 (XEN) ffffc900402abec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:40.967435 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce2000 Jun 10 02:59:40.979418 (XEN) 00000037f9705000 0000000000372660 0000000000000000 8000000839ce1002 Jun 10 02:59:40.991414 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:40.991432 (XEN) Xen call trace: Jun 10 02:59:40.991442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:41.003418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:41.003441 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:41.015419 (XEN) Jun 10 02:59:41.015434 (XEN) 5 [0/0/(XEN) *** Dumping CPU31 host state: *** Jun 10 02:59:41.015448 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:41.027418 (XEN) CPU: 31 Jun 10 02:59:41.027435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:41.039420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:41.039440 (XEN) rax: ffff830839cd506c rbx: ffff830839cda8c8 rcx: 0000000000000008 Jun 10 02:59:41.051419 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cda608 rdi: ffff830839cda600 Jun 10 02:59:41.063418 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 10 02:59:41.063441 (XEN) r9: ffff830839cda600 r10: ffff830839cd5420 r11: 00000177d497c610 Jun 10 02:59:41.075415 (XEN) r12: ffff83107b83fef8 r13: 000000000000001f r14: ffff830839cda810 Jun 10 02:59:41.075437 (XEN) r15: 0000017798fd10bc cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:41.087421 (XEN) cr3: 0000000836035000 cr2: 00007f66df397170 Jun 10 02:59:41.087441 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 10 02:59:41.099431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:41.111415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:41.111442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:41.123418 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 10 02:59:41.135425 (XEN) 00000177c19e226b ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Jun 10 02:59:41.135455 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 10 02:59:41.147418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:41.147440 (XEN) ffff83107b83fee8 ffff82d0403258ff ffff82d040325816 ffff830839774000 Jun 10 02:59:41.159433 (XEN) ffff83107b83fef8 ffff830839add000 000000000000001f ffff83107b83fe18 Jun 10 02:59:41.171414 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:41.171435 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 10 02:59:41.183417 (XEN) 0000017eb9759d40 0000000000000007 0000000000d015fc 0000000000000000 Jun 10 02:59:41.195420 (XEN) ffffffff81d633aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:41.195442 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:41.207416 (XEN) ffffc90040113ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:41.207437 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Jun 10 02:59:41.219418 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Jun 10 02:59:41.231422 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:41.231440 (XEN) Xen call trace: Jun 10 02:59:41.231450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:41.243419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:41.243441 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:41.255420 (XEN) Jun 10 02:59:41.255436 ]: s=6 n=0 x=0(XEN) *** Dumping CPU32 host state: *** Jun 10 02:59:41.255450 Jun 10 02:59:41.255456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:41.267421 (XEN) CPU: 32 Jun 10 02:59:41.267438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:41.279421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:41.279441 (XEN) rax: ffff830839cc906c rbx: ffff830839ccc7a8 rcx: 0000000000000008 Jun 10 02:59:41.291423 (XEN) rdx: ffff83107b837fff rsi: ffff830839ccc4e8 rdi: ffff830839ccc4e0 Jun 10 02:59:41.303413 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Jun 10 02:59:41.303436 (XEN) r9: ffff830839ccc4e0 r10: 0000000000000001 r11: 00000177d497c4f5 Jun 10 02:59:41.315416 (XEN) r12: ffff83107b837ef8 r13: 0000000000000020 r14: ffff830839ccc6f0 Jun 10 02:59:41.315438 (XEN) r15: 00000177c6103023 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:41.327418 (XEN) cr3: 0000000833099000 cr2: ffff88800835b060 Jun 10 02:59:41.327438 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 10 02:59:41.339422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:41.351419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:41.351447 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:41.363420 (XEN) Xen stack trace from rsp=ffff83107b837e50: Jun 10 02:59:41.375410 (XEN) 00000177cffdfc79 ffff82d040257cae ffff8308396bf000 ffff8308396c49f0 Jun 10 02:59:41.375434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 10 02:59:41.387415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:41.387437 (XEN) ffff83107b837ee8 ffff82d0403258ff ffff82d040325816 ffff8308396bf000 Jun 10 02:59:41.399420 (XEN) ffff83107b837ef8 ffff830839add000 0000000000000020 ffff83107b837e18 Jun 10 02:59:41.411417 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:41.411438 (XEN) 0000000000000000 0000000000000037 ffff8880054d0000 0000000000000246 Jun 10 02:59:41.423427 (XEN) 0000017eb9759d40 0000017eb9759d40 0000000000ba6e9c 0000000000000000 Jun 10 02:59:41.435419 (XEN) ffffffff81d633aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:41.435449 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:41.447418 (XEN) ffffc900402bbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:41.447440 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccd000 Jun 10 02:59:41.459420 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 10 02:59:41.471418 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:41.471436 (XEN) Xen call trace: Jun 10 02:59:41.471446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:41.483424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:41.483447 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:41.495422 (XEN) Jun 10 02:59:41.495437 (XEN) 6 [0/0/(XEN) *** Dumping CPU33 host state: *** Jun 10 02:59:41.507413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:41.507436 (XEN) CPU: 33 Jun 10 02:59:41.507446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:41.519424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:41.519444 (XEN) rax: ffff830839cbd06c rbx: ffff830839cbb6b8 rcx: 0000000000000008 Jun 10 02:59:41.531417 (XEN) rdx: ffff83107b827fff rsi: ffff830839cbb3f8 rdi: ffff830839cbb3f0 Jun 10 02:59:41.543423 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 10 02:59:41.543445 (XEN) r9: ffff830839cbb3f0 r10: ffff830839cbd420 r11: 00000177d497c4c1 Jun 10 02:59:41.555419 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cbb600 Jun 10 02:59:41.567414 (XEN) r15: 00000177c4569d75 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:41.567436 (XEN) cr3: 0000001052844000 cr2: ffff88800d399c80 Jun 10 02:59:41.579412 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 10 02:59:41.579434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:41.591420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:41.603413 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:41.603437 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 10 02:59:41.615415 (XEN) 00000177d24db63c ffff83107b827fff 0000000000000000 ffff83107b827ea0 Jun 10 02:59:41.615437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 10 02:59:41.627414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:41.639411 (XEN) ffff83107b827ee8 ffff82d0403258ff ffff82d040325816 ffff830839755000 Jun 10 02:59:41.639435 (XEN) ffff83107b827ef8 ffff830839add000 0000000000000021 ffff83107b827e18 Jun 10 02:59:41.651415 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:41.651437 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 10 02:59:41.663419 (XEN) 000001763373dd40 0000000000000007 0000000000b794cc 0000000000000000 Jun 10 02:59:41.675419 (XEN) ffffffff81d633aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:41.675441 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:41.687418 (XEN) ffffc9004015bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:41.699413 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cc0000 Jun 10 02:59:41.699434 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cba002 Jun 10 02:59:41.711417 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:41.711435 (XEN) Xen call trace: Jun 10 02:59:41.711445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:41.723419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:41.735420 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:41.735443 (XEN) Jun 10 02:59:41.735451 ]: s=6 n=0 x=0(XEN) *** Dumping CPU34 host state: *** Jun 10 02:59:41.747417 Jun 10 02:59:41.747431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:41.747447 (XEN) CPU: 34 Jun 10 02:59:41.747456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:41.759423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:41.759443 (XEN) rax: ffff830839cb106c rbx: ffff830839cae658 rcx: 0000000000000008 Jun 10 02:59:41.771421 (XEN) rdx: ffff83107b9dffff rsi: ffff830839cae398 rdi: ffff830839cae390 Jun 10 02:59:41.783414 (XEN) rbp: ffff83107b9dfeb0 rsp: ffff83107b9dfe50 r8: 0000000000000001 Jun 10 02:59:41.783436 (XEN) r9: ffff830839cae390 r10: 0000000000000000 r11: 000001781a06cf9b Jun 10 02:59:41.795418 (XEN) r12: ffff83107b9dfef8 r13: 0000000000000022 r14: ffff830839cae5a0 Jun 10 02:59:41.807413 (XEN) r15: 00000177de6c17fe cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:41.807435 (XEN) cr3: 0000001052844000 cr2: ffff88801132e130 Jun 10 02:59:41.819413 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 10 02:59:41.819435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:41.831415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:41.843413 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:41.843437 (XEN) Xen stack trace from rsp=ffff83107b9dfe50: Jun 10 02:59:41.855414 (XEN) 00000177ecae1aa6 ffff82d0403536c2 ffff82d0405e8180 ffff83107b9dfea0 Jun 10 02:59:41.855437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 10 02:59:41.867421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:41.879410 (XEN) ffff83107b9dfee8 ffff82d0403258ff ffff82d040325816 ffff830839726000 Jun 10 02:59:41.879433 (XEN) ffff83107b9dfef8 ffff830839add000 0000000000000022 ffff83107b9dfe18 Jun 10 02:59:41.891416 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:41.891437 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Jun 10 02:59:41.903419 (XEN) 0000017eb9759d40 0000000000000007 0000000000b1587c 0000000000000000 Jun 10 02:59:41.915418 (XEN) ffffffff81d633aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:41.915440 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:41.927416 (XEN) ffffc900401cbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:41.939415 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839caf000 Jun 10 02:59:41.939437 (XEN) 00000037f96d1000 0000000000372660 0000000000000000 8000000839cad002 Jun 10 02:59:41.951417 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:41.951435 (XEN) Xen call trace: Jun 10 02:59:41.951445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:41.963433 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:41.975412 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:41.975434 (XEN) Jun 10 02:59:41.975442 (XEN) 7 [0/0/(XEN) *** Dumping CPU35 host state: *** Jun 10 02:59:41.987421 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:41.987444 (XEN) CPU: 35 Jun 10 02:59:41.987453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:41.999424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:42.011413 (XEN) rax: ffff830839ca106c rbx: ffff830839caeee8 rcx: 0000000000000008 Jun 10 02:59:42.011435 (XEN) rdx: ffff83107b9cffff rsi: ffff830839ca5398 rdi: ffff830839ca5390 Jun 10 02:59:42.023416 (XEN) rbp: ffff83107b9cfeb0 rsp: ffff83107b9cfe50 r8: 0000000000000001 Jun 10 02:59:42.023446 (XEN) r9: ffff830839ca5390 r10: 0000000000000001 r11: 000001781a06cf47 Jun 10 02:59:42.035418 (XEN) r12: ffff83107b9cfef8 r13: 0000000000000023 r14: ffff830839caee30 Jun 10 02:59:42.047414 (XEN) r15: 00000177de6c17be cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:42.047437 (XEN) cr3: 0000001052844000 cr2: ffff88800540f430 Jun 10 02:59:42.059415 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 10 02:59:42.059437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:42.071417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:42.083416 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:42.083438 (XEN) Xen stack trace from rsp=ffff83107b9cfe50: Jun 10 02:59:42.095415 (XEN) 00000177fafe4635 ffff82d0403536c2 ffff82d0405e8200 ffff83107b9cfea0 Jun 10 02:59:42.095438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 10 02:59:42.107416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:42.119416 (XEN) ffff83107b9cfee8 ffff82d0403258ff ffff82d040325816 ffff83083976d000 Jun 10 02:59:42.119438 (XEN) ffff83107b9cfef8 ffff830839add000 0000000000000023 ffff83107b9cfe18 Jun 10 02:59:42.131416 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:42.143412 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 10 02:59:42.143435 (XEN) 00000176613a9d40 0000000000000007 00000000009d2d74 0000000000000000 Jun 10 02:59:42.155418 (XEN) ffffffff81d633aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:42.155440 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:42.167419 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:42.179412 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca6000 Jun 10 02:59:42.179434 (XEN) 00000037f96c1000 0000000000372660 0000000000000000 8000000839ca4002 Jun 10 02:59:42.191418 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:42.191436 (XEN) Xen call trace: Jun 10 02:59:42.191446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:42.203422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:42.215417 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:42.215439 (XEN) Jun 10 02:59:42.215447 ]: s=5 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Jun 10 02:59:42.227414 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:42.227437 (XEN) CPU: 36 Jun 10 02:59:42.227447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:42.239424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:42.251414 (XEN) rax: ffff830839c9506c rbx: ffff830839c8e398 rcx: 0000000000000008 Jun 10 02:59:42.251436 (XEN) rdx: ffff83107b9c7fff rsi: ffff830839c8e0d8 rdi: ffff830839c8e0d0 Jun 10 02:59:42.263418 (XEN) rbp: ffff83107b9c7eb0 rsp: ffff83107b9c7e50 r8: 0000000000000001 Jun 10 02:59:42.263440 (XEN) r9: ffff830839c8e0d0 r10: ffff830839c95420 r11: 000001781a06c1f1 Jun 10 02:59:42.275420 (XEN) r12: ffff83107b9c7ef8 r13: 0000000000000024 r14: ffff830839c8e2e0 Jun 10 02:59:42.287417 (XEN) r15: 00000177de6c0e53 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:42.287439 (XEN) cr3: 0000001052844000 cr2: 000055bd88e30003 Jun 10 02:59:42.299419 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 10 02:59:42.299441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:42.311418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:42.323418 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:42.323448 (XEN) Xen stack trace from rsp=ffff83107b9c7e50: Jun 10 02:59:42.335416 (XEN) 00000178095e27fa ffff82d0403536c2 ffff82d0405e8280 ffff83107b9c7ea0 Jun 10 02:59:42.335438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 10 02:59:42.347418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:42.359414 (XEN) ffff83107b9c7ee8 ffff82d0403258ff ffff82d040325816 ffff830839763000 Jun 10 02:59:42.359437 (XEN) ffff83107b9c7ef8 ffff830839add000 0000000000000024 ffff83107b9c7e18 Jun 10 02:59:42.371418 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:42.383411 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 10 02:59:42.383433 (XEN) 0000017eb9759d40 0000000000000007 0000000000b69c54 0000000000000000 Jun 10 02:59:42.395416 (XEN) ffffffff81d633aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:42.395438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:42.407423 (XEN) ffffc9004013bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:42.419415 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c99000 Jun 10 02:59:42.419436 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c98002 Jun 10 02:59:42.431427 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:42.431445 (XEN) Xen call trace: Jun 10 02:59:42.431455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:42.443439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:42.455417 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:42.455439 (XEN) Jun 10 02:59:42.455447 Jun 10 02:59:42.455454 (XEN) *** Dumping CPU37 host state: *** Jun 10 02:59:42.467417 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:42.467443 (XEN) CPU: 37 Jun 10 02:59:42.467453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:42.479424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:42.491415 (XEN) rax: ffff830839c8906c rbx: ffff830839c812d8 rcx: 0000000000000008 Jun 10 02:59:42.491438 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c81018 rdi: ffff830839c81010 Jun 10 02:59:42.503421 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Jun 10 02:59:42.503443 (XEN) r9: ffff830839c81010 r10: ffff830839c89420 r11: 000001781a06c1f0 Jun 10 02:59:42.515422 (XEN) r12: ffff83107b87fef8 r13: 0000000000000025 r14: ffff830839c81220 Jun 10 02:59:42.527417 (XEN) r15: 00000177de6c0e0c cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:42.527439 (XEN) cr3: 0000001052844000 cr2: ffff88800609e3e0 Jun 10 02:59:42.539415 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 10 02:59:42.539437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:42.551419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:42.563443 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:42.563465 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Jun 10 02:59:42.575416 (XEN) 0000017817b15635 ffff82d0403536c2 ffff82d0405e8300 ffff83107b87fea0 Jun 10 02:59:42.575439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 10 02:59:42.587418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:42.599416 (XEN) ffff83107b87fee8 ffff82d0403258ff ffff82d040325816 ffff8308396eb000 Jun 10 02:59:42.599439 (XEN) ffff83107b87fef8 ffff830839add000 0000000000000025 ffff83107b87fe18 Jun 10 02:59:42.611418 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:42.623395 (XEN) 0000000000000000 000000000000002a ffff8880054aaf40 0000000000000246 Jun 10 02:59:42.623425 (XEN) 0000017eb9759d40 0000000000000007 0000000000d9c2fc 0000000000000000 Jun 10 02:59:42.635505 (XEN) ffffffff81d633aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:42.635517 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:42.647528 (XEN) ffffc90040253ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:42.659497 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c8c000 Jun 10 02:59:42.659517 (XEN) 00000037f96a9000 0000000000372660 0000000000000000 8000000839c87002 Jun 10 02:59:42.671535 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:42.671553 (XEN) Xen call trace: Jun 10 02:59:42.683547 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:42.683572 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:42.695558 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:42.695579 (XEN) Jun 10 02:59:42.695588 - (XEN) *** Dumping CPU38 host state: *** Jun 10 02:59:42.707568 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:42.707592 (XEN) CPU: 38 Jun 10 02:59:42.719554 (XEN) RIP: e008:[] rcu_idle_exit+0x36/0x7f Jun 10 02:59:42.719577 (XEN) RFLAGS: 0000000000000297 CONTEXT: hypervisor Jun 10 02:59:42.719591 (XEN) rax: ffff830839c7d080 rbx: 0000000000000026 rcx: 0000000000000003 Jun 10 02:59:42.731689 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c74018 rdi: 0000000000000026 Jun 10 02:59:42.743560 (XEN) rbp: ffff83107b86fe40 rsp: ffff83107b86fe30 r8: 0000000000000001 Jun 10 02:59:42.743583 (XEN) r9: ffff830839c74010 r10: ffff830839c7d420 r11: 000001781a06c445 Jun 10 02:59:42.755558 (XEN) r12: ffff83107b86fef8 r13: 0000000000000026 r14: ffff830 Jun 10 02:59:42.762474 839c74220 Jun 10 02:59:42.767572 (XEN) r15: 00000177de6c0ebc cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:42.767595 (XEN) cr3: 0000001052844000 cr2: f Jun 10 02:59:42.767948 fff888003b5edc0 Jun 10 02:59:42.779560 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 10 02:59:42.779582 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:42.791558 (XEN) Xen code around (rcu_idle_exit+0x36/0x7f): Jun 10 02:59:42.791581 (XEN) 4a 0f a3 1d 12 30 2a 00 <73> 43 3b 1d 62 b7 28 00 73 3d f0 0f b3 1d 00 30 Jun 10 02:59:42.803570 (XEN) Xen stack trace from rsp=ffff83107b86fe30: Jun 10 02:59:42.803590 (XEN) ffff830839c742d8 ffff83107b86fef8 ffff83107b86feb0 ffff82d040292682 Jun 10 02:59:42.815563 (XEN) 000001781a079ad1 ffff82d0403536c2 ffff82d0405e8380 ffff83107b86fea0 Jun 10 02:59:42.827602 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 10 02:59:42.827623 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:42.839563 (XEN) ffff83107b86fee8 ffff82d0403258ff ffff82d040325816 ffff830839766000 Jun 10 02:59:42.851550 (XEN) ffff83107b86fef8 ffff830839add000 0000000000000026 ffff83107b86fe18 Jun 10 02:59:42.851573 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:42.863552 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 10 02:59:42.863574 (XEN) 0000017eb9759d40 0000000000000007 0000000000ca3214 0000000000000000 Jun 10 02:59:42.875557 (XEN) ffffffff81d633aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:42.887549 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:42.887571 (XEN) ffffc90040133ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:42.899554 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Jun 10 02:59:42.911558 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c7a002 Jun 10 02:59:42.911580 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:42.923550 (XEN) Xen call trace: Jun 10 02:59:42.923567 (XEN) [] R rcu_idle_exit+0x36/0x7f Jun 10 02:59:42.923582 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x386/0x432 Jun 10 02:59:42.935552 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:42.947548 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:42.947570 (XEN) Jun 10 02:59:42.947579 Jun 10 02:59:42.947586 (XEN) *** Dumping CPU39 host state: *** Jun 10 02:59:42.947597 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:42.959560 (XEN) CPU: 39 Jun 10 02:59:42.959577 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:42.971557 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:42.971578 (XEN) rax: ffff830839c6d06c rbx: ffff830839c670c8 rcx: 0000000000000008 Jun 10 02:59:42.983555 (XEN) rdx: ffff83107b867fff rsi: ffff830839c74d88 rdi: ffff830839c74d80 Jun 10 02:59:42.995552 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Jun 10 02:59:42.995574 (XEN) r9: ffff830839c74d80 r10: ffff8308396d3070 r11: 0000017861aeb176 Jun 10 02:59:43.007552 (XEN) r12: ffff83107b867ef8 r13: 0000000000000027 r14: ffff830839c67010 Jun 10 02:59:43.019551 (XEN) r15: 00000178345a3b6d cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:43.019573 (XEN) cr3: 0000001052844000 cr2: 00007fe01dfbd760 Jun 10 02:59:43.031548 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 10 02:59:43.031570 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:43.043552 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:43.055547 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:43.055570 (XEN) Xen stack trace from rsp=ffff83107b867e50: Jun 10 02:59:43.067551 (XEN) 0000017834df2466 ffff83107b867fff 0000000000000000 ffff83107b867ea0 Jun 10 02:59:43.067573 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 10 02:59:43.079552 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:43.079574 (XEN) ffff83107b867ee8 ffff82d0403258ff ffff82d040325816 ffff8308396d3000 Jun 10 02:59:43.091553 (XEN) ffff83107b867ef8 ffff830839add000 0000000000000027 ffff83107b867e18 Jun 10 02:59:43.103552 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:43.103573 (XEN) 0000000000000000 0000000000000031 ffff8880054c9f80 0000000000000246 Jun 10 02:59:43.115552 (XEN) 0000017eb9759d40 0000017eb9759d40 0000000000b2924c 0000000000000000 Jun 10 02:59:43.127549 (XEN) ffffffff81d633aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:43.127571 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:43.139550 (XEN) ffffc9004028bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:43.151548 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 10 02:59:43.151569 (XEN) 00000037f968d000 0000000000372660 0000000000000000 8000000839c71002 Jun 10 02:59:43.163551 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:43.163569 (XEN) Xen call trace: Jun 10 02:59:43.163579 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:43.175555 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:43.187545 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:43.187567 (XEN) Jun 10 02:59:43.187576 - (XEN) *** Dumping CPU40 host state: *** Jun 10 02:59:43.199549 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:43.199582 (XEN) CPU: 40 Jun 10 02:59:43.199592 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:43.211561 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:43.211581 (XEN) rax: ffff830839c6106c rbx: ffff830839c5a0c8 rcx: 0000000000000008 Jun 10 02:59:43.223557 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c67c78 rdi: ffff830839c67c70 Jun 10 02:59:43.235551 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Jun 10 02:59:43.235573 (XEN) r9: ffff830839c67c70 r10: ffff830839c61420 r11: 0000017861aea89d Jun 10 02:59:43.247554 (XEN) r12: ffff83107b85fef8 r13: 0000000000000028 r14: ffff830839c5a010 Jun 10 02:59:43.259546 (XEN) r15: 000001782613fff6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:43.259569 (XEN) cr3: 0000001052844000 cr2: 00007fd59ea82170 Jun 10 02:59:43.271552 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 10 02:59:43.271573 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:43.283550 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:43.295547 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:43.295570 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 10 02:59:43.307550 (XEN) 0000017843391875 ffff82d0403536c2 ffff82d0405e8480 ffff83107b85fea0 Jun 10 02:59:43.307573 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 10 02:59:43.319560 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:43.331545 (XEN) ffff83107b85fee8 ffff82d0403258ff ffff82d040325816 ffff830839759000 Jun 10 02:59:43.331568 (XEN) ffff83107b85fef8 ffff830839add000 0000000000000028 ffff83107b85fe18 Jun 10 02:59:43.343549 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:43.343571 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 10 02:59:43.355550 (XEN) 0000017eb9759d40 0000000000000007 0000000000c421ec 0000000000000000 Jun 10 02:59:43.367552 (XEN) ffffffff81d633aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:43.367574 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:43.379553 (XEN) ffffc90040153ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:43.391548 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Jun 10 02:59:43.391569 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c64002 Jun 10 02:59:43.403554 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:43.403572 (XEN) Xen call trace: Jun 10 02:59:43.403582 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:43.415562 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:43.448653 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:43.448682 (XEN) Jun 10 02:59:43.448691 Jun 10 02:59:43.448698 (XEN) *** Dumping CPU41 host state: *** Jun 10 02:59:43.448725 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:43.448743 (XEN) CPU: 41 Jun 10 02:59:43.448751 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:43.451559 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:43.463548 (XEN) rax: ffff830839c5506c rbx: ffff830839c5ae38 rcx: 0000000000000008 Jun 10 02:59:43.463570 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c5ab78 rdi: ffff830839c5ab70 Jun 10 02:59:43.475553 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 10 02:59:43.475575 (XEN) r9: ffff830839c5ab70 r10: 0000000000000000 r11: 00000178525f8dba Jun 10 02:59:43.487552 (XEN) r12: ffff83107b84fef8 r13: 0000000000000029 r14: ffff830839c5ad80 Jun 10 02:59:43.499550 (XEN) r15: 0000017826140048 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:43.499580 (XEN) cr3: 0000001052844000 cr2: 00007f85dcbfa170 Jun 10 02:59:43.511554 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 10 02:59:43.511576 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:43.523551 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:43.535550 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:43.535572 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 10 02:59:43.547549 (XEN) 00000178518f42ec ffff82d0403536c2 ffff82d0405e8500 ffff83107b84fea0 Jun 10 02:59:43.547572 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 10 02:59:43.559553 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:43.571552 (XEN) ffff83107b84fee8 ffff82d0403258ff ffff82d040325816 ffff8308396f2000 Jun 10 02:59:43.571575 (XEN) ffff83107b84fef8 ffff830839add000 0000000000000029 ffff83107b84fe18 Jun 10 02:59:43.583552 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:43.583574 (XEN) 0000000000000000 0000000000000028 ffff8880054a8fc0 0000000000000246 Jun 10 02:59:43.595557 (XEN) 0000017eb9759d40 0000000000000007 0000000000c35f84 0000000000000000 Jun 10 02:59:43.607556 (XEN) ffffffff81d633aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:43.607578 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:43.619556 (XEN) ffffc90040243ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:43.631549 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 10 02:59:43.631571 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c53002 Jun 10 02:59:43.643552 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:43.643570 (XEN) Xen call trace: Jun 10 02:59:43.643580 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:43.655557 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:43.667551 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:43.667573 (XEN) Jun 10 02:59:43.667581 - (XEN) *** Dumping CPU42 host state: *** Jun 10 02:59:43.679550 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:43.679575 (XEN) CPU: 42 Jun 10 02:59:43.679584 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:43.691558 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:43.703550 (XEN) rax: ffff830839c4906c rbx: ffff830839c4dd38 rcx: 0000000000000008 Jun 10 02:59:43.703573 (XEN) rdx: ffff83107b847fff rsi: ffff830839c4da78 rdi: ffff830839c4da70 Jun 10 02:59:43.715554 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 10 02:59:43.715576 (XEN) r9: ffff830839c4da70 r10: 0000000000000001 r11: 00000178647cb886 Jun 10 02:59:43.727555 (XEN) r12: ffff83107b847ef8 r13: 000000000000002a r14: ffff830839c4dc80 Jun 10 02:59:43.739556 (XEN) r15: 000001784f0a0d48 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:43.739577 (XEN) cr3: 0000001052844000 cr2: ffff88800ac46248 Jun 10 02:59:43.751534 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 10 02:59:43.751556 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:43.763498 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:43.775495 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:43.775517 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 10 02:59:43.787496 (XEN) 000001785fe9364f ffff82d040257cae ffff83083974b000 ffff830839757e70 Jun 10 02:59:43.787519 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 10 02:59:43.799429 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:43.811590 (XEN) ffff83107b847ee8 ffff82d0403258ff ffff82d040325816 ffff83083974b000 Jun 10 02:59:43.811613 (XEN) ffff83107b847ef8 ffff830839add000 000000000000002a ffff83107b847e18 Jun 10 02:59:43.823417 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:43.835414 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 10 02:59:43.835436 (XEN) 00000176c4693d40 0000000000000007 0000000000c069f4 0000000000000000 Jun 10 02:59:43.847415 (XEN) ffffffff81d633aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:43.847437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:43.859424 (XEN) ffffc90040173ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:43.871414 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Jun 10 02:59:43.871435 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c46002 Jun 10 02:59:43.883419 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:43.883437 (XEN) Xen call trace: Jun 10 02:59:43.883447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:43.895421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:43.907417 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:43.907439 (XEN) Jun 10 02:59:43.907447 Jun 10 02:59:43.907454 (XEN) 11 [0/0/(XEN) *** Dumping CPU43 host state: *** Jun 10 02:59:43.919417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:43.919440 (XEN) CPU: 43 Jun 10 02:59:43.931416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:43.931443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:43.943420 (XEN) rax: ffff830839c3906c rbx: ffff830839c40c38 rcx: 0000000000000008 Jun 10 02:59:43.943442 (XEN) rdx: ffff83107b9b7fff rsi: ffff830839c40978 rdi: ffff830839c40970 Jun 10 02:59:43.955418 (XEN) rbp: ffff83107b9b7eb0 rsp: ffff83107b9b7e50 r8: 0000000000000001 Jun 10 02:59:43.967413 (XEN) r9: ffff830839c40970 r10: ffff830839c3a220 r11: 000001789d4997d0 Jun 10 02:59:43.967436 (XEN) r12: ffff83107b9b7ef8 r13: 000000000000002b r14: ffff830839c40b80 Jun 10 02:59:43.979423 (XEN) r15: 0000017861aede16 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:43.979445 (XEN) cr3: 0000001052844000 cr2: 00007f7846a8e9c0 Jun 10 02:59:43.991415 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 10 02:59:43.991437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:44.003420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:44.015574 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:44.015597 (XEN) Xen stack trace from rsp=ffff83107b9b7e50: Jun 10 02:59:44.027420 (XEN) 0000017861af8788 ffff83107b9b7fff 0000000000000000 ffff83107b9b7ea0 Jun 10 02:59:44.039410 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 10 02:59:44.039431 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:44.051424 (XEN) ffff83107b9b7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396de000 Jun 10 02:59:44.051446 (XEN) ffff83107b9b7ef8 ffff830839add000 000000000000002b ffff83107b9b7e18 Jun 10 02:59:44.063419 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:44.075414 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 10 02:59:44.075435 (XEN) 0000017eb9759d40 0000017eb9759d40 0000000000c31d44 0000000000000000 Jun 10 02:59:44.087418 (XEN) ffffffff81d633aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:44.099422 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:44.099444 (XEN) ffffc90040273ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:44.111417 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Jun 10 02:59:44.111439 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c3d002 Jun 10 02:59:44.123422 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:44.123440 (XEN) Xen call trace: Jun 10 02:59:44.135418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:44.135442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:44.147417 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:44.147438 (XEN) Jun 10 02:59:44.147446 ]: s=6 n=1 x=0(XEN) *** Dumping CPU44 host state: *** Jun 10 02:59:44.159420 Jun 10 02:59:44.159434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:44.159450 (XEN) CPU: 44 Jun 10 02:59:44.171419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:44.171446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:44.183417 (XEN) rax: ffff830839c2d06c rbx: ffff830839c33b38 rcx: 0000000000000008 Jun 10 02:59:44.183439 (XEN) rdx: ffff83107b9affff rsi: ffff830839c33878 rdi: ffff830839c33870 Jun 10 02:59:44.195419 (XEN) rbp: ffff83107b9afeb0 rsp: ffff83107b9afe50 r8: 0000000000000001 Jun 10 02:59:44.207413 (XEN) r9: ffff830839c33870 r10: ffff830839c2d420 r11: 00000178a9dd2928 Jun 10 02:59:44.207436 (XEN) r12: ffff83107b9afef8 r13: 000000000000002c r14: ffff830839c33a80 Jun 10 02:59:44.219419 (XEN) r15: 000001786e427642 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:44.219442 (XEN) cr3: 0000001052844000 cr2: ffff88800d399500 Jun 10 02:59:44.231417 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 10 02:59:44.231439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:44.243419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:44.255570 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:44.255592 (XEN) Xen stack trace from rsp=ffff83107b9afe50: Jun 10 02:59:44.267427 (XEN) 000001787ca234a3 ffff82d0403536c2 ffff82d0405e8680 ffff83107b9afea0 Jun 10 02:59:44.279413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 10 02:59:44.279434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:44.291415 (XEN) ffff83107b9afee8 ffff82d0403258ff ffff82d040325816 ffff83083973a000 Jun 10 02:59:44.291438 (XEN) ffff83107b9afef8 ffff830839add000 000000000000002c ffff83107b9afe18 Jun 10 02:59:44.303419 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:44.315414 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 10 02:59:44.315436 (XEN) 0000017eb9759d40 0000000000000007 0000000000b4ab6c 0000000000000000 Jun 10 02:59:44.327416 (XEN) ffffffff81d633aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:44.339413 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:44.339435 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:44.351416 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Jun 10 02:59:44.351437 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c30002 Jun 10 02:59:44.363422 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:44.363440 (XEN) Xen call trace: Jun 10 02:59:44.375415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:44.375439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:44.387420 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:44.387449 (XEN) Jun 10 02:59:44.387458 (XEN) 12 [0/0/(XEN) *** Dumping CPU45 host state: *** Jun 10 02:59:44.399418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:44.399440 (XEN) CPU: 45 Jun 10 02:59:44.411416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:44.411443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:44.423418 (XEN) rax: ffff830839c2106c rbx: ffff830839c25a38 rcx: 0000000000000008 Jun 10 02:59:44.423441 (XEN) rdx: ffff83107b9a7fff rsi: ffff830839c25778 rdi: ffff830839c25770 Jun 10 02:59:44.435423 (XEN) rbp: ffff83107b9a7eb0 rsp: ffff83107b9a7e50 r8: 0000000000000001 Jun 10 02:59:44.447415 (XEN) r9: ffff830839c25770 r10: ffff83083975c070 r11: 000001792614bfb7 Jun 10 02:59:44.447437 (XEN) r12: ffff83107b9a7ef8 r13: 000000000000002d r14: ffff830839c25980 Jun 10 02:59:44.459428 (XEN) r15: 0000017872adacba cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:44.471413 (XEN) cr3: 0000001052844000 cr2: ffff88800d3991c0 Jun 10 02:59:44.471433 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 10 02:59:44.483413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:44.483435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:44.495423 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:44.507584 (XEN) Xen stack trace from rsp=ffff83107b9a7e50: Jun 10 02:59:44.507605 (XEN) 000001788af25e22 ffff82d040257cae ffff83083975c000 ffff83083975e5b0 Jun 10 02:59:44.519413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 10 02:59:44.519434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:44.531418 (XEN) ffff83107b9a7ee8 ffff82d0403258ff ffff82d040325816 ffff83083975c000 Jun 10 02:59:44.543410 (XEN) ffff83107b9a7ef8 ffff830839add000 000000000000002d ffff83107b9a7e18 Jun 10 02:59:44.543433 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:44.555417 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 10 02:59:44.555438 (XEN) 000001770ce3ed40 0000017eb9759d40 0000000000a28924 0000000000000000 Jun 10 02:59:44.567419 (XEN) ffffffff81d633aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:44.579415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:44.579436 (XEN) ffffc9004014bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:44.591417 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 10 02:59:44.603411 (XEN) 00000037f9641000 0000000000372660 0000000000000000 8000000839c1f002 Jun 10 02:59:44.603433 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:44.615413 (XEN) Xen call trace: Jun 10 02:59:44.615430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:44.615447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:44.627397 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:44.627419 (XEN) Jun 10 02:59:44.639397 ]: s=5 n=2 x=0(XEN) *** Dumping CPU46 host state: *** Jun 10 02:59:44.639409 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:44.651412 (XEN) CPU: 46 Jun 10 02:59:44.651424 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:44.651437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:44.663417 (XEN) rax: ffff830839c1506c rbx: ffff830839c18938 rcx: 0000000000000008 Jun 10 02:59:44.663438 (XEN) rdx: ffff83107b997fff rsi: ffff830839c18678 rdi: ffff830839c18670 Jun 10 02:59:44.675428 (XEN) rbp: ffff83107b997eb0 rsp: ffff83107b997e50 r8: 0000000000000001 Jun 10 02:59:44.687424 (XEN) r9: ffff830839c18670 r10: ffff830839c15420 r11: 00000178acf767b5 Jun 10 02:59:44.687447 (XEN) r12: ffff83107b997ef8 r13: 000000000000002e r14: ffff830839c18880 Jun 10 02:59:44.699417 (XEN) r15: 000001786ff01137 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:44.711499 (XEN) cr3: 0000001052844000 cr2: 0000562677ca0534 Jun 10 02:59:44.711519 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 10 02:59:44.723504 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:44.723526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:44.735520 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:44.747499 (XEN) Xen stack trace from rsp=ffff83107b997e50: Jun 10 02:59:44.747519 (XEN) 0000017899521a9c ffff83107b997fff 0000000000000000 ffff83107b997ea0 Jun 10 02:59:44.759388 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 10 02:59:44.759409 (XEN) 0000000000007fff f Jun 10 02:59:44.762774 fff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:44.771438 (XEN) ffff83107b997ee8 ffff82d0403258ff ffff82d040325816 ffff830839722 Jun 10 02:59:44.771804 000 Jun 10 02:59:44.787446 (XEN) ffff83107b997ef8 ffff830839add000 000000000000002e ffff83107b997e18 Jun 10 02:59:44.787469 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:44.787483 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 10 02:59:44.799427 (XEN) 000001770ce3ed40 0000000000000007 0000000000c24dc4 0000000000000000 Jun 10 02:59:44.815439 (XEN) ffffffff81d633aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:44.815461 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:44.827422 (XEN) ffffc900401d3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:44.827443 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Jun 10 02:59:44.839418 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 10 02:59:44.851413 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:44.851432 (XEN) Xen call trace: Jun 10 02:59:44.851442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:44.863417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:44.863440 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:44.875457 (XEN) Jun 10 02:59:44.875473 Jun 10 02:59:44.875480 (XEN) *** Dumping CPU47 host state: *** Jun 10 02:59:44.875492 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:44.887421 (XEN) CPU: 47 Jun 10 02:59:44.887438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:44.899421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:44.899441 (XEN) rax: ffff830839c0906c rbx: ffff830839c06838 rcx: 0000000000000008 Jun 10 02:59:44.911421 (XEN) rdx: ffff83107b98ffff rsi: ffff830839c06578 rdi: ffff830839c06570 Jun 10 02:59:44.911443 (XEN) rbp: ffff83107b98feb0 rsp: ffff83107b98fe50 r8: 0000000000000001 Jun 10 02:59:44.923425 (XEN) r9: ffff830839c06570 r10: 0000000000000000 r11: 00000178ab89317e Jun 10 02:59:44.935415 (XEN) r12: ffff83107b98fef8 r13: 000000000000002f r14: ffff830839c06780 Jun 10 02:59:44.935437 (XEN) r15: 000001788e0a1789 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:44.947420 (XEN) cr3: 0000001052844000 cr2: 00007f26dc6359c0 Jun 10 02:59:44.947440 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 10 02:59:44.959419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:44.971425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:44.971461 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:44.983418 (XEN) Xen stack trace from rsp=ffff83107b98fe50: Jun 10 02:59:44.983439 (XEN) 00000178a7a55e08 ffff82d040257cae ffff83083971b000 ffff830839725db0 Jun 10 02:59:44.995421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 10 02:59:45.007414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:45.007437 (XEN) ffff83107b98fee8 ffff82d0403258ff ffff82d040325816 ffff83083971b000 Jun 10 02:59:45.019422 (XEN) ffff83107b98fef8 ffff830839add000 000000000000002f ffff83107b98fe18 Jun 10 02:59:45.031415 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:45.031436 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 10 02:59:45.043417 (XEN) 000001770b75b740 0000000000000007 0000000000df7fbc 0000000000000000 Jun 10 02:59:45.043439 (XEN) ffffffff81d633aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:45.055423 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:45.067415 (XEN) ffffc900401e3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:45.067437 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c07000 Jun 10 02:59:45.079418 (XEN) 00000037f9629000 0000000000372660 0000000000000000 8000000839c05002 Jun 10 02:59:45.091415 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:45.091433 (XEN) Xen call trace: Jun 10 02:59:45.091443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:45.103420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:45.103443 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:45.115418 (XEN) Jun 10 02:59:45.115433 - (XEN) *** Dumping CPU48 host state: *** Jun 10 02:59:45.115446 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:45.127421 (XEN) CPU: 48 Jun 10 02:59:45.127437 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Jun 10 02:59:45.139413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:45.139434 (XEN) rax: ffff8308397f906c rbx: ffff8308397f9300 rcx: 0000000000000008 Jun 10 02:59:45.151415 (XEN) rdx: ffff83107b987fff rsi: ffff8308397fd488 rdi: ffff8308397fd480 Jun 10 02:59:45.151438 (XEN) rbp: ffff83107b987e68 rsp: ffff83107b987e30 r8: 0000000000000001 Jun 10 02:59:45.163424 (XEN) r9: ffff8308397fd480 r10: ffff8308397f9420 r11: 00000178aa029800 Jun 10 02:59:45.175415 (XEN) r12: 00000178aa029800 r13: ffff8308397f9420 r14: 00000178a9ddb653 Jun 10 02:59:45.175438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:45.187421 (XEN) cr3: 0000001052844000 cr2: 00007fe511fb3e84 Jun 10 02:59:45.187441 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 10 02:59:45.199418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:45.199439 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Jun 10 02:59:45.211423 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Jun 10 02:59:45.223416 (XEN) Xen stack trace from rsp=ffff83107b987e30: Jun 10 02:59:45.223436 (XEN) ffff82d040236573 ffff83107b987ef8 ffff82d0405e8880 ffffffffffffffff Jun 10 02:59:45.235414 (XEN) ffff82d0405e7080 ffff83107b987fff 0000000000000000 ffff83107b987ea0 Jun 10 02:59:45.235436 (XEN) ffff82d040233d2e 0000000000000030 0000000000007fff ffff82d0405e7080 Jun 10 02:59:45.247418 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b987eb0 ffff82d040233dc1 Jun 10 02:59:45.259414 (XEN) ffff83107b987ee8 ffff82d0403258a8 ffff82d040325816 ffff830839752000 Jun 10 02:59:45.259437 (XEN) ffff83107b987ef8 ffff830839add000 0000000000000030 ffff83107b987e18 Jun 10 02:59:45.271425 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:45.271447 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 10 02:59:45.283426 (XEN) 00000177cf709d40 0000000000000007 0000000000c1a02c 0000000000000000 Jun 10 02:59:45.295421 (XEN) ffffffff81d633aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:45.295443 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:45.307429 (XEN) ffffc90040163ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:45.319414 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fe000 Jun 10 02:59:45.319436 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 10 02:59:45.331417 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:45.331435 (XEN) Xen call trace: Jun 10 02:59:45.331445 (XEN) [] R _spin_unlock_irq+0xb/0xc Jun 10 02:59:45.343417 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Jun 10 02:59:45.355413 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 10 02:59:45.355436 (XEN) [] F do_softirq+0x13/0x15 Jun 10 02:59:45.367414 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 10 02:59:45.367437 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:45.379416 (XEN) Jun 10 02:59:45.379431 Jun 10 02:59:45.379438 (XEN) *** Dumping CPU49 host state: *** Jun 10 02:59:45.379450 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:45.391418 (XEN) CPU: 49 Jun 10 02:59:45.391434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:45.403417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:45.403438 (XEN) rax: ffff8308397ed06c rbx: ffff8308397f0658 rcx: 0000000000000008 Jun 10 02:59:45.415416 (XEN) rdx: ffff83107b8f7fff rsi: ffff8308397f0398 rdi: ffff8308397f0390 Jun 10 02:59:45.415439 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 10 02:59:45.427419 (XEN) r9: ffff8308397f0390 r10: 0000000000000001 r11: 00000178e578823f Jun 10 02:59:45.439412 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000031 r14: ffff8308397f05a0 Jun 10 02:59:45.439434 (XEN) r15: 00000178b608053f cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:45.451422 (XEN) cr3: 000000083437b000 cr2: 00007f959b5dba1c Jun 10 02:59:45.451442 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 10 02:59:45.463417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:45.463438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:45.475425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:45.487415 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 10 02:59:45.487436 (XEN) 00000178c5921863 ffff82d0403536c2 ffff82d0405e8900 ffff83107b8f7ea0 Jun 10 02:59:45.499418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 10 02:59:45.511412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:45.511434 (XEN) ffff83107b8f7ee8 ffff82d0403258ff ffff82d040325816 ffff830839745000 Jun 10 02:59:45.523417 (XEN) ffff83107b8f7ef8 ffff830839add000 0000000000000031 ffff83107b8f7e18 Jun 10 02:59:45.523438 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:45.535418 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 10 02:59:45.547417 (XEN) 0000017eb9759d40 0000000000000007 00000000006ca56c 0000000000000000 Jun 10 02:59:45.547438 (XEN) ffffffff81d633aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:45.559437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:45.571447 (XEN) ffffc90040183ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:45.571470 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f1000 Jun 10 02:59:45.583417 (XEN) 00000037f920d000 0000000000372660 0000000000000000 80000008397eb002 Jun 10 02:59:45.583438 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:45.595414 (XEN) Xen call trace: Jun 10 02:59:45.595431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:45.607417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:45.607440 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:45.619416 (XEN) Jun 10 02:59:45.619431 - (XEN) *** Dumping CPU50 host state: *** Jun 10 02:59:45.619444 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:45.631417 (XEN) CPU: 50 Jun 10 02:59:45.631434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:45.643415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:45.643436 (XEN) rax: ffff8308397e106c rbx: ffff8308397df658 rcx: 0000000000000008 Jun 10 02:59:45.655417 (XEN) rdx: ffff83107b8effff rsi: ffff8308397df398 rdi: ffff8308397df390 Jun 10 02:59:45.655440 (XEN) rbp: ffff83107b8efeb0 rsp: ffff83107b8efe50 r8: 0000000000000001 Jun 10 02:59:45.667420 (XEN) r9: ffff8308397df390 r10: 0000000000000000 r11: 000001790874435a Jun 10 02:59:45.679418 (XEN) r12: ffff83107b8efef8 r13: 0000000000000032 r14: ffff8308397df5a0 Jun 10 02:59:45.679441 (XEN) r15: 00000178ccd9c163 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:45.691414 (XEN) cr3: 0000000835a67000 cr2: 00007fb796955170 Jun 10 02:59:45.691434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 10 02:59:45.703421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:45.703442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:45.715428 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:45.727417 (XEN) Xen stack trace from rsp=ffff83107b8efe50: Jun 10 02:59:45.727437 (XEN) 00000178d3ebfd8e ffff83107b8effff 0000000000000000 ffff83107b8efea0 Jun 10 02:59:45.739421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 10 02:59:45.751413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:45.751435 (XEN) ffff83107b8efee8 ffff82d0403258ff ffff82d040325816 ffff830839740000 Jun 10 02:59:45.763417 (XEN) ffff83107b8efef8 ffff830839add000 0000000000000032 ffff83107b8efe18 Jun 10 02:59:45.763439 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:45.775420 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 10 02:59:45.787414 (XEN) 00000177555e9d40 0000000000000004 000000000087f294 0000000000000000 Jun 10 02:59:45.787435 (XEN) ffffffff81d633aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:45.799422 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:45.811421 (XEN) ffffc9004018bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:45.811443 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e4000 Jun 10 02:59:45.823418 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 10 02:59:45.823439 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:45.835420 (XEN) Xen call trace: Jun 10 02:59:45.835437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:45.847417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:45.847440 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:45.859417 (XEN) Jun 10 02:59:45.859432 Jun 10 02:59:45.859439 (XEN) *** Dumping CPU51 host state: *** Jun 10 02:59:45.859459 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:45.871420 (XEN) CPU: 51 Jun 10 02:59:45.871436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:45.883424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:45.883444 (XEN) rax: ffff8308397d506c rbx: ffff8308397d2448 rcx: 0000000000000008 Jun 10 02:59:45.895419 (XEN) rdx: ffff83107b8dffff rsi: ffff8308397dfdb8 rdi: ffff8308397dfdb0 Jun 10 02:59:45.895441 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 10 02:59:45.907423 (XEN) r9: ffff8308397dfdb0 r10: ffff8308397d5420 r11: 0000017908743cf7 Jun 10 02:59:45.919416 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000033 r14: ffff8308397d2390 Jun 10 02:59:45.919439 (XEN) r15: 00000178ccd97b99 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:45.931420 (XEN) cr3: 0000001052844000 cr2: ffff8880055408c0 Jun 10 02:59:45.931440 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 10 02:59:45.943419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:45.955413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:45.955441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:45.967420 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 10 02:59:45.967440 (XEN) 00000178e2422492 ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 10 02:59:45.979421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 10 02:59:45.991417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:45.991439 (XEN) ffff83107b8dfee8 ffff82d0403258ff ffff82d040325816 ffff830839770000 Jun 10 02:59:46.003423 (XEN) ffff83107b8dfef8 ffff830839add000 0000000000000033 ffff83107b8dfe18 Jun 10 02:59:46.015413 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:46.015435 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 10 02:59:46.027419 (XEN) 0000017eb9759d40 0000000000000002 0000000000b5f25c 0000000000000000 Jun 10 02:59:46.027441 (XEN) ffffffff81d633aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:46.039421 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:46.051415 (XEN) ffffc9004011bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:46.051436 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d3000 Jun 10 02:59:46.063426 (XEN) 00000037f91f5000 0000000000372660 0000000000000000 80000008397d1002 Jun 10 02:59:46.075413 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:46.075431 (XEN) Xen call trace: Jun 10 02:59:46.075442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:46.087435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:46.087457 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:46.099417 (XEN) Jun 10 02:59:46.099433 - (XEN) *** Dumping CPU52 host state: *** Jun 10 02:59:46.099445 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:46.111419 (XEN) CPU: 52 Jun 10 02:59:46.111436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:46.123423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:46.123444 (XEN) rax: ffff8308397c506c rbx: ffff8308397bf308 rcx: 0000000000000008 Jun 10 02:59:46.135417 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397bf048 rdi: ffff8308397bf040 Jun 10 02:59:46.135440 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 10 02:59:46.147421 (XEN) r9: ffff8308397bf040 r10: 0000000000000001 r11: 00000178f57215fd Jun 10 02:59:46.159424 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000034 r14: ffff8308397bf250 Jun 10 02:59:46.159446 (XEN) r15: 00000178ec736367 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:46.171419 (XEN) cr3: 0000001052844000 cr2: ffff88800aaa6220 Jun 10 02:59:46.171439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 10 02:59:46.183422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:46.195413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:46.195441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:46.207420 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 10 02:59:46.207440 (XEN) 00000178f09c1051 ffff82d040257cae ffff830839733000 ffff830839738990 Jun 10 02:59:46.219433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 10 02:59:46.231416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:46.231439 (XEN) ffff83107b8d7ee8 ffff82d0403258ff ffff82d040325816 ffff830839733000 Jun 10 02:59:46.243418 (XEN) ffff83107b8d7ef8 ffff830839add000 0000000000000034 ffff83107b8d7e18 Jun 10 02:59:46.255413 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:46.255435 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 10 02:59:46.267417 (XEN) 00000177555e9d40 00000177555e9d40 0000000000be8dcc 0000000000000000 Jun 10 02:59:46.267439 (XEN) ffffffff81d633aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:46.279419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:46.291414 (XEN) ffffc900401abec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:46.291436 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397ca000 Jun 10 02:59:46.303418 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c9002 Jun 10 02:59:46.315423 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:46.315441 (XEN) Xen call trace: Jun 10 02:59:46.315451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:46.327417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:46.327439 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:46.339419 (XEN) Jun 10 02:59:46.339434 Jun 10 02:59:46.339442 (XEN) 16 [0/0/(XEN) *** Dumping CPU53 host state: *** Jun 10 02:59:46.339455 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:46.351420 (XEN) CPU: 53 Jun 10 02:59:46.351436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:46.363421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:46.363441 (XEN) rax: ffff8308397b906c rbx: ffff8308397b22d8 rcx: 0000000000000008 Jun 10 02:59:46.375422 (XEN) rdx: ffff83107b8cffff rsi: ffff8308397b2018 rdi: ffff8308397b2010 Jun 10 02:59:46.387426 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Jun 10 02:59:46.387449 (XEN) r9: ffff8308397b2010 r10: ffff8308397b9420 r11: 000001792d3db9d6 Jun 10 02:59:46.399417 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000035 r14: ffff8308397b2220 Jun 10 02:59:46.399439 (XEN) r15: 00000178f1a2ffee cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:46.411420 (XEN) cr3: 0000001052844000 cr2: ffff88800609efe0 Jun 10 02:59:46.411440 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 10 02:59:46.423429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:46.435415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:46.435442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:46.447419 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Jun 10 02:59:46.459422 (XEN) 00000178f1a35abf ffff83107b8cffff 0000000000000000 ffff83107b8cfea0 Jun 10 02:59:46.459444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 10 02:59:46.471416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:46.471438 (XEN) ffff83107b8cfee8 ffff82d0403258ff ffff82d040325816 ffff8308396e5000 Jun 10 02:59:46.483420 (XEN) ffff83107b8cfef8 ffff830839add000 0000000000000035 ffff83107b8cfe18 Jun 10 02:59:46.495421 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:46.495442 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 10 02:59:46.507418 (XEN) 0000017eb9759d40 0000000000000007 000000000090488c 0000000000000000 Jun 10 02:59:46.519420 (XEN) ffffffff81d633aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:46.519442 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:46.531417 (XEN) ffffc90040263ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:46.531439 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397bd000 Jun 10 02:59:46.543417 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397bc002 Jun 10 02:59:46.555415 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:46.555433 (XEN) Xen call trace: Jun 10 02:59:46.555443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:46.567423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:46.567446 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:46.579420 (XEN) Jun 10 02:59:46.579435 ]: s=6 n=2 x=0(XEN) *** Dumping CPU54 host state: *** Jun 10 02:59:46.579449 Jun 10 02:59:46.579456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:46.591421 (XEN) CPU: 54 Jun 10 02:59:46.591438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:46.603422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:46.603442 (XEN) rax: ffff8308397ad06c rbx: ffff8308397b2ec8 rcx: 0000000000000008 Jun 10 02:59:46.615422 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397a5018 rdi: ffff8308397a5010 Jun 10 02:59:46.627391 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 10 02:59:46.627413 (XEN) r9: ffff8308397a5010 r10: 0000000000000001 r11: 000001793a90203c Jun 10 02:59:46.643418 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000036 r14: ffff8308397b2e10 Jun 10 02:59:46.643431 (XEN) r15: 00000178fef56fc4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:46.655421 (XEN) cr3: 0000001052844000 cr2: 000055d0569dd1c8 Jun 10 02:59:46.655437 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 10 02:59:46.667429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:46.667450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:46.679427 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:46.691423 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 10 02:59:46.691444 (XEN) 000001790d5511f0 ffff82d0403536c2 ffff82d0405e8b80 ffff83107b8bfea0 Jun 10 02:59:46.703425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 10 02:59:46.703445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:46.719440 (XEN) ffff83107b8bfee8 ffff82d0403258ff ffff82d040325816 ffff8308396d7000 Jun 10 02:59:46.719462 (XEN) ffff83107b8bfef8 ffff830839add000 0000000000000036 ffff83107b8bfe18 Jun 10 02:59:46.731429 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:46.743417 (XEN) 0000000000000000 0000000000000030 ffff8880054c8fc0 0000000000000246 Jun 10 02:59:46.743439 (XEN) 0000017eb9759d40 0000000000000007 0000000000c03ddc 0000000000000000 Jun 10 02:59:46.759452 (XEN) ffffffff81d633aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:46.759475 (XEN) 0000010000000000 ffffffff81 Jun 10 02:59:46.766304 d633aa 000000000000e033 0000000000000246 Jun 10 02:59:46.775447 (XEN) ffffc90040283ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:46.775469 (XEN) 0000000000000000 0000000000000000 00 Jun 10 02:59:46.775904 00e01000000036 ffff8308397b0000 Jun 10 02:59:46.787425 (XEN) 00000037f91cd000 0000000000372660 0000000000000000 80000008397ab002 Jun 10 02:59:46.787446 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:46.803437 (XEN) Xen call trace: Jun 10 02:59:46.803454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:46.803472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:46.815423 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:46.815444 (XEN) Jun 10 02:59:46.815453 (XEN) 17 [0/0/(XEN) *** Dumping CPU55 host state: *** Jun 10 02:59:46.827421 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:46.827443 (XEN) CPU: 55 Jun 10 02:59:46.839416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:46.839443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:46.851417 (XEN) rax: ffff8308397a106c rbx: ffff8308397980c8 rcx: 0000000000000008 Jun 10 02:59:46.851439 (XEN) rdx: ffff83107b8b7fff rsi: ffff8308397a5d08 rdi: ffff8308397a5d00 Jun 10 02:59:46.863420 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Jun 10 02:59:46.875414 (XEN) r9: ffff8308397a5d00 r10: ffff8308397a1420 r11: 0000017a016e652f Jun 10 02:59:46.875437 (XEN) r12: ffff83107b8b7ef8 r13: 0000000000000037 r14: ffff830839798010 Jun 10 02:59:46.887422 (XEN) r15: 00000179016e95cd cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:46.899413 (XEN) cr3: 0000001052844000 cr2: 00007f740a921170 Jun 10 02:59:46.899434 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 10 02:59:46.911414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:46.911436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:46.923462 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:46.935412 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Jun 10 02:59:46.935433 (XEN) 000001791ba540a6 ffff83107b8b7fff 0000000000000000 ffff83107b8b7ea0 Jun 10 02:59:46.947417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 10 02:59:46.947438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:46.959418 (XEN) ffff83107b8b7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396c2000 Jun 10 02:59:46.959440 (XEN) ffff83107b8b7ef8 ffff830839add000 0000000000000037 ffff83107b8b7e18 Jun 10 02:59:46.971422 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:46.983417 (XEN) 0000000000000000 0000000000000036 ffff8880054cee40 0000000000000246 Jun 10 02:59:46.983438 (XEN) 0000017eb9759d40 0000000000000040 00000000008a956c 0000000000000000 Jun 10 02:59:46.995428 (XEN) ffffffff81d633aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:47.007415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:47.007436 (XEN) ffffc900402b3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:47.019417 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff83083979f000 Jun 10 02:59:47.031415 (XEN) 00000037f91c1000 0000000000372660 0000000000000000 800000083979e002 Jun 10 02:59:47.031437 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:47.043423 (XEN) Xen call trace: Jun 10 02:59:47.043449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:47.043467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:47.055420 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:47.055441 (XEN) Jun 10 02:59:47.055449 ]: s=5 n=3 x=0(XEN) *** Dumping CPU0 host state: *** Jun 10 02:59:47.067419 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:47.067441 (XEN) CPU: 0 Jun 10 02:59:47.079418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:47.079444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:47.091418 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc59a8 rcx: 0000000000000008 Jun 10 02:59:47.091440 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc56e8 rdi: ffff83083ffc56e0 Jun 10 02:59:47.103422 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 10 02:59:47.115415 (XEN) r9: ffff83083ffc56e0 r10: ffff830839798698 r11: 00000179501cb94d Jun 10 02:59:47.115438 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc58f0 Jun 10 02:59:47.127421 (XEN) r15: 0000017929edd472 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 02:59:47.139411 (XEN) cr3: 000000006ead3000 cr2: 0000557617a7e6f0 Jun 10 02:59:47.139431 (XEN) fsb: 0000000000000000 gsb: ffff88801f400000 gss: 0000000000000000 Jun 10 02:59:47.151414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:47.151435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:47.163423 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:47.175416 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 10 02:59:47.175436 (XEN) 000001792a05189d ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 10 02:59:47.187413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:47.187434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:47.199419 (XEN) ffff83083ffffee8 ffff82d0403258ff ffff82d040325816 ffff830839adc000 Jun 10 02:59:47.199441 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83083ffffde0 Jun 10 02:59:47.211425 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:47.223415 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 10 02:59:47.223437 (XEN) 0000004d8d790380 0000004d8d790380 0000000000012494 0000000000000000 Jun 10 02:59:47.235421 (XEN) ffffffff81d633aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:47.247422 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:47.247443 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:47.259417 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839adc000 Jun 10 02:59:47.271418 (XEN) 0000000000000000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 02:59:47.271439 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:47.283411 (XEN) Xen call trace: Jun 10 02:59:47.283429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:47.283446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:47.295421 (XEN) [] F continue_running+0x5b/0x5d Jun 10 02:59:47.295442 (XEN) Jun 10 02:59:47.295450 Jun 10 02:59:47.307412 (XEN) *** Dumping CPU1 host state: *** Jun 10 02:59:47.307431 (XEN) 18 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:47.319416 (XEN) CPU: 1 Jun 10 02:59:47.319432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:47.319452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:47.331415 (XEN) rax: ffff83083ffc106c rbx: ffff830839af67d8 rcx: 0000000000000008 Jun 10 02:59:47.331445 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6518 rdi: ffff830839af6510 Jun 10 02:59:47.343421 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 10 02:59:47.355414 (XEN) r9: ffff830839af6510 r10: ffff830839736070 r11: 000001793aa0de90 Jun 10 02:59:47.355437 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af6720 Jun 10 02:59:47.367419 (XEN) r15: 000001792ead3c44 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:47.379413 (XEN) cr3: 000000083554b000 cr2: ffff88800835c0c0 Jun 10 02:59:47.379433 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 10 02:59:47.391413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:47.391434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:47.403421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:47.415414 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 10 02:59:47.415434 (XEN) 0000017938554ffc ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 10 02:59:47.427415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 10 02:59:47.427435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:47.439417 (XEN) ffff830839aefee8 ffff82d0403258ff ffff82d040325816 ffff830839736000 Jun 10 02:59:47.451421 (XEN) ffff830839aefef8 ffff830839add000 0000000000000001 ffff830839aefe18 Jun 10 02:59:47.451443 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:47.463418 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 10 02:59:47.463439 (XEN) 0000017eb9759d40 0000017eb9759d40 0000000000971f0c 0000000000000000 Jun 10 02:59:47.475421 (XEN) ffffffff81d633aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:47.487414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:47.487435 (XEN) ffffc900401a3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:47.499419 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Jun 10 02:59:47.511418 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Jun 10 02:59:47.511440 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:47.523420 (XEN) Xen call trace: Jun 10 02:59:47.523438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:47.523455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:47.535419 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:47.535440 (XEN) Jun 10 02:59:47.547413 - (XEN) *** Dumping CPU2 host state: *** Jun 10 02:59:47.547433 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:47.559413 (XEN) CPU: 2 Jun 10 02:59:47.559430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:47.559449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:47.571418 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba688 rcx: 0000000000000008 Jun 10 02:59:47.571440 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba3c8 rdi: ffff83083ffba3c0 Jun 10 02:59:47.583419 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 10 02:59:47.595415 (XEN) r9: ffff83083ffba3c0 r10: ffff83083ffbd420 r11: 0000017a2eabdd2b Jun 10 02:59:47.595437 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5d0 Jun 10 02:59:47.607420 (XEN) r15: 000001792eac1a1e cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:47.619413 (XEN) cr3: 0000001052844000 cr2: 00007f17c8c3dd38 Jun 10 02:59:47.619434 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 10 02:59:47.631414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:47.631443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:47.643422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:47.655424 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 10 02:59:47.655445 (XEN) 000001793a90cd87 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 10 02:59:47.667415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 10 02:59:47.667436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:47.679418 (XEN) ffff83083ffb7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396c9000 Jun 10 02:59:47.691414 (XEN) ffff83083ffb7ef8 ffff830839add000 0000000000000002 ffff83083ffb7e18 Jun 10 02:59:47.691436 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:47.703415 (XEN) 0000000000000000 0000000000000034 ffff8880054ccec0 0000000000000246 Jun 10 02:59:47.703437 (XEN) 0000017eb9759d40 0000000000000040 0000000000c123ac 0000000000000000 Jun 10 02:59:47.715420 (XEN) ffffffff81d633aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:47.727416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:47.727437 (XEN) ffffc900402a3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:47.739416 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Jun 10 02:59:47.751415 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 10 02:59:47.751437 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:47.763413 (XEN) Xen call trace: Jun 10 02:59:47.763430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:47.763447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:47.775421 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:47.787411 (XEN) Jun 10 02:59:47.787427 Jun 10 02:59:47.787434 (XEN) *** Dumping CPU3 host state: *** Jun 10 02:59:47.787446 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:47.799416 (XEN) CPU: 3 Jun 10 02:59:47.799432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:47.799452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:47.811419 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 10 02:59:47.823419 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 10 02:59:47.823442 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 10 02:59:47.835415 (XEN) r9: ffff83083ffa8390 r10: ffff83083ffa5420 r11: 00000179824fcccd Jun 10 02:59:47.835437 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 10 02:59:47.847423 (XEN) r15: 0000017946b60eca cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:47.859414 (XEN) cr3: 0000001052844000 cr2: 000055c416eff534 Jun 10 02:59:47.859434 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 10 02:59:47.871417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:47.871438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:47.883423 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:47.895416 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 10 02:59:47.895436 (XEN) 0000017954ff7a6d ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 10 02:59:47.907416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 10 02:59:47.907437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:47.919422 (XEN) ffff83083ff9fee8 ffff82d0403258ff ffff82d040325816 ffff8308396e8000 Jun 10 02:59:47.931415 (XEN) ffff83083ff9fef8 ffff830839add000 0000000000000003 ffff83083ff9fe18 Jun 10 02:59:47.931445 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:47.943415 (XEN) 0000000000000000 000000000000002b ffff8880054abf00 0000000000000246 Jun 10 02:59:47.955413 (XEN) 00000177cf709d40 0000000000000007 0000000000b43d14 0000000000000000 Jun 10 02:59:47.955435 (XEN) ffffffff81d633aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:47.967416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:47.967438 (XEN) ffffc9004025bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:47.979420 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Jun 10 02:59:47.991413 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Jun 10 02:59:47.991435 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:48.003415 (XEN) Xen call trace: Jun 10 02:59:48.003432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:48.003449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:48.015424 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:48.027414 (XEN) Jun 10 02:59:48.027430 - (XEN) *** Dumping CPU4 host state: *** Jun 10 02:59:48.027443 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:48.039420 (XEN) CPU: 4 Jun 10 02:59:48.039437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:48.051413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:48.051434 (XEN) rax: ffff83083ff9106c rbx: ffff83083ffa8ec8 rcx: 0000000000000008 Jun 10 02:59:48.063412 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ff8e398 rdi: ffff83083ff8e390 Jun 10 02:59:48.063435 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 10 02:59:48.075417 (XEN) r9: ffff83083ff8e390 r10: 0000000000000000 r11: 0000011b48f8a700 Jun 10 02:59:48.075438 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ffa8e10 Jun 10 02:59:48.087420 (XEN) r15: 0000017946b500d4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 02:59:48.099416 (XEN) cr3: 000000006ead3000 cr2: ffff888004fed360 Jun 10 02:59:48.099436 (XEN) fsb: 00007f5e446a4440 gsb: ffff88801f400000 gss: 0000000000000000 Jun 10 02:59:48.111416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:48.111437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:48.123424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:48.135387 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 10 02:59:48.135406 (XEN) 0000017963567336 ffff82d0403536c2 ffff82d0405e7280 ffff83083ff87ea0 Jun 10 02:59:48.147415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 10 02:59:48.147436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:48.159420 (XEN) ffff83083ff87ee8 ffff82d0403258ff ffff82d040325816 ffff83083ff8f000 Jun 10 02:59:48.171415 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83083ff87de0 Jun 10 02:59:48.171437 (XEN) ffff82d040329716 00000000fee1dead ffffffff8285a1a0 00007fff547dced7 Jun 10 02:59:48.183419 (XEN) ffffc9004000be00 0000000000000003 0000000000000001 0000000000000246 Jun 10 02:59:48.195414 (XEN) 00000000ffffdfff 00000000ffffdfff 0000000000009ffb 0000000000000000 Jun 10 02:59:48.195436 (XEN) ffffffff81d633aa ffff888004da0000 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:48.207418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:48.207440 (XEN) ffffc9004000bdc0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:48.219419 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Jun 10 02:59:48.231427 (XEN) 00000037ff9b1000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 02:59:48.231449 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:48.243415 (XEN) Xen call trace: Jun 10 02:59:48.243433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:48.255413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:48.255437 (XEN) [] F continue_running+0x5b/0x5d Jun 10 02:59:48.267425 (XEN) Jun 10 02:59:48.267440 Jun 10 02:59:48.267447 (XEN) *** Dumping CPU5 host state: *** Jun 10 02:59:48.267459 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:48.279418 (XEN) CPU: 5 Jun 10 02:59:48.279433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:48.291432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:48.291453 (XEN) rax: ffff830839bf906c rbx: ffff830839be9368 rcx: 0000000000000008 Jun 10 02:59:48.303419 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be90a8 rdi: ffff830839be90a0 Jun 10 02:59:48.303442 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 10 02:59:48.315418 (XEN) r9: ffff830839be90a0 r10: 0000000000000000 r11: 000001299845d400 Jun 10 02:59:48.315440 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be92b0 Jun 10 02:59:48.327420 (XEN) r15: 0000017946b500b0 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 02:59:48.339413 (XEN) cr3: 000000006ead3000 cr2: ffff8880082d5b00 Jun 10 02:59:48.339433 (XEN) fsb: 0000000000000000 gsb: ffff88801f580000 gss: 0000000000000000 Jun 10 02:59:48.351416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:48.351438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:48.363431 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:48.375417 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 10 02:59:48.375437 (XEN) 0000017971a9a323 ffff82d0403536c2 ffff82d0405e7300 ffff830839bf7ea0 Jun 10 02:59:48.387418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 10 02:59:48.387439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:48.399418 (XEN) ffff830839bf7ee8 ffff82d0403258ff ffff82d040325816 ffff8308376a2000 Jun 10 02:59:48.411416 (XEN) ffff830839bf7ef8 ffff830839add000 0000000000000005 ffff830839bf7e18 Jun 10 02:59:48.411438 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:48.423421 (XEN) 0000000000000000 0000000000000003 ffff888004debf00 0000000000000246 Jun 10 02:59:48.435417 (XEN) 00000007f1975d80 0000000000000007 000000000000ee8c 0000000000000000 Jun 10 02:59:48.435439 (XEN) ffffffff81d633aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:48.457158 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:48.457186 (XEN) ffffc900400abec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:48.459430 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Jun 10 02:59:48.471424 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 02:59:48.471446 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:48.483415 (XEN) Xen call trace: Jun 10 02:59:48.483432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:48.495412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:48.495435 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:48.507417 (XEN) Jun 10 02:59:48.507432 - (XEN) *** Dumping CPU6 host state: *** Jun 10 02:59:48.507445 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:48.519417 (XEN) CPU: 6 Jun 10 02:59:48.519433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:48.531423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:48.531445 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 10 02:59:48.543413 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 10 02:59:48.543435 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 10 02:59:48.555418 (XEN) r9: ffff830839bd3010 r10: ffff830839be5420 r11: 00000179824fbb22 Jun 10 02:59:48.567414 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 10 02:59:48.567437 (XEN) r15: 0000017971aa3f84 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:48.579417 (XEN) cr3: 0000001052844000 cr2: ffff88800b7fd648 Jun 10 02:59:48.579437 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 10 02:59:48.591415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:48.591436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:48.603425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:48.615421 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 10 02:59:48.615441 (XEN) 000001798000a610 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 10 02:59:48.627420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 10 02:59:48.627441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:48.639442 (XEN) ffff830839bdfee8 ffff82d0403258ff ffff82d040325816 ffff8308396db000 Jun 10 02:59:48.651407 (XEN) ffff830839bdfef8 ffff830839add000 0000000000000006 ffff830839bdfe18 Jun 10 02:59:48.651421 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:48.663418 (XEN) 0000000000000000 000000000000002f ffff8880054c8000 0000000000000246 Jun 10 02:59:48.679443 (XEN) 0000017eb9759d40 0000000000000007 0000000000b19694 0000000000000000 Jun 10 02:59:48.679465 (XEN) ffffffff81d633aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:48.691424 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:48.691446 (XEN) ffffc9004027bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:48.703426 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Jun 10 02:59:48.703447 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 10 02:59:48.715418 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:48.715436 (XEN) Xen call trace: Jun 10 02:59:48.727432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:48.727456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:48.739427 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:48.739448 (XEN) Jun 10 02:59:48.739456 Jun 10 02:59:48.739463 (XEN) 21 [0/0/(XEN) *** Dumping CPU7 host state: *** Jun 10 02:59:48.751427 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:48.751450 (XEN) CPU: 7 Jun 10 02:59:48.763428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:48.763454 (XEN) RFLAGS: 00000 Jun 10 02:59:48.769803 00000000246 CONTEXT: hypervisor Jun 10 02:59:48.775443 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 10 02:59:48.775466 (XEN) rdx: Jun 10 02:59:48.775811 ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 10 02:59:48.791439 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 10 02:59:48.791461 (XEN) r9: ffff830839bbd010 r10: ffff830839bcd420 r11: 00000179bdeab136 Jun 10 02:59:48.803433 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 10 02:59:48.815434 (XEN) r15: 00000179824ff827 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:48.815457 (XEN) cr3: 0000001052844000 cr2: 00007fb0b8047170 Jun 10 02:59:48.827429 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 10 02:59:48.827450 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:48.839415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:48.851414 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:48.851436 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 10 02:59:48.863415 (XEN) 00000179825054ea ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 10 02:59:48.863437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 10 02:59:48.875418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:48.887411 (XEN) ffff830839bc7ee8 ffff82d0403258ff ffff82d040325816 ffff830839718000 Jun 10 02:59:48.887434 (XEN) ffff830839bc7ef8 ffff830839add000 0000000000000007 ffff830839bc7e18 Jun 10 02:59:48.899419 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:48.899440 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 10 02:59:48.911424 (XEN) 000001780c799d40 0000000000000007 0000000000b2de6c 0000000000000000 Jun 10 02:59:48.923415 (XEN) ffffffff81d633aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:48.923437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:48.935418 (XEN) ffffc900401ebec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:48.947414 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Jun 10 02:59:48.947435 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Jun 10 02:59:48.959420 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:48.959438 (XEN) Xen call trace: Jun 10 02:59:48.959448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:48.971474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:48.983414 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:48.983436 (XEN) Jun 10 02:59:48.983445 ]: s=6 n=3 x=0(XEN) *** Dumping CPU8 host state: *** Jun 10 02:59:48.995414 Jun 10 02:59:48.995428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:48.995444 (XEN) CPU: 8 Jun 10 02:59:48.995453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:49.007423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:49.007443 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 10 02:59:49.019420 (XEN) rdx: ffff830839baffff rsi: ffff830839bbdd88 rdi: ffff830839bbdd80 Jun 10 02:59:49.031415 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 10 02:59:49.031437 (XEN) r9: ffff830839bbdd80 r10: ffff830839bb9420 r11: 00000179c9f1c18a Jun 10 02:59:49.043419 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 10 02:59:49.055413 (XEN) r15: 000001798e570db0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:49.055435 (XEN) cr3: 0000001052844000 cr2: ffff88800835c4c0 Jun 10 02:59:49.067414 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 10 02:59:49.067436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:49.079415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:49.091416 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:49.091439 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 10 02:59:49.103414 (XEN) 000001799cb3aa78 ffff82d0403536c2 ffff82d0405e7480 ffff830839bafea0 Jun 10 02:59:49.103445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 10 02:59:49.115416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:49.127415 (XEN) ffff830839bafee8 ffff82d0403258ff ffff82d040325816 ffff830839730000 Jun 10 02:59:49.127438 (XEN) ffff830839bafef8 ffff830839add000 0000000000000008 ffff830839bafe18 Jun 10 02:59:49.139414 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:49.139436 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 10 02:59:49.151419 (XEN) 0000017eb9759d40 0000000000000007 0000000000bd3d24 0000000000000000 Jun 10 02:59:49.163414 (XEN) ffffffff81d633aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:49.163436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:49.175420 (XEN) ffffc900401b3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:49.187413 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Jun 10 02:59:49.187434 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 10 02:59:49.199419 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:49.199436 (XEN) Xen call trace: Jun 10 02:59:49.199447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:49.211420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:49.223414 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:49.223436 (XEN) Jun 10 02:59:49.223444 (XEN) 22 [0/0/(XEN) *** Dumping CPU9 host state: *** Jun 10 02:59:49.235413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:49.235436 (XEN) CPU: 9 Jun 10 02:59:49.235445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:49.247424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:49.259413 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 10 02:59:49.259435 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7c78 rdi: ffff830839ba7c70 Jun 10 02:59:49.271417 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 10 02:59:49.271439 (XEN) r9: ffff830839ba7c70 r10: ffff830839ba1420 r11: 00000179cb1192bc Jun 10 02:59:49.283423 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 10 02:59:49.295417 (XEN) r15: 000001799d5b14c1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:49.295440 (XEN) cr3: 0000001052844000 cr2: 00007fbb715789c0 Jun 10 02:59:49.307415 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 10 02:59:49.307437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:49.319419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:49.331415 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:49.331437 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 10 02:59:49.343416 (XEN) 00000179ab00e24e ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 10 02:59:49.343438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 10 02:59:49.355417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:49.367415 (XEN) ffff830839b9fee8 ffff82d0403258ff ffff82d040325816 ffff8308396f9000 Jun 10 02:59:49.367438 (XEN) ffff830839b9fef8 ffff830839add000 0000000000000009 ffff830839b9fe18 Jun 10 02:59:49.379417 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:49.379439 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 10 02:59:49.391420 (XEN) 000001782afe1d40 0000017eb9759d40 00000000009bbfec 0000000000000000 Jun 10 02:59:49.403416 (XEN) ffffffff81d633aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:49.403445 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:49.415419 (XEN) ffffc90040233ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:49.427414 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Jun 10 02:59:49.427436 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Jun 10 02:59:49.439415 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:49.439433 (XEN) Xen call trace: Jun 10 02:59:49.439443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:49.451427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:49.463416 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:49.463438 (XEN) Jun 10 02:59:49.463446 ]: s=5 n=4 x=0(XEN) *** Dumping CPU10 host state: *** Jun 10 02:59:49.475419 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:49.475442 (XEN) CPU: 10 Jun 10 02:59:49.475451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:49.487424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:49.499416 (XEN) rax: ffff830839b8d06c rbx: ffff830839b91e38 rcx: 0000000000000008 Jun 10 02:59:49.499439 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91b78 rdi: ffff830839b91b70 Jun 10 02:59:49.511419 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 10 02:59:49.511441 (XEN) r9: ffff830839b91b70 r10: ffff830839b8d420 r11: 00000179c9f1b8f3 Jun 10 02:59:49.523424 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b91d80 Jun 10 02:59:49.535413 (XEN) r15: 000001798e57063d cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:49.535435 (XEN) cr3: 0000001052844000 cr2: ffff88800835b000 Jun 10 02:59:49.547417 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 10 02:59:49.547439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:49.559438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:49.571417 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:49.571440 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 10 02:59:49.583415 (XEN) 00000179b95dcee5 ffff82d0403536c2 ffff82d0405e7580 ffff830839b87ea0 Jun 10 02:59:49.583437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 10 02:59:49.595426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:49.607417 (XEN) ffff830839b87ee8 ffff82d0403258ff ffff82d040325816 ffff8308396e1000 Jun 10 02:59:49.607439 (XEN) ffff830839b87ef8 ffff830839add000 000000000000000a ffff830839b87e18 Jun 10 02:59:49.619418 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:49.631413 (XEN) 0000000000000000 000000000000002d ffff8880054ade80 0000000000000246 Jun 10 02:59:49.631434 (XEN) 0000017eb9759d40 0000000000000007 00000000007fa414 0000000000000000 Jun 10 02:59:49.643415 (XEN) ffffffff81d633aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:49.643437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:49.655420 (XEN) ffffc9004026bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:49.667418 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Jun 10 02:59:49.667440 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 10 02:59:49.679418 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:49.679436 (XEN) Xen call trace: Jun 10 02:59:49.679446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:49.691421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:49.703427 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:49.703449 (XEN) Jun 10 02:59:49.703457 Jun 10 02:59:49.703464 (XEN) *** Dumping CPU11 host state: *** Jun 10 02:59:49.715414 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:49.715440 (XEN) CPU: 11 Jun 10 02:59:49.715449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:49.727424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:49.739413 (XEN) rax: ffff830839b7506c rbx: ffff830839b7bd38 rcx: 0000000000000008 Jun 10 02:59:49.739435 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7ba78 rdi: ffff830839b7ba70 Jun 10 02:59:49.751419 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 10 02:59:49.751441 (XEN) r9: ffff830839b7ba70 r10: ffff830839748070 r11: 0000017ab627b4ef Jun 10 02:59:49.763421 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bc80 Jun 10 02:59:49.775422 (XEN) r15: 00000179b627ec6c cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:49.775444 (XEN) cr3: 0000001052844000 cr2: ffff88800a39c288 Jun 10 02:59:49.787415 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 10 02:59:49.787437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:49.799418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:49.811419 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:49.811441 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 10 02:59:49.823416 (XEN) 00000179c7b0f9a9 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 10 02:59:49.823437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 10 02:59:49.835416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:49.847415 (XEN) ffff830839b6fee8 ffff82d0403258ff ffff82d040325816 ffff83083971f000 Jun 10 02:59:49.847438 (XEN) ffff830839b6fef8 ffff830839add000 000000000000000b ffff830839b6fe18 Jun 10 02:59:49.859418 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:49.871413 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 10 02:59:49.871435 (XEN) 0000017eb9759d40 0000000000000007 0000000000bc414c 0000000000000000 Jun 10 02:59:49.883417 (XEN) ffffffff81d633aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:49.883438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:49.895421 (XEN) ffffc900401dbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:49.907415 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Jun 10 02:59:49.907436 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Jun 10 02:59:49.919418 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:49.919436 (XEN) Xen call trace: Jun 10 02:59:49.931413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:49.931437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:49.943419 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:49.943441 (XEN) Jun 10 02:59:49.943449 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU12 host state: *** Jun 10 02:59:49.955419 Jun 10 02:59:49.955433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:49.955449 (XEN) CPU: 12 Jun 10 02:59:49.967412 (XEN) RIP: e008:[] arch/x86/nmi.c#nmi_timer_fn+0x4/0x48 Jun 10 02:59:49.967437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:49.979414 (XEN) rax: ffff830839b6106c rbx: ffff830839b61300 rcx: 0000000000000008 Jun 10 02:59:49.979437 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65978 rdi: 0000000000000000 Jun 10 02:59:49.991415 (XEN) rbp: ffff830839b57e28 rsp: ffff830839b57e08 r8: 0000000000000501 Jun 10 02:59:49.991444 (XEN) r9: ffff830839b61420 r10: 0000000000000000 r11: 00000179ca7f2200 Jun 10 02:59:50.003421 (XEN) r12: ffff82d040348f81 r13: 0000000000000000 r14: 00000179c9f2837e Jun 10 02:59:50.015416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:50.015437 (XEN) cr3: 0000001052844000 cr2: ffff888008fe4ee0 Jun 10 02:59:50.027421 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 10 02:59:50.027442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:50.039416 (XEN) Xen code around (arch/x86/nmi.c#nmi_timer_fn+0x4/0x48): Jun 10 02:59:50.051414 (XEN) f1 ff eb 9e f3 0f 1e fa <55> 48 89 e5 48 8d 05 78 82 29 00 48 89 e2 48 81 Jun 10 02:59:50.051437 (XEN) Xen stack trace from rsp=ffff830839b57e08: Jun 10 02:59:50.063415 (XEN) ffff82d040235fe4 ffff830839b61300 ffff830839795920 ffff830839b62220 Jun 10 02:59:50.063437 (XEN) ffff830839b57e68 ffff82d04023637b ffff830839b57ef8 ffff82d0405e7680 Jun 10 02:59:50.075422 (XEN) ffffffffffffffff ffff82d0405e7080 ffff830839b57fff 0000000000000000 Jun 10 02:59:50.087414 (XEN) ffff830839b57ea0 ffff82d040233d2e 000000000000000c 0000000000007fff Jun 10 02:59:50.087436 (XEN) ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 ffff830839b57eb0 Jun 10 02:59:50.099425 (XEN) ffff82d040233dc1 ffff830839b57ee8 ffff82d0403258a8 ffff82d040325816 Jun 10 02:59:50.099447 (XEN) ffff830839729000 ffff830839b57ef8 ffff830839add000 000000000000000c Jun 10 02:59:50.111420 (XEN) ffff830839b57e18 ffff82d0403296a0 0000000000000000 0000000000000000 Jun 10 02:59:50.123414 (XEN) 0000000000000000 0000000000000000 0000000000000018 ffff888003b90fc0 Jun 10 02:59:50.123436 (XEN) 0000000000000246 000001782afe1d40 0000000000000007 0000000000bd0a94 Jun 10 02:59:50.135419 (XEN) 0000000000000000 ffffffff81d633aa 0000000000000018 deadbeefdeadf00d Jun 10 02:59:50.147412 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81d633aa 000000000000e033 Jun 10 02:59:50.147434 (XEN) 0000000000000246 ffffc900401c3ec8 000000000000e02b 0000000000000000 Jun 10 02:59:50.159417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e0100000000c Jun 10 02:59:50.159437 (XEN) ffff830839b5f000 00000037f9581000 0000000000372660 0000000000000000 Jun 10 02:59:50.171420 (XEN) 8000000839b5b002 0000000000000000 0000000e00000000 Jun 10 02:59:50.183414 (XEN) Xen call trace: Jun 10 02:59:50.183431 (XEN) [] R arch/x86/nmi.c#nmi_timer_fn+0x4/0x48 Jun 10 02:59:50.183447 (XEN) [] S common/timer.c#execute_timer+0x45/0x5f Jun 10 02:59:50.195420 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jun 10 02:59:50.207414 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 10 02:59:50.207437 (XEN) [] F do_softirq+0x13/0x15 Jun 10 02:59:50.219415 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 10 02:59:50.219438 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:50.231415 (XEN) Jun 10 02:59:50.231430 (XEN) 24 [0/0/(XEN) *** Dumping CPU13 host state: *** Jun 10 02:59:50.231444 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:50.243417 (XEN) CPU: 13 Jun 10 02:59:50.243434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:50.255418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:50.255439 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fb38 rcx: 0000000000000008 Jun 10 02:59:50.267415 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f878 rdi: ffff830839b4f870 Jun 10 02:59:50.267438 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 10 02:59:50.279429 (XEN) r9: ffff830839b4f870 r10: ffff830839b49420 r11: 0000017a11ae408b Jun 10 02:59:50.291417 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fa80 Jun 10 02:59:50.291447 (XEN) r15: 00000179d613eeec cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:50.303418 (XEN) cr3: 0000001052844000 cr2: ffff88800835c940 Jun 10 02:59:50.303438 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 10 02:59:50.315418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:50.315439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:50.327438 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:50.339415 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 10 02:59:50.339435 (XEN) 00000179e6cb754f ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 10 02:59:50.351419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 10 02:59:50.363414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:50.363437 (XEN) ffff830839b47ee8 ffff82d0403258ff ffff82d040325816 ffff83083973d000 Jun 10 02:59:50.375417 (XEN) ffff830839b47ef8 ffff830839add000 000000000000000d ffff830839b47e18 Jun 10 02:59:50.375439 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:50.387419 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 10 02:59:50.399413 (XEN) 0000017eb9759d40 0000000000000007 0000000000bf6ea4 0000000000000000 Jun 10 02:59:50.399435 (XEN) ffffffff81d633aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:50.411425 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:50.423416 (XEN) ffffc90040193ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:50.423437 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Jun 10 02:59:50.435417 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Jun 10 02:59:50.447410 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:50.447429 (XEN) Xen call trace: Jun 10 02:59:50.447439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:50.459416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:50.459439 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:50.471418 (XEN) Jun 10 02:59:50.471433 ]: s=6 n=4 x=0(XEN) *** Dumping CPU14 host state: *** Jun 10 02:59:50.471447 Jun 10 02:59:50.471454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:50.483426 (XEN) CPU: 14 Jun 10 02:59:50.483443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:50.495416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:50.495436 (XEN) rax: ffff830839b3506c rbx: ffff830839b38a38 rcx: 0000000000000008 Jun 10 02:59:50.507417 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b38778 rdi: ffff830839b38770 Jun 10 02:59:50.507440 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 10 02:59:50.519422 (XEN) r9: ffff830839b38770 r10: 0000000000000000 r11: 0000017a11ae3ee9 Jun 10 02:59:50.531420 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b38980 Jun 10 02:59:50.531442 (XEN) r15: 00000179d6140a58 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:50.543418 (XEN) cr3: 0000001052844000 cr2: ffff88800d399300 Jun 10 02:59:50.543437 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 10 02:59:50.555418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:50.567412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:50.567439 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:50.579419 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 10 02:59:50.579439 (XEN) 00000179f52b5984 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 10 02:59:50.591425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 10 02:59:50.603414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:50.603436 (XEN) ffff830839b2fee8 ffff82d0403258ff ffff82d040325816 ffff83083970a000 Jun 10 02:59:50.615418 (XEN) ffff830839b2fef8 ffff830839add000 000000000000000e ffff830839b2fe18 Jun 10 02:59:50.615440 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:50.627420 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Jun 10 02:59:50.639383 (XEN) 0000017eb9759d40 0000000000000007 0000000000b4b394 0000000000000000 Jun 10 02:59:50.639393 (XEN) ffffffff81d633aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:50.651403 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:50.663410 (XEN) ffffc9004020bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:50.663428 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Jun 10 02:59:50.675425 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 10 02:59:50.687414 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:50.687432 (XEN) Xen call trace: Jun 10 02:59:50.687443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:50.699416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:50.699439 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:50.711429 (XEN) Jun 10 02:59:50.711444 (XEN) 25 [0/0/(XEN) *** Dumping CPU15 host state: *** Jun 10 02:59:50.711458 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:50.723433 (XEN) CPU: 15 Jun 10 02:59:50.723449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:50.735438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:50.735458 (XEN) rax: ffff830839b1d06c rbx: ffff830839b22938 rcx: 0000000000000008 Jun 10 02:59:50.747428 (XEN) rdx: ffff830839b17fff rsi: ffff830839b22678 rdi: ffff830839b22670 Jun 10 02:59:50.747450 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 10 02:59:50.759423 (XEN) r9: ffff830839b22670 r10: ffff8308396e Jun 10 02:59:50.770584 f070 r11: 0000017ad618d538 Jun 10 02:59:50.771429 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b22880 Jun 10 02:59:50.771451 (XEN) r15: 000001 Jun 10 02:59:50.771798 79de816600 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:50.783432 (XEN) cr3: 0000001052844000 cr2: 000055e98ead8534 Jun 10 02:59:50.783452 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 10 02:59:50.795437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:50.807421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:50.807448 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:50.819426 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 10 02:59:50.819446 (XEN) 0000017a037b91b4 ffff82d040257cae ffff8308396ef000 ffff8308396f4ac0 Jun 10 02:59:50.831421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 10 02:59:50.843415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:50.843437 (XEN) ffff830839b17ee8 ffff82d0403258ff ffff82d040325816 ffff8308396ef000 Jun 10 02:59:50.855418 (XEN) ffff830839b17ef8 ffff830839add000 000000000000000f ffff830839b17e18 Jun 10 02:59:50.867414 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:50.867435 (XEN) 0000000000000000 0000000000000029 ffff8880054a9f80 0000000000000246 Jun 10 02:59:50.879425 (XEN) 000001787378cd40 0000000000000004 0000000000b60c2c 0000000000000000 Jun 10 02:59:50.879447 (XEN) ffffffff81d633aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:50.891421 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:50.903414 (XEN) ffffc9004024bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:50.903435 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Jun 10 02:59:50.915419 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Jun 10 02:59:50.927414 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:50.927432 (XEN) Xen call trace: Jun 10 02:59:50.927443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:50.939418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:50.939440 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:50.951423 (XEN) Jun 10 02:59:50.951438 ]: s=6 n=4 x=0(XEN) *** Dumping CPU16 host state: *** Jun 10 02:59:50.951452 Jun 10 02:59:50.951459 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:50.963420 (XEN) CPU: 16 Jun 10 02:59:50.963436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:50.975420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:50.975441 (XEN) rax: ffff830839b0906c rbx: ffff830839b07838 rcx: 0000000000000008 Jun 10 02:59:50.987417 (XEN) rdx: ffff830839dfffff rsi: ffff830839b07578 rdi: ffff830839b07570 Jun 10 02:59:50.999410 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 10 02:59:50.999433 (XEN) r9: ffff830839b07570 r10: 0000000000000000 r11: 0000017a4d49a1c1 Jun 10 02:59:51.011417 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b07780 Jun 10 02:59:51.011440 (XEN) r15: 0000017a11aeec61 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:51.023418 (XEN) cr3: 000000107cc9d000 cr2: 00007ffd301b8b60 Jun 10 02:59:51.023438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 10 02:59:51.035419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:51.047416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:51.047443 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:51.059421 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 10 02:59:51.059441 (XEN) 0000017a11af230d ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 10 02:59:51.071420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 10 02:59:51.083414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:51.083436 (XEN) ffff830839dffee8 ffff82d0403258ff ffff82d040325816 ffff830839700000 Jun 10 02:59:51.095417 (XEN) ffff830839dffef8 ffff830839add000 0000000000000010 ffff830839dffe18 Jun 10 02:59:51.107414 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:51.107435 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 10 02:59:51.119418 (XEN) 0000017eb9759d40 0000000000000007 0000000000952384 0000000000000000 Jun 10 02:59:51.119439 (XEN) ffffffff81d633aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:51.131421 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:51.143413 (XEN) ffffc90040223ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:51.143434 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b0c000 Jun 10 02:59:51.155418 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 10 02:59:51.167414 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:51.167432 (XEN) Xen call trace: Jun 10 02:59:51.167442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:51.179425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:51.179448 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:51.191419 (XEN) Jun 10 02:59:51.191434 (XEN) 26 [0/0/(XEN) *** Dumping CPU17 host state: *** Jun 10 02:59:51.191448 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 02:59:51.203423 (XEN) CPU: 17 Jun 10 02:59:51.203439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:51.215422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 02:59:51.215442 (XEN) rax: ffff830839df106c rbx: ffff830839def748 rcx: 0000000000000008 Jun 10 02:59:51.227420 (XEN) rdx: ffff830839de7fff rsi: ffff830839def488 rdi: ffff830839def480 Jun 10 02:59:51.239413 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 10 02:59:51.239435 (XEN) r9: ffff830839def480 r10: ffff830839df1420 r11: 0000017a4d49a1e3 Jun 10 02:59:51.251418 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839def690 Jun 10 02:59:51.251440 (XEN) r15: 0000017a11efe571 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 02:59:51.263420 (XEN) cr3: 0000001052844000 cr2: ffff888008ce6e78 Jun 10 02:59:51.275412 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 10 02:59:51.275434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 02:59:51.287420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 02:59:51.287448 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 02:59:51.299420 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 10 02:59:51.311413 (XEN) 0000017a202ba1a1 ffff82d0403536c2 ffff82d0405e7900 ffff830839de7ea0 Jun 10 02:59:51.311436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 10 02:59:51.323416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 02:59:51.323438 (XEN) ffff830839de7ee8 ffff82d0403258ff ffff82d040325816 ffff830839715000 Jun 10 02:59:51.335422 (XEN) ffff830839de7ef8 ffff830839add000 0000000000000011 ffff830839de7e18 Jun 10 02:59:51.347415 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 10 02:59:51.347436 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 10 02:59:51.359420 (XEN) 0000017eb9759d40 0000000000000007 0000000000d481ec 0000000000000000 Jun 10 02:59:51.371413 (XEN) ffffffff81d633aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 10 02:59:51.371435 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 10 02:59:51.383420 (XEN) ffffc900401f3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 10 02:59:51.383441 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839df4000 Jun 10 02:59:51.395422 (XEN) 00000037f9811000 0000000000372660 0000000000000000 8000000839deb002 Jun 10 02:59:51.407416 (XEN) 0000000000000000 0000000e00000000 Jun 10 02:59:51.407434 (XEN) Xen call trace: Jun 10 02:59:51.407444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 02:59:51.419430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 02:59:51.431410 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 02:59:51.431433 (XEN) Jun 10 02:59:51.431441 ]: s=6 n=4 x=0 Jun 10 02:59:51.431449 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 10 02:59:51.455386 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 10 02:59:51.467410 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 10 02:59:51.467429 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 10 02:59:51.467441 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 10 02:59:51.479410 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 10 02:59:51.479429 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 10 02:59:51.479449 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 10 02:59:51.491411 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 10 02:59:51.491429 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 10 02:59:51.491441 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 10 02:59:51.503412 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 10 02:59:51.503431 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 10 02:59:51.515413 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 10 02:59:51.515432 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 10 02:59:51.515444 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 10 02:59:51.527409 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 10 02:59:51.527428 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 10 02:59:51.527439 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 10 02:59:51.539411 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 10 02:59:51.539430 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 10 02:59:51.539441 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 10 02:59:51.551414 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 10 02:59:51.551433 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 10 02:59:51.563407 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 10 02:59:51.563426 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 10 02:59:51.563438 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 10 02:59:51.575411 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 10 02:59:51.575430 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 10 02:59:51.575441 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 10 02:59:51.587416 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 10 02:59:51.587435 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 10 02:59:51.599407 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 10 02:59:51.599426 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 10 02:59:51.599438 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 10 02:59:51.611411 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 10 02:59:51.611430 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 10 02:59:51.611442 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 10 02:59:51.623409 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 10 02:59:51.623428 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 10 02:59:51.623439 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 10 02:59:51.635414 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 10 02:59:51.635433 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 10 02:59:51.647413 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 10 02:59:51.647432 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 10 02:59:51.647443 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 10 02:59:51.659411 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 10 02:59:51.659430 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 10 02:59:51.659442 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 10 02:59:51.671413 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 10 02:59:51.671431 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 10 02:59:51.683407 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 10 02:59:51.683426 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 10 02:59:51.683438 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 10 02:59:51.695411 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 10 02:59:51.695430 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 10 02:59:51.695442 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 10 02:59:51.707413 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 10 02:59:51.707431 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 10 02:59:51.719409 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 10 02:59:51.719428 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 10 02:59:51.719440 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 10 02:59:51.731410 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 10 02:59:51.731429 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 10 02:59:51.731441 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 10 02:59:51.743414 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 10 02:59:51.743433 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 10 02:59:51.755408 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 10 02:59:51.755427 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 10 02:59:51.755447 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 10 02:59:51.767409 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 10 02:59:51.767429 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 10 02:59:51.767440 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 10 02:59:51.779413 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 10 02:59:51.779432 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 10 02:59:51.779443 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 10 02:59:51.791417 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 10 02:59:51.791436 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 10 02:59:51.803410 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 10 02:59:51.803429 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 10 02:59:51.803441 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 10 02:59:51.815421 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 10 02:59:51.815440 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 10 02:59:51.815451 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 10 02:59:51.827413 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 10 02:59:51.827432 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 10 02:59:51.839410 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 10 02:59:51.839428 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 10 02:59:51.839440 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 10 02:59:51.851409 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 10 02:59:51.851428 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 10 02:59:51.851439 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 10 02:59:51.863415 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 10 02:59:51.863434 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 10 02:59:51.875408 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 10 02:59:51.875427 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 10 02:59:51.875439 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 10 02:59:51.887413 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 10 02:59:51.887432 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 10 02:59:51.887444 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 10 02:59:51.899411 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 10 02:59:51.899430 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 10 02:59:51.911405 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 10 02:59:51.911425 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 10 02:59:51.911437 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 10 02:59:51.923409 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 10 02:59:51.923428 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 10 02:59:51.923440 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 10 02:59:51.935414 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 10 02:59:51.935433 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 10 02:59:51.935444 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 10 02:59:51.947422 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 10 02:59:51.947441 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 10 02:59:51.959415 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 10 02:59:51.959434 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 10 02:59:51.959446 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 10 02:59:51.971411 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Jun 10 02:59:51.971430 (XEN) 144 [1/1/ - ]: s=6 n=3 x=0 Jun 10 02:59:51.971441 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Jun 10 02:59:51.983413 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Jun 10 02:59:51.983432 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Jun 10 02:59:51.983443 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 10 02:59:51.995415 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Jun 10 02:59:51.995433 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jun 10 02:59:51.995445 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 10 02:59:52.007414 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 10 02:59:52.007433 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 10 02:59:52.019410 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 10 02:59:52.019429 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 10 02:59:52.019441 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 10 02:59:52.031411 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jun 10 02:59:52.031437 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 10 02:59:52.031450 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Jun 10 02:59:52.043456 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 10 02:59:52.043475 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Jun 10 02:59:52.055408 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jun 10 02:59:52.055428 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 10 02:59:52.055440 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 10 02:59:52.067407 (XEN) 165 [1/1/ - ]: s=6 n=24 x=0 Jun 10 02:59:52.067427 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 10 02:59:52.067439 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 10 02:59:52.079421 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 10 02:59:52.079440 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 10 02:59:52.079452 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 10 02:59:52.091414 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 10 02:59:52.091433 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 10 02:59:52.103407 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 10 02:59:52.103426 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 10 02:59:52.103438 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 10 02:59:52.115412 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 10 02:59:52.115431 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 10 02:59:52.115442 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 10 02:59:52.127414 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 10 02:59:52.127433 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 10 02:59:52.139407 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 10 02:59:52.139426 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 10 02:59:52.139438 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 10 02:59:52.151410 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 10 02:59:52.151430 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 10 02:59:52.151441 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 10 02:59:52.163417 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 10 02:59:52.163435 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 10 02:59:52.163447 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 10 02:59:52.175416 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 10 02:59:52.175434 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 10 02:59:52.187410 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 10 02:59:52.187429 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 10 02:59:52.187440 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 10 02:59:52.199412 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 10 02:59:52.199431 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 10 02:59:52.199442 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 10 02:59:52.211413 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 10 02:59:52.211432 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 10 02:59:52.223407 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 10 02:59:52.223426 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 10 02:59:52.223438 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 10 02:59:52.235411 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 10 02:59:52.235429 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 10 02:59:52.235441 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 10 02:59:52.247414 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 10 02:59:52.247433 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 10 02:59:52.259407 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 10 02:59:52.259427 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 10 02:59:52.259439 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 10 02:59:52.271410 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 10 02:59:52.271429 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 10 02:59:52.271441 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 10 02:59:52.283411 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 10 02:59:52.283430 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 10 02:59:52.295409 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 10 02:59:52.295429 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 10 02:59:52.295441 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 10 02:59:52.307419 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 10 02:59:52.307439 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 10 02:59:52.307451 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 10 02:59:52.319410 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 10 02:59:52.319428 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 10 02:59:52.319440 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 10 02:59:52.331413 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 10 02:59:52.331431 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 10 02:59:52.343413 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 10 02:59:52.343432 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 10 02:59:52.343444 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 10 02:59:52.355412 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 10 02:59:52.355431 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 10 02:59:52.355442 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 10 02:59:52.367412 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 10 02:59:52.367430 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 10 02:59:52.379409 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 10 02:59:52.379428 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 10 02:59:52.379440 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 10 02:59:52.391410 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 10 02:59:52.391429 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 10 02:59:52.391441 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 10 02:59:52.403415 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 10 02:59:52.403434 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 10 02:59:52.415408 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 10 02:59:52.415427 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 10 02:59:52.415439 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 10 02:59:52.427408 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 10 02:59:52.427427 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 10 02:59:52.427438 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 10 02:59:52.439413 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 10 02:59:52.439432 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 10 02:59:52.451406 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 10 02:59:52.451426 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 10 02:59:52.451438 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 10 02:59:52.463409 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 10 02:59:52.463428 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 10 02:59:52.463439 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 10 02:59:52.475411 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 10 02:59:52.475430 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 10 02:59:52.475441 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 10 02:59:52.487415 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 10 02:59:52.487433 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 10 02:59:52.499407 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 10 02:59:52.499426 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 10 02:59:52.499437 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 10 02:59:52.511415 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 10 02:59:52.511434 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 10 02:59:52.511445 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 10 02:59:52.523410 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 10 02:59:52.523429 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 10 02:59:52.535411 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 10 02:59:52.535430 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 10 02:59:52.535442 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 10 02:59:52.547410 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 10 02:59:52.547428 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 10 02:59:52.547440 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 10 02:59:52.559411 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 10 02:59:52.559430 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 10 02:59:52.571408 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 10 02:59:52.571427 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 10 02:59:52.571447 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 10 02:59:52.583408 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 10 02:59:52.583427 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 10 02:59:52.583438 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 10 02:59:52.595414 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 10 02:59:52.595434 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 10 02:59:52.607407 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 10 02:59:52.607426 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 10 02:59:52.607438 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 10 02:59:52.619414 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 10 02:59:52.619433 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 10 02:59:52.619445 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 10 02:59:52.631414 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 10 02:59:52.631432 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 10 02:59:52.631444 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 10 02:59:52.643472 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 10 02:59:52.643481 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 10 02:59:52.655396 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 10 02:59:52.655407 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 10 02:59:52.655415 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 10 02:59:52.667404 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 10 02:59:52.667419 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 10 02:59:52.667428 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 10 02:59:52.679411 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 10 02:59:52.679429 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 10 02:59:52.691408 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 10 02:59:52.691427 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 10 02:59:52.691439 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 10 02:59:52.703422 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 10 02:59:52.703440 (XEN) 309 [0/1/ - ]: s=6 n=28 x=0 Jun 10 02:59:52.703452 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 10 02:59:52.715420 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Jun 10 02:59:52.715439 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 10 02:59:52.715450 (XEN) 313 [1/1/ - ]: s=6 n=32 x=0 Jun 10 02:59:52.727430 (XEN) 314 [1/1/ - ]: s=6 n=33 x=0 Jun 10 02:59:52.727449 (XEN) 315 [1/1/ - ]: s=6 n=34 x=0 Jun 10 02:59:52.739417 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 10 02:59:52.739436 (XEN) 317 [1/1/ - ]: s=6 n=36 x=0 Jun 10 02:59:52.739448 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 10 02:59:52.751418 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Jun 10 02:59:52.751437 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 10 02:59:52.751448 (XEN) 321 [1/1/ - ]: s=6 n=40 x=0 Jun 10 02:59:52.763421 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 10 02:59:52.763440 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 10 02:59:52.774038 Jun 10 02:59:52.775423 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jun 10 02:59:52.775450 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 10 02:59:52.775462 (XEN) 326 [0/1/ - ]: s Jun 10 02:59:52.775793 =6 n=45 x=0 Jun 10 02:59:52.787425 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jun 10 02:59:52.787444 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 10 02:59:52.787456 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 10 02:59:52.799420 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 10 02:59:52.799439 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Jun 10 02:59:52.799451 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 10 02:59:52.811424 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 10 02:59:52.811442 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 10 02:59:52.823422 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jun 10 02:59:52.823442 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Jun 10 02:59:52.823454 (XEN) 337 [0/0/ - ]: s=3 n=3 x=0 d=0 p=420 Jun 10 02:59:52.835418 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Jun 10 02:59:52.835438 (XEN) 339 [0/0/ - ]: s=4 n=29 x=0 p=9 i=9 Jun 10 02:59:52.835458 (XEN) 340 [0/0/ - ]: s=4 n=2 x=0 p=1319 i=74 Jun 10 02:59:52.847423 (XEN) 341 [0/0/ - ]: s=4 n=45 x=0 p=1318 i=75 Jun 10 02:59:52.847443 (XEN) 342 [0/0/ - ]: s=4 n=42 x=0 p=1317 i=76 Jun 10 02:59:52.859413 (XEN) 343 [0/0/ - ]: s=4 n=14 x=0 p=1316 i=77 Jun 10 02:59:52.859433 (XEN) 344 [0/0/ - ]: s=4 n=16 x=0 p=1315 i=78 Jun 10 02:59:52.871410 (XEN) 345 [0/0/ - ]: s=4 n=24 x=0 p=1314 i=79 Jun 10 02:59:52.871431 (XEN) 346 [0/0/ - ]: s=4 n=34 x=0 p=1313 i=80 Jun 10 02:59:52.883413 (XEN) 347 [0/0/ - ]: s=4 n=53 x=0 p=1312 i=81 Jun 10 02:59:52.883434 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Jun 10 02:59:52.895414 (XEN) 349 [0/0/ - ]: s=4 n=34 x=0 p=1311 i=82 Jun 10 02:59:52.895434 (XEN) 350 [0/0/ - ]: s=4 n=3 x=0 p=1310 i=83 Jun 10 02:59:52.907408 (XEN) 351 [0/0/ - ]: s=4 n=0 x=0 p=8 i=8 Jun 10 02:59:52.907428 (XEN) 352 [0/0/ - ]: s=4 n=26 x=0 p=18 i=18 Jun 10 02:59:52.907441 (XEN) 353 [0/0/ - ]: s=4 n=50 x=0 p=1300 i=93 Jun 10 02:59:52.919413 (XEN) 354 [0/0/ - ]: s=4 n=31 x=0 p=1299 i=94 Jun 10 02:59:52.919433 (XEN) 355 [0/0/ - ]: s=4 n=30 x=0 p=1298 i=95 Jun 10 02:59:52.931413 (XEN) 356 [0/0/ - ]: s=4 n=28 x=0 p=1297 i=96 Jun 10 02:59:52.931433 (XEN) 357 [0/0/ - ]: s=4 n=29 x=0 p=1296 i=97 Jun 10 02:59:52.943412 (XEN) 358 [0/0/ - ]: s=4 n=54 x=0 p=1295 i=98 Jun 10 02:59:52.943432 (XEN) 359 [0/0/ - ]: s=4 n=55 x=0 p=1294 i=99 Jun 10 02:59:52.955416 (XEN) 360 [0/0/ - ]: s=4 n=16 x=0 p=1293 i=100 Jun 10 02:59:52.955437 (XEN) 361 [0/0/ - ]: s=4 n=53 x=0 p=1292 i=101 Jun 10 02:59:52.967408 (XEN) 362 [0/0/ - ]: s=4 n=51 x=0 p=1291 i=102 Jun 10 02:59:52.967428 (XEN) 363 [0/0/ - ]: s=4 n=22 x=0 p=1290 i=103 Jun 10 02:59:52.979410 (XEN) 364 [0/0/ - ]: s=4 n=48 x=0 p=1289 i=104 Jun 10 02:59:52.979430 (XEN) 365 [0/0/ - ]: s=4 n=49 x=0 p=1288 i=105 Jun 10 02:59:52.991407 (XEN) 366 [0/0/ - ]: s=4 n=46 x=0 p=1287 i=106 Jun 10 02:59:52.991428 (XEN) 367 [0/0/ - ]: s=4 n=47 x=0 p=1286 i=107 Jun 10 02:59:52.991442 (XEN) 368 [0/0/ - ]: s=4 n=5 x=0 p=1285 i=108 Jun 10 02:59:53.003413 (XEN) 369 [0/0/ - ]: s=4 n=45 x=0 p=1284 i=109 Jun 10 02:59:53.003433 (XEN) 370 [0/0/ - ]: s=4 n=24 x=0 p=1283 i=110 Jun 10 02:59:53.015414 (XEN) 371 [0/0/ - ]: s=4 n=43 x=0 p=1282 i=111 Jun 10 02:59:53.015434 (XEN) 372 [0/0/ - ]: s=4 n=41 x=0 p=1281 i=112 Jun 10 02:59:53.027410 (XEN) 373 [0/0/ - ]: s=4 n=40 x=0 p=1280 i=113 Jun 10 02:59:53.027431 (XEN) 374 [0/0/ - ]: s=4 n=38 x=0 p=1279 i=114 Jun 10 02:59:53.039414 (XEN) 375 [0/0/ - ]: s=4 n=39 x=0 p=1278 i=115 Jun 10 02:59:53.039434 (XEN) 376 [0/0/ - ]: s=4 n=36 x=0 p=1277 i=116 Jun 10 02:59:53.051412 (XEN) 377 [0/0/ - ]: s=4 n=37 x=0 p=1276 i=117 Jun 10 02:59:53.051433 (XEN) 378 [0/0/ - ]: s=4 n=26 x=0 p=1275 i=118 Jun 10 02:59:53.063409 (XEN) 379 [0/0/ - ]: s=4 n=35 x=0 p=1274 i=119 Jun 10 02:59:53.063430 (XEN) 380 [0/0/ - ]: s=4 n=14 x=0 p=1273 i=120 Jun 10 02:59:53.075411 (XEN) 381 [0/0/ - ]: s=4 n=33 x=0 p=1272 i=121 Jun 10 02:59:53.075431 (XEN) 382 [0/0/ - ]: s=4 n=13 x=0 p=1271 i=122 Jun 10 02:59:53.087408 (XEN) 383 [0/0/ - ]: s=4 n=12 x=0 p=1270 i=123 Jun 10 02:59:53.087428 (XEN) 384 [0/0/ - ]: s=4 n=9 x=0 p=1269 i=124 Jun 10 02:59:53.099409 (XEN) 385 [0/0/ - ]: s=4 n=8 x=0 p=1268 i=125 Jun 10 02:59:53.099430 (XEN) 386 [0/0/ - ]: s=4 n=5 x=0 p=1267 i=126 Jun 10 02:59:53.099443 (XEN) 387 [0/0/ - ]: s=4 n=4 x=0 p=1266 i=127 Jun 10 02:59:53.111415 (XEN) 388 [0/0/ - ]: s=4 n=44 x=0 p=1265 i=128 Jun 10 02:59:53.111435 (XEN) 389 [0/0/ - ]: s=4 n=2 x=0 p=1264 i=129 Jun 10 02:59:53.123411 (XEN) 390 [0/0/ - ]: s=4 n=32 x=0 p=1263 i=130 Jun 10 02:59:53.123431 (XEN) 391 [0/0/ - ]: s=4 n=0 x=0 p=1262 i=131 Jun 10 02:59:53.135424 (XEN) 392 [0/0/ - ]: s=4 n=21 x=0 p=1261 i=132 Jun 10 02:59:53.135444 (XEN) 393 [0/0/ - ]: s=4 n=20 x=0 p=1260 i=133 Jun 10 02:59:53.147411 (XEN) 394 [0/0/ - ]: s=4 n=7 x=0 p=1259 i=134 Jun 10 02:59:53.147431 (XEN) 395 [0/0/ - ]: s=4 n=6 x=0 p=1258 i=135 Jun 10 02:59:53.159410 (XEN) 396 [0/0/ - ]: s=4 n=36 x=0 p=1257 i=136 Jun 10 02:59:53.159431 (XEN) 397 [0/0/ - ]: s=4 n=27 x=0 p=1256 i=137 Jun 10 02:59:53.171411 (XEN) 398 [0/0/ - ]: s=4 n=52 x=0 p=1255 i=138 Jun 10 02:59:53.171431 (XEN) 399 [0/0/ - ]: s=4 n=25 x=0 p=1254 i=139 Jun 10 02:59:53.183409 (XEN) 400 [0/0/ - ]: s=4 n=1 x=0 p=1253 i=140 Jun 10 02:59:53.183429 (XEN) 401 [0/0/ - ]: s=4 n=23 x=0 p=1252 i=141 Jun 10 02:59:53.195408 (XEN) 402 [0/0/ - ]: s=4 n=11 x=0 p=1251 i=142 Jun 10 02:59:53.195429 (XEN) 403 [0/0/ - ]: s=4 n=10 x=0 p=1250 i=143 Jun 10 02:59:53.195442 (XEN) 404 [0/0/ - ]: s=4 n=18 x=0 p=1249 i=144 Jun 10 02:59:53.207414 (XEN) 405 [0/0/ - ]: s=4 n=19 x=0 p=1248 i=145 Jun 10 02:59:53.207434 (XEN) 406 [0/0/ - ]: s=4 n=54 x=0 p=1247 i=146 Jun 10 02:59:53.219416 (XEN) 407 [0/0/ - ]: s=4 n=17 x=0 p=1246 i=147 Jun 10 02:59:53.219436 (XEN) 408 [0/0/ - ]: s=4 n=42 x=0 p=1245 i=148 Jun 10 02:59:53.231417 (XEN) 409 [0/0/ - ]: s=4 n=15 x=0 p=1244 i=149 Jun 10 02:59:53.231437 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Jun 10 02:59:53.243410 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Jun 10 02:59:53.243430 (XEN) 412 [0/0/ - ]: s=4 n=49 x=0 p=1307 i=86 Jun 10 02:59:53.255410 (XEN) 413 [0/0/ - ]: s=4 n=20 x=0 p=1306 i=87 Jun 10 02:59:53.255431 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Jun 10 02:59:53.267410 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Jun 10 02:59:53.267430 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Jun 10 02:59:53.279409 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Jun 10 02:59:53.279430 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Jun 10 02:59:53.279443 (XEN) 419 [0/0/ - ]: s=5 n=33 x=0 v=3 Jun 10 02:59:53.291419 (XEN) 420 [0/0/ - ]: s=3 n=32 x=0 d=0 p=337 Jun 10 02:59:53.291438 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 10 02:59:53.303414 (XEN) No domains have emulated TSC Jun 10 02:59:53.303433 (XEN) Synced stime skew: max=7920ns avg=7920ns samples=1 current=7920ns Jun 10 02:59:53.315398 (XEN) Synced cycles skew: max=15654 avg=15654 samples=1 current=15654 Jun 10 02:59:53.315421 Jun 10 02:59:54.817968 (XEN) 'u' pressed -> dumping numa info (now = 1627680426895) Jun 10 02:59:54.839508 (XEN) NODE0 start->0 size->8912896 free->8239872 Jun 10 02:59:54.839529 ( Jun 10 02:59:54.839852 XEN) NODE1 start->8912896 size->8388608 free->8152809 Jun 10 02:59:54.851499 (XEN) CPU0...27 -> NODE0 Jun 10 02:59:54.851517 (XEN) CPU28...55 -> NODE1 Jun 10 02:59:54.851527 (XEN) Memory location of each domain: Jun 10 02:59:54.863492 (XEN) d0 (total: 131072): Jun 10 02:59:54.863510 (XEN) Node 0: 51037 Jun 10 02:59:54.863520 (XEN) Node 1: 80035 Jun 10 02:59:54.863529 Jun 10 02:59:56.775136 (XEN) *********** VMCS Areas ************** Jun 10 02:59:56.795423 (XEN) ************************************** Jun 10 02:59:56.795441 Jun 10 02:59:56.795710 Jun 10 02:59:58.773946 (XEN) number of MP IRQ sources: 15. Jun 10 02:59:58.791427 (XEN) number of IO-APIC #1 registers: 24. Jun 10 02:59:58.791447 (XEN) number of IO-APIC #2 regist Jun 10 02:59:58.791774 ers: 24. Jun 10 02:59:58.807433 (XEN) number of IO-APIC #3 registers: 24. Jun 10 02:59:58.807453 (XEN) testing the IO APIC....................... Jun 10 02:59:58.807465 (XEN) IO APIC #1...... Jun 10 02:59:58.807474 (XEN) .... register #00: 01000000 Jun 10 02:59:58.823445 (XEN) ....... : physical APIC id: 01 Jun 10 02:59:58.823464 (XEN) ....... : Delivery Type: 0 Jun 10 02:59:58.823476 (XEN) ....... : LTS : 0 Jun 10 02:59:58.823486 (XEN) .... register #01: 00170020 Jun 10 02:59:58.823496 (XEN) ....... : max redirection entries: 0017 Jun 10 02:59:58.835421 (XEN) ....... : PRQ implemented: 0 Jun 10 02:59:58.835439 (XEN) ....... : IO APIC version: 0020 Jun 10 02:59:58.847421 (XEN) .... IRQ redirection table: Jun 10 02:59:58.847439 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 10 02:59:58.847452 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 10 02:59:58.859418 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 10 02:59:58.859436 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 10 02:59:58.871406 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 10 02:59:58.871425 (XEN) 04 14 0 0 0 0 0 0 0 F1 Jun 10 02:59:58.871436 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 10 02:59:58.883411 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 10 02:59:58.883430 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 10 02:59:58.895414 (XEN) 08 32 0 0 0 0 0 0 0 E1 Jun 10 02:59:58.895433 (XEN) 09 0c 0 1 0 0 0 0 0 C0 Jun 10 02:59:58.907411 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 10 02:59:58.907429 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 10 02:59:58.907441 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 10 02:59:58.919411 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 10 02:59:58.919429 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 10 02:59:58.931410 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 10 02:59:58.931428 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 10 02:59:58.943407 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 10 02:59:58.943426 (XEN) 12 32 0 1 0 1 0 0 0 E9 Jun 10 02:59:58.943438 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 10 02:59:58.955423 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 10 02:59:58.955442 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 10 02:59:58.967411 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 10 02:59:58.967430 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 10 02:59:58.967441 (XEN) IO APIC #2...... Jun 10 02:59:58.979412 (XEN) .... register #00: 02000000 Jun 10 02:59:58.979430 (XEN) ....... : physical APIC id: 02 Jun 10 02:59:58.979441 (XEN) ....... : Delivery Type: 0 Jun 10 02:59:58.991415 (XEN) ....... : LTS : 0 Jun 10 02:59:58.991432 (XEN) .... register #01: 00170020 Jun 10 02:59:58.991444 (XEN) ....... : max redirection entries: 0017 Jun 10 02:59:59.003418 (XEN) ....... : PRQ implemented: 0 Jun 10 02:59:59.003436 (XEN) ....... : IO APIC version: 0020 Jun 10 02:59:59.003448 (XEN) .... register #02: 00000000 Jun 10 02:59:59.015397 (XEN) ....... : arbitration: 00 Jun 10 02:59:59.015415 (XEN) .... register #03: 00000001 Jun 10 02:59:59.015426 (XEN) ....... : Boot DT : 1 Jun 10 02:59:59.027410 (XEN) .... IRQ redirection table: Jun 10 02:59:59.027429 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 10 02:59:59.027443 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.039412 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.039431 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 10 02:59:59.051412 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.051431 (XEN) 04 00 1 1 0 1 0 0 0 DC Jun 10 02:59:59.051443 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.063413 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.063432 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.075412 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 10 02:59:59.075430 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.075442 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jun 10 02:59:59.087435 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.087454 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.099411 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.099429 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.111410 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.111429 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 10 02:59:59.111440 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.123412 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.123430 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.135408 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.135426 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.147408 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.147427 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.147439 (XEN) IO APIC #3...... Jun 10 02:59:59.159409 (XEN) .... register #00: 03000000 Jun 10 02:59:59.159427 (XEN) ....... : physical APIC id: 03 Jun 10 02:59:59.159439 (XEN) ....... : Delivery Type: 0 Jun 10 02:59:59.171410 (XEN) ....... : LTS : 0 Jun 10 02:59:59.171427 (XEN) .... register #01: 00170020 Jun 10 02:59:59.171439 (XEN) ....... : max redirection entries: 0017 Jun 10 02:59:59.183412 (XEN) ....... : PRQ implemented: 0 Jun 10 02:59:59.183431 (XEN) ....... : IO APIC version: 0020 Jun 10 02:59:59.183443 (XEN) .... register #02: 00000000 Jun 10 02:59:59.195410 (XEN) ....... : arbitration: 00 Jun 10 02:59:59.195428 (XEN) .... register #03: 00000001 Jun 10 02:59:59.195439 (XEN) ....... : Boot DT : 1 Jun 10 02:59:59.207407 (XEN) .... IRQ redirection table: Jun 10 02:59:59.207426 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 10 02:59:59.207440 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.219408 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.219426 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.231409 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.231428 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.231440 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.243410 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.243428 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.255411 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 10 02:59:59.255429 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.255441 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.267415 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.267433 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.279413 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.279432 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.291410 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.291428 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.291440 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.303411 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.303430 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.315409 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.315428 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.327407 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.327426 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 10 02:59:59.327437 (XEN) Using vector-based indexing Jun 10 02:59:59.339416 (XEN) IRQ to pin mappings: Jun 10 02:59:59.339434 (XEN) IRQ240 -> 0:2 Jun 10 02:59:59.339444 (XEN) IRQ64 -> 0:1 Jun 10 02:59:59.339452 (XEN) IRQ72 -> 0:3 Jun 10 02:59:59.339461 (XEN) IRQ241 -> 0:4 Jun 10 02:59:59.351412 (XEN) IRQ80 -> 0:5 Jun 10 02:59:59.351428 (XEN) IRQ88 -> 0:6 Jun 10 02:59:59.351437 (XEN) IRQ96 -> 0:7 Jun 10 02:59:59.351446 (XEN) IRQ225 -> 0:8 Jun 10 02:59:59.351455 (XEN) IRQ192 -> 0:9 Jun 10 02:59:59.351471 (XEN) IRQ120 -> 0:10 Jun 10 02:59:59.363415 (XEN) IRQ136 -> 0:11 Jun 10 02:59:59.363432 (XEN) IRQ144 -> 0:12 Jun 10 02:59:59.363441 (XEN) IRQ152 -> 0:13 Jun 10 02:59:59.363450 (XEN) IRQ160 -> 0:14 Jun 10 02:59:59.363459 (XEN) IRQ168 -> 0:15 Jun 10 02:59:59.375412 (XEN) IRQ113 -> 0:16 Jun 10 02:59:59.375429 (XEN) IRQ201 -> 0:17 Jun 10 02:59:59.375438 (XEN) IRQ233 -> 0:18 Jun 10 02:59:59.375447 (XEN) IRQ137 -> 0:19 Jun 10 02:59:59.375456 (XEN) IRQ208 -> 1:2 Jun 10 02:59:59.387410 (XEN) IRQ220 -> 1:4 Jun 10 02:59:59.387427 (XEN) IRQ49 -> 1:8 Jun 10 02:59:59.387437 (XEN) IRQ50 -> 1:10 Jun 10 02:59:59.387445 (XEN) IRQ89 -> 1:16 Jun 10 02:59:59.387454 (XEN) IRQ161 -> 2:8 Jun 10 02:59:59.387462 (XEN) .................................... done. Jun 10 02:59:59.399379 Jun 10 03:00:10.818321 (XEN) 'q' pressed -> dumping domain info (now = 1643672061169) Jun 10 03:00:10.831429 (XEN) General information for domain 0: Jun 10 03:00:10.831449 (XEN) Jun 10 03:00:10.831772 refcnt=3 dying=0 pause_count=0 Jun 10 03:00:10.843529 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={1-3,6-14,16-17,19-20,22,24-51,53-55} max_pages=131072 Jun 10 03:00:10.855506 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 10 03:00:10.855529 (XEN) Rangesets belonging to domain 0: Jun 10 03:00:10.867491 (XEN) Interrupts { 1-71, 74-158 } Jun 10 03:00:10.867511 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 10 03:00:10.879509 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 10 03:00:10.903500 (XEN) log-dirty { } Jun 10 03:00:10.903518 (XEN) Memory pages belonging to domain 0: Jun 10 03:00:10.903531 (XEN) DomPage list too long to display Jun 10 03:00:10.915485 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 10 03:00:10.915509 (XEN) XenPage 000000000083977e: caf=c000000000000002, taf=e400000000000002 Jun 10 03:00:10.927489 (XEN) NODE affinity for domain 0: [0-1] Jun 10 03:00:10.927509 (XEN) VCPU information and callbacks for domain 0: Jun 10 03:00:10.939488 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 10 03:00:10.939509 (XEN) VCPU0: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 10 03:00:10.951491 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:10.951511 (XEN) No periodic timer Jun 10 03:00:10.951522 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 10 03:00:10.963491 (XEN) VCPU1: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 10 03:00:10.963516 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:10.975489 (XEN) No periodic timer Jun 10 03:00:10.975507 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 10 03:00:10.975521 (XEN) VCPU2: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Jun 10 03:00:10.987494 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:10.987513 (XEN) No periodic timer Jun 10 03:00:10.999489 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 10 03:00:10.999510 (XEN) VCPU3: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 10 03:00:11.011490 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.011509 (XEN) No periodic timer Jun 10 03:00:11.011520 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.023489 (XEN) VCPU4: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jun 10 03:00:11.023514 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.035489 (XEN) No periodic timer Jun 10 03:00:11.035507 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.035521 (XEN) VCPU5: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 10 03:00:11.047494 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.047513 (XEN) No periodic timer Jun 10 03:00:11.059497 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.059518 (XEN) VCPU6: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:00:11.071488 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.071507 (XEN) No periodic timer Jun 10 03:00:11.071517 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.083498 (XEN) VCPU7: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 10 03:00:11.083522 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.095485 (XEN) No periodic timer Jun 10 03:00:11.095503 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.095516 (XEN) VCPU8: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jun 10 03:00:11.107491 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.107510 (XEN) No periodic timer Jun 10 03:00:11.119485 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.119506 (XEN) VCPU9: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:00:11.131486 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.131505 (XEN) No periodic timer Jun 10 03:00:11.131515 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.143486 (XEN) VCPU10: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 10 03:00:11.143512 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.155486 (XEN) No periodic timer Jun 10 03:00:11.155504 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.155518 (XEN) VCPU11: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jun 10 03:00:11.167493 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.167512 (XEN) No periodic timer Jun 10 03:00:11.179483 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.179505 (XEN) VCPU12: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 10 03:00:11.191491 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.191510 (XEN) No periodic timer Jun 10 03:00:11.191520 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.203485 (XEN) VCPU13: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Jun 10 03:00:11.203511 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.215483 (XEN) No periodic timer Jun 10 03:00:11.215501 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.215514 (XEN) VCPU14: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 10 03:00:11.227494 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.227512 (XEN) No periodic timer Jun 10 03:00:11.239484 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.239505 (XEN) VCPU15: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:00:11.251486 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.251505 (XEN) No periodic timer Jun 10 03:00:11.251516 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.263487 (XEN) VCPU16: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Jun 10 03:00:11.263513 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.275486 (XEN) No periodic timer Jun 10 03:00:11.275504 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.275517 (XEN) VCPU17: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 10 03:00:11.287494 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.287512 (XEN) No periodic timer Jun 10 03:00:11.299484 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.299505 (XEN) VCPU18: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:00:11.311481 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.311501 (XEN) No periodic timer Jun 10 03:00:11.311511 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.323484 (XEN) VCPU19: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 10 03:00:11.323509 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.335486 (XEN) No periodic timer Jun 10 03:00:11.335504 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.335526 (XEN) VCPU20: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 10 03:00:11.347491 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.347509 (XEN) No periodic timer Jun 10 03:00:11.347520 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.359490 (XEN) VCPU21: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:00:11.371495 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.371515 (XEN) No periodic timer Jun 10 03:00:11.371526 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.371539 (XEN) VCPU22: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 10 03:00:11.383514 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.395484 (XEN) No periodic timer Jun 10 03:00:11.395503 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.395517 (XEN) VCPU23: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 10 03:00:11.407492 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.407510 (XEN) No periodic timer Jun 10 03:00:11.407521 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.419497 (XEN) VCPU24: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 10 03:00:11.431495 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.431515 (XEN) No periodic timer Jun 10 03:00:11.431525 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.443485 (XEN) VCPU25: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 10 03:00:11.443511 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.455486 (XEN) No periodic timer Jun 10 03:00:11.455503 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.455517 (XEN) VCPU26: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 10 03:00:11.467499 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.467517 (XEN) No periodic timer Jun 10 03:00:11.467527 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.479491 (XEN) VCPU27: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Jun 10 03:00:11.491488 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.491508 (XEN) No periodic timer Jun 10 03:00:11.491518 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.503482 (XEN) VCPU28: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Jun 10 03:00:11.503508 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.515487 (XEN) No periodic timer Jun 10 03:00:11.515504 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.515518 (XEN) VCPU29: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Jun 10 03:00:11.527493 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.527511 (XEN) No periodic timer Jun 10 03:00:11.527522 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.539489 (XEN) VCPU30: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jun 10 03:00:11.551488 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.551507 (XEN) No periodic timer Jun 10 03:00:11.551517 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.563486 (XEN) VCPU31: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 10 03:00:11.563512 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.575491 (XEN) No periodic timer Jun 10 03:00:11.575508 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.575522 (XEN) VCPU32: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 10 03:00:11.587494 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.587512 (XEN) No periodic timer Jun 10 03:00:11.599493 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.599514 (XEN) VCPU33: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 10 03:00:11.611490 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.611508 (XEN) No periodic timer Jun 10 03:00:11.611518 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.623484 (XEN) VCPU34: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Jun 10 03:00:11.623517 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.635487 (XEN) No periodic timer Jun 10 03:00:11.635504 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.635518 (XEN) VCPU35: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 10 03:00:11.647496 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.647515 (XEN) No periodic timer Jun 10 03:00:11.659486 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.659507 (XEN) VCPU36: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 10 03:00:11.671492 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.671510 (XEN) No periodic timer Jun 10 03:00:11.671521 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.683488 (XEN) VCPU37: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:00:11.683511 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.695487 (XEN) No periodic timer Jun 10 03:00:11.695504 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.695518 (XEN) VCPU38: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 10 03:00:11.707492 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.707510 (XEN) No periodic timer Jun 10 03:00:11.719485 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.719507 (XEN) VCPU39: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Jun 10 03:00:11.731489 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.731508 (XEN) No periodic timer Jun 10 03:00:11.731518 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.743516 (XEN) VCPU40: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jun 10 03:00:11.743542 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.755487 (XEN) No periodic timer Jun 10 03:00:11.755504 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.755517 (XEN) VCPU41: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:00:11.767497 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.767516 (XEN) No periodic timer Jun 10 03:00:11.791486 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.791514 (XEN) VCPU42: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 10 03:00:11.791549 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.791560 (XEN) No periodic timer Jun 10 03:00:11.791570 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.803488 (XEN) VCPU43: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 10 03:00:11.803513 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.815486 (XEN) No periodic timer Jun 10 03:00:11.815504 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.815517 (XEN) VCPU44: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jun 10 03:00:11.827494 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.827512 (XEN) No periodic timer Jun 10 03:00:11.839475 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.839496 (XEN) VCPU45: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 10 03:00:11.851441 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.851460 (XEN) No periodic timer Jun 10 03:00:11.851470 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.863412 (XEN) VCPU46: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 10 03:00:11.863438 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.875414 (XEN) No periodic timer Jun 10 03:00:11.875431 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.875444 (XEN) VCPU47: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 10 03:00:11.887416 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.887435 (XEN) No periodic timer Jun 10 03:00:11.899413 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.899434 (XEN) VCPU48: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 10 03:00:11.911421 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.911440 (XEN) No periodic timer Jun 10 03:00:11.911450 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.923409 (XEN) VCPU49: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jun 10 03:00:11.923434 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.935414 (XEN) No periodic timer Jun 10 03:00:11.935431 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.935445 (XEN) VCPU50: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:00:11.947425 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.947443 (XEN) No periodic timer Jun 10 03:00:11.959412 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.959433 (XEN) VCPU51: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jun 10 03:00:11.971416 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.971435 (XEN) No periodic timer Jun 10 03:00:11.971446 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.983408 (XEN) VCPU52: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 10 03:00:11.983432 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:11.995410 (XEN) No periodic timer Jun 10 03:00:11.995427 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 10 03:00:11.995440 (XEN) VCPU53: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 10 03:00:12.007416 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:12.007435 (XEN) No periodic timer Jun 10 03:00:12.019409 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 10 03:00:12.019430 (XEN) VCPU54: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Jun 10 03:00:12.031415 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:12.031434 (XEN) No periodic timer Jun 10 03:00:12.031444 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 10 03:00:12.043410 (XEN) VCPU55: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 10 03:00:12.043435 (XEN) pause_count=0 pause_flags=1 Jun 10 03:00:12.055414 (XEN) No periodic timer Jun 10 03:00:12.055431 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 10 03:00:12.055444 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 10 03:00:12.067411 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 10 03:00:12.067431 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 10 03:00:12.067443 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 10 03:00:12.079419 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 10 03:00:12.079438 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 10 03:00:12.091410 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 10 03:00:12.091429 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 10 03:00:12.091441 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 10 03:00:12.103412 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 10 03:00:12.103431 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 10 03:00:12.103442 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 10 03:00:12.115415 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 10 03:00:12.115434 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 10 03:00:12.127409 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 10 03:00:12.127429 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 10 03:00:12.127441 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 10 03:00:12.139411 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 10 03:00:12.139430 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 10 03:00:12.151407 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 10 03:00:12.151428 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 10 03:00:12.151440 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 10 03:00:12.163413 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 10 03:00:12.163433 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 10 03:00:12.163445 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 10 03:00:12.175413 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 10 03:00:12.175432 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 10 03:00:12.187409 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 10 03:00:12.187437 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 10 03:00:12.187450 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 10 03:00:12.199412 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 10 03:00:12.199431 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 10 03:00:12.199443 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 10 03:00:12.211412 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 10 03:00:12.211431 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 10 03:00:12.223412 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 10 03:00:12.223432 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 10 03:00:12.223444 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 10 03:00:12.235411 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 10 03:00:12.235431 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 10 03:00:12.247409 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 10 03:00:12.247430 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 10 03:00:12.247442 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 10 03:00:12.259411 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 10 03:00:12.259431 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 10 03:00:12.259443 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 10 03:00:12.271412 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 10 03:00:12.271432 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 10 03:00:12.283411 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 10 03:00:12.283431 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 10 03:00:12.283443 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 10 03:00:12.295414 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 10 03:00:12.295433 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 10 03:00:12.295446 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 10 03:00:12.307400 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 10 03:00:12.307419 Jun 10 03:00:22.780639 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 10 03:00:22.795490 Jun 10 03:00:22.795738 Jun 10 03:00:22.819454 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 03:01:45.787473 [ 1748.189189] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 10 03:02:02.263440 [ 1748.234631] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 10 03:02:02.299494 [ 1748.234862] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 10 03:02:02.311441 [ 1748.273999] ACPI: PM: Preparing to enter system sleep state S5 Jun 10 03:02:02.347489 [ 1748.281567] reboot: Restarting system Jun 10 03:02:02.347510 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 10 03:02:02.347523 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 10 03:02:02.359466 Jun 10 03:02:02.609777 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 10 03:02:24.919459  Jun 10 03:02:54.267462 [1;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 10 03:03:07.487468   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 03:03:07.823476  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 03:03:08.099472  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 10 03:03:41.739403 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 10 03:03:45.855409 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 10 03:03:45.855431 Loading /osstest/debian-installer/amd64/2024 Jun 10 03:03:45.855446 -03-26-bookworm/linux... ok Jun 10 03:03:46.899705 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 10 03:03:51.663436 [ 0.000000] Linux version 6.1.0-18-amd64 (d Jun 10 03:03:53.503461 ebian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 10 03:03:53.527492 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=50300 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 10 03:03:53.575571 [ 0.000000] BIOS-provided physical RAM map: Jun 10 03:03:53.587560 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 10 03:03:53.587580 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 10 03:03:53.599555 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 10 03:03:53.611514 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 10 03:03:53.611534 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 10 03:03:53.623495 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 10 03:03:53.635489 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 10 03:03:53.635510 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 10 03:03:53.647494 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 10 03:03:53.659523 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 10 03:03:53.659546 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 10 03:03:53.671556 [ 0.000000] NX (Execute Disable) protection: active Jun 10 03:03:53.671576 [ 0.000000] SMBIOS 3.0.0 present. Jun 10 03:03:53.683549 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 10 03:03:53.683577 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 10 03:03:53.695565 [ 0.000000] tsc: Detected 1995.205 MHz processor Jun 10 03:03:53.695585 [ 0.001170] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 10 03:03:53.707597 [ 0.001371] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 03:03:53.707620 [ 0.002346] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 10 03:03:53.719556 [ 0.013390] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 10 03:03:53.731524 [ 0.013411] Using GB pages for direct mapping Jun 10 03:03:53.731545 [ 0.013650] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 10 03:03:53.731559 [ 0.013654] ACPI: Early table checksum verification disabled Jun 10 03:03:53.743494 [ 0.013656] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 10 03:03:53.743516 [ 0.013661] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 03:03:53.755524 [ 0.013668] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 03:03:53.767532 [ 0.013674] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 10 03:03:53.779497 [ 0.013678] ACPI: FACS 0x000000006FD6BF80 000040 Jun 10 03:03:53.779517 [ 0.013682] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 03:03:53.791499 [ 0.013686] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 03:03:53.803495 [ 0.013690] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 03:03:53.815488 [ 0.013694] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 10 03:03:53.815515 [ 0.013698] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 10 03:03:53.827501 [ 0.013702] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 10 03:03:53.839499 [ 0.013706] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:03:53.851493 [ 0.013709] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:03:53.863487 [ 0.013713] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:03:53.863513 [ 0.013717] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:03:53.875499 [ 0.013721] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 10 03:03:53.887505 [ 0.013724] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 10 03:03:53.899506 [ 0.013728] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:03:53.911488 [ 0.013732] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 10 03:03:53.911515 [ 0.013736] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 10 03:03:53.923501 [ 0.013740] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 10 03:03:53.935501 [ 0.013744] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:03:53.947495 [ 0.013747] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 03:03:53.959488 [ 0.013751] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 03:03:53.959515 [ 0.013755] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 03:03:53.971502 [ 0.013759] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 03:03:53.983495 [ 0.013762] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 10 03:03:53.995488 [ 0.013764] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 10 03:03:53.995513 [ 0.013765] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 10 03:03:54.007492 [ 0.013766] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 10 03:03:54.019488 [ 0.013767] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 10 03:03:54.019513 [ 0.013768] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 10 03:03:54.031491 [ 0.013769] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 10 03:03:54.031515 [ 0.013771] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 10 03:03:54.043499 [ 0.013772] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 10 03:03:54.055493 [ 0.013773] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 10 03:03:54.055517 [ 0.013774] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 10 03:03:54.067497 [ 0.013775] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 10 03:03:54.079493 [ 0.013776] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 10 03:03:54.079517 [ 0.013777] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 10 03:03:54.091497 [ 0.013778] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 10 03:03:54.103499 [ 0.013779] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 10 03:03:54.103523 [ 0.013780] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 10 03:03:54.115498 [ 0.013781] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 10 03:03:54.127490 [ 0.013782] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 10 03:03:54.127514 [ 0.013783] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 10 03:03:54.139498 [ 0.013785] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 10 03:03:54.151491 [ 0.013786] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 10 03:03:54.151515 [ 0.013787] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 10 03:03:54.163497 [ 0.013788] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 10 03:03:54.175490 [ 0.013819] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 10 03:03:54.175511 [ 0.013821] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 10 03:03:54.175523 [ 0.013822] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 10 03:03:54.187493 [ 0.013823] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 10 03:03:54.187512 [ 0.013824] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 10 03:03:54.199499 [ 0.013825] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 10 03:03:54.199520 [ 0.013826] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 10 03:03:54.211485 [ 0.013827] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 10 03:03:54.211507 [ 0.013828] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 10 03:03:54.211520 [ 0.013829] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 10 03:03:54.223491 [ 0.013830] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 10 03:03:54.223511 [ 0.013831] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 10 03:03:54.235488 [ 0.013832] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 10 03:03:54.235508 [ 0.013833] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 10 03:03:54.235521 [ 0.013834] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 10 03:03:54.247493 [ 0.013835] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 10 03:03:54.247513 [ 0.013836] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 10 03:03:54.259488 [ 0.013837] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 10 03:03:54.259509 [ 0.013838] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 10 03:03:54.259522 [ 0.013839] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 10 03:03:54.271494 [ 0.013840] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 10 03:03:54.271514 [ 0.013840] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 10 03:03:54.283498 [ 0.013841] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 10 03:03:54.283518 [ 0.013842] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 10 03:03:54.295489 [ 0.013843] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 10 03:03:54.295510 [ 0.013844] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 10 03:03:54.295522 [ 0.013845] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 10 03:03:54.307499 [ 0.013846] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 10 03:03:54.307519 [ 0.013847] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 10 03:03:54.319490 [ 0.013848] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 10 03:03:54.319510 [ 0.013849] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 10 03:03:54.319523 [ 0.013849] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 10 03:03:54.331492 [ 0.013850] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 10 03:03:54.331511 [ 0.013851] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 10 03:03:54.343491 [ 0.013852] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 10 03:03:54.343511 [ 0.013853] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 10 03:03:54.343524 [ 0.013854] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 10 03:03:54.355495 [ 0.013855] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 10 03:03:54.355514 [ 0.013856] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 10 03:03:54.367493 [ 0.013857] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 10 03:03:54.367513 [ 0.013857] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 10 03:03:54.379488 [ 0.013858] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 10 03:03:54.379509 [ 0.013859] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 10 03:03:54.379522 [ 0.013860] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 10 03:03:54.391494 [ 0.013861] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 10 03:03:54.391514 [ 0.013862] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 10 03:03:54.403489 [ 0.013863] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 10 03:03:54.403509 [ 0.013864] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 10 03:03:54.403522 [ 0.013865] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 10 03:03:54.415495 [ 0.013865] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 10 03:03:54.415514 [ 0.013866] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 10 03:03:54.427493 [ 0.013867] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 10 03:03:54.427513 [ 0.013868] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 10 03:03:54.439487 [ 0.013869] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 10 03:03:54.439509 [ 0.013870] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 10 03:03:54.439522 [ 0.013871] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 10 03:03:54.451487 [ 0.013882] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 10 03:03:54.451508 [ 0.013884] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 10 03:03:54.463494 [ 0.013886] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 10 03:03:54.463524 [ 0.013897] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 10 03:03:54.475516 [ 0.013912] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 10 03:03:54.487494 [ 0.013943] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 10 03:03:54.499488 [ 0.014407] Zone ranges: Jun 10 03:03:54.499506 [ 0.014408] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 03:03:54.499520 [ 0.014410] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 10 03:03:54.511494 [ 0.014412] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 10 03:03:54.523489 [ 0.014415] Device empty Jun 10 03:03:54.523507 [ 0.014416] Movable zone start for each node Jun 10 03:03:54.523521 [ 0.014420] Early memory node ranges Jun 10 03:03:54.535487 [ 0.014420] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 10 03:03:54.535509 [ 0.014422] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 10 03:03:54.547491 [ 0.014424] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 10 03:03:54.547513 [ 0.014429] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 10 03:03:54.559491 [ 0.014435] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 10 03:03:54.571488 [ 0.014439] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 10 03:03:54.571512 [ 0.014449] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 03:03:54.583491 [ 0.014520] On node 0, zone DMA: 102 pages in unavailable ranges Jun 10 03:03:54.583513 [ 0.021810] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 10 03:03:54.595495 [ 0.022494] ACPI: PM-Timer IO Port: 0x408 Jun 10 03:03:54.595515 [ 0.022509] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 10 03:03:54.607493 [ 0.022511] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 10 03:03:54.607515 [ 0.022512] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 10 03:03:54.619493 [ 0.022513] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 10 03:03:54.619514 [ 0.022514] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 10 03:03:54.631496 [ 0.022515] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 10 03:03:54.643487 [ 0.022516] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 10 03:03:54.643510 [ 0.022518] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 10 03:03:54.655490 [ 0.022519] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 10 03:03:54.655513 [ 0.022520] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 10 03:03:54.667491 [ 0.022521] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 10 03:03:54.667513 [ 0.022522] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 10 03:03:54.679496 [ 0.022523] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 10 03:03:54.679518 [ 0.022524] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 10 03:03:54.691496 [ 0.022525] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 10 03:03:54.691517 [ 0.022526] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 10 03:03:54.703496 [ 0.022527] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 10 03:03:54.715497 [ 0.022528] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 10 03:03:54.715520 [ 0.022529] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 10 03:03:54.727480 [ 0.022530] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 10 03:03:54.727502 [ 0.022531] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 10 03:03:54.739493 [ 0.022532] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 10 03:03:54.739515 [ 0.022533] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 10 03:03:54.751496 [ 0.022534] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 10 03:03:54.751518 [ 0.022535] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 10 03:03:54.763496 [ 0.022536] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 10 03:03:54.775497 [ 0.022537] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 10 03:03:54.775521 [ 0.022538] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 10 03:03:54.787490 [ 0.022539] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 10 03:03:54.787513 [ 0.022540] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 10 03:03:54.799493 [ 0.022541] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 10 03:03:54.799515 [ 0.022542] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 10 03:03:54.811493 [ 0.022543] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 10 03:03:54.811515 [ 0.022544] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 10 03:03:54.823495 [ 0.022545] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 10 03:03:54.823517 [ 0.022546] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 10 03:03:54.835497 [ 0.022547] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 10 03:03:54.847489 [ 0.022548] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 10 03:03:54.847512 [ 0.022549] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 10 03:03:54.859461 [ 0.022550] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 10 03:03:54.859483 [ 0.022551] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 10 03:03:54.871491 [ 0.022552] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 10 03:03:54.871513 [ 0.022553] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 10 03:03:54.883495 [ 0.022554] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 10 03:03:54.883517 [ 0.022555] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 10 03:03:54.895497 [ 0.022556] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 10 03:03:54.907488 [ 0.022557] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 10 03:03:54.907511 [ 0.022558] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 10 03:03:54.919498 [ 0.022559] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 10 03:03:54.919521 [ 0.022560] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 10 03:03:54.931491 [ 0.022561] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 10 03:03:54.931513 [ 0.022562] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 10 03:03:54.943494 [ 0.022563] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 10 03:03:54.943516 [ 0.022564] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 10 03:03:54.955504 [ 0.022565] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 10 03:03:54.955526 [ 0.022566] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 10 03:03:54.967496 [ 0.022576] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 10 03:03:54.979490 [ 0.022582] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 10 03:03:54.979514 [ 0.022587] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 10 03:03:54.991495 [ 0.022590] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 10 03:03:55.003491 [ 0.022592] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 10 03:03:55.003515 [ 0.022598] ACPI: Using ACPI (MADT) for SMP configuration information Jun 10 03:03:55.015491 [ 0.022600] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 10 03:03:55.015512 [ 0.022604] TSC deadline timer available Jun 10 03:03:55.027491 [ 0.022605] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 10 03:03:55.027512 [ 0.022623] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 03:03:55.039495 [ 0.022625] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 10 03:03:55.039520 [ 0.022627] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 10 03:03:55.051499 [ 0.022628] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 10 03:03:55.063497 [ 0.022630] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 10 03:03:55.075436 [ 0.022631] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 10 03:03:55.075462 [ 0.022632] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 10 03:03:55.087428 [ 0.022633] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 10 03:03:55.099417 [ 0.022634] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 10 03:03:55.099443 [ 0.022636] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 10 03:03:55.111423 [ 0.022637] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 10 03:03:55.123432 [ 0.022637] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 10 03:03:55.135413 [ 0.022639] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 10 03:03:55.135435 [ 0.022641] Booting paravirtualized kernel on bare hardware Jun 10 03:03:55.147422 [ 0.022643] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 10 03:03:55.159413 [ 0.028797] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 10 03:03:55.159440 [ 0.033106] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 10 03:03:55.171418 [ 0.033208] Fallback order for Node 0: 0 1 Jun 10 03:03:55.171438 [ 0.033211] Fallback order for Node 1: 1 0 Jun 10 03:03:55.183416 [ 0.033218] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 10 03:03:55.183439 [ 0.033220] Policy zone: Normal Jun 10 03:03:55.195413 [ 0.033221] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=50300 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 10 03:03:55.243429 [ 0.033609] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=50300 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 10 03:03:55.303414 [ 0.033637] random: crng init done Jun 10 03:03:55.303434 [ 0.033638] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 10 03:03:55.303451 [ 0.033639] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 10 03:03:55.315420 [ 0.033640] printk: log_buf_len min size: 131072 bytes Jun 10 03:03:55.327414 [ 0.034414] printk: log_buf_len: 524288 bytes Jun 10 03:03:55.327434 [ 0.034415] printk: early log buf free: 113024(86%) Jun 10 03:03:55.327448 [ 0.035241] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 10 03:03:55.339429 [ 0.035250] software IO TLB: area num 64. Jun 10 03:03:55.339449 [ 0.095394] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 10 03:03:55.363416 [ 0.095960] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 10 03:03:55.363440 [ 0.095995] Kernel/User page tables isolation: enabled Jun 10 03:03:55.375417 [ 0.096069] ftrace: allocating 40188 entries in 157 pages Jun 10 03:03:55.375438 [ 0.105388] ftrace: allocated 157 pages with 5 groups Jun 10 03:03:55.387418 [ 0.106351] Dynamic Preempt: voluntary Jun 10 03:03:55.387445 [ 0.106591] rcu: Preemptible hierarchical RCU implementation. Jun 10 03:03:55.399417 [ 0.106592] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 10 03:03:55.399441 [ 0.106594] Trampoline variant of Tasks RCU enabled. Jun 10 03:03:55.411421 [ 0.106594] Rude variant of Tasks RCU enabled. Jun 10 03:03:55.411441 [ 0.106595] Tracing variant of Tasks RCU enabled. Jun 10 03:03:55.423415 [ 0.106596] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 10 03:03:55.423440 [ 0.106598] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 10 03:03:55.435423 [ 0.112536] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 10 03:03:55.447387 [ 0.112804] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 03:03:55.447410 [ 0.117121] Console: colour VGA+ 80x25 Jun 10 03:03:55.459412 [ 2.066392] printk: console [ttyS0] enabled Jun 10 03:03:55.459432 [ 2.071197] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 10 03:03:55.471424 [ 2.083722] ACPI: Core revision 20220331 Jun 10 03:03:55.471443 [ 2.088410] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 10 03:03:55.483424 [ 2.098614] APIC: Switch to symmetric I/O mode setup Jun 10 03:03:55.495418 [ 2.104165] DMAR: Host address width 46 Jun 10 03:03:55.495437 [ 2.108443] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 10 03:03:55.507414 [ 2.114383] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 10 03:03:55.507441 [ 2.123323] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 10 03:03:55.519418 [ 2.129259] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 10 03:03:55.531420 [ 2.138199] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 10 03:03:55.531442 [ 2.145200] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 10 03:03:55.543418 [ 2.152199] DMAR: ATSR flags: 0x0 Jun 10 03:03:55.543436 [ 2.155904] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 10 03:03:55.555414 [ 2.162904] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 10 03:03:55.555437 [ 2.169905] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 10 03:03:55.567416 [ 2.177004] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 10 03:03:55.567439 [ 2.184102] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 10 03:03:55.579424 [ 2.191200] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 10 03:03:55.579445 [ 2.197229] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 10 03:03:55.591422 [ 2.197230] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 10 03:03:55.603414 [ 2.214607] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 10 03:03:55.603435 [ 2.220534] x2apic: IRQ remapping doesn't support X2APIC mode Jun 10 03:03:55.615421 [ 2.226955] Switched APIC routing to physical flat. Jun 10 03:03:55.615441 [ 2.233065] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 10 03:03:55.627395 [ 2.258619] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984f9230ba, max_idle_ns: 881590506133 ns Jun 10 03:03:55.663416 [ 2.270370] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.41 BogoMIPS (lpj=7980820) Jun 10 03:03:55.675412 [ 2.274397] CPU0: Thermal monitoring enabled (TM1) Jun 10 03:03:55.675433 [ 2.278446] process: using mwait in idle threads Jun 10 03:03:55.675447 [ 2.282371] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 10 03:03:55.687418 [ 2.286368] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 10 03:03:55.687439 [ 2.290371] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 10 03:03:55.699426 [ 2.294372] Spectre V2 : Mitigation: Retpolines Jun 10 03:03:55.711418 [ 2.298368] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 10 03:03:55.711451 [ 2.302368] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 10 03:03:55.723421 [ 2.306368] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 10 03:03:55.735423 [ 2.310370] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 10 03:03:55.747413 [ 2.314369] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 10 03:03:55.747436 [ 2.318371] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 10 03:03:55.759419 [ 2.322374] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 10 03:03:55.759441 [ 2.326368] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 10 03:03:55.771422 [ 2.330368] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 10 03:03:55.783417 [ 2.334373] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 10 03:03:55.795412 [ 2.338368] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 10 03:03:55.795436 [ 2.342368] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 10 03:03:55.807416 [ 2.346369] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 10 03:03:55.807439 [ 2.350368] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 10 03:03:55.819405 [ 2.373795] Freeing SMP alternatives memory: 36K Jun 10 03:03:55.843414 [ 2.374369] pid_max: default: 57344 minimum: 448 Jun 10 03:03:55.843434 [ 2.378480] LSM: Security Framework initializing Jun 10 03:03:55.855528 [ 2.382397] landlock: Up and running. Jun 10 03:03:55.855547 [ 2.386368] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 10 03:03:55.867524 [ 2.390409] AppArmor: AppArmor initialized Jun 10 03:03:55.867543 [ 2.394370] TOMOYO Linux initialized Jun 10 03:03:55.879483 [ 2.398374] LSM support for eBPF active Jun 10 03:03:55.879503 [ 2.423011] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 10 03:03:55.903511 [ 2.437595] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 10 03:03:55.927518 [ 2.438700] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 10 03:03:55.927544 [ 2.442655] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 10 03:03:55.939534 [ 2.451323] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 10 03:03:55.951535 [ 2.454622] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 03:03:55.963530 [ 2.458369] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 03:03:55.975517 [ 2.462404] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 03:03:55.975543 [ 2.466368] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 03:03:55.987523 [ 2.470395] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 03:03:55.987548 [ 2.474368] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 03:03:55.999528 [ 2.478388] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 10 03:03:56.011528 [ 2.482370] ... version: 3 Jun 10 03:03:56.011547 [ 2.486368] ... bit width: 48 Jun 10 03:03:56.023524 [ 2.490368] ... generic registers: 4 Jun 10 03:03:56.023543 [ 2.494368] ... value mask: 0000ffffffffffff Jun 10 03:03:56.035520 [ 2.498368] ... max period: 00007fffffffffff Jun 10 03:03:56.035542 [ 2.502368] ... fixed-purpose events: 3 Jun 10 03:03:56.035554 [ 2.506368] ... event mask: 000000070000000f Jun 10 03:03:56.047524 [ 2.510552] signal: max sigframe size: 1776 Jun 10 03:03:56.047543 [ 2.514389] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 10 03:03:56.059538 [ 2.518395] rcu: Hierarchical SRCU implementation. Jun 10 03:03:56.071498 [ 2.522369] rcu: Max phase no-delay instances is 1000. Jun 10 03:03:56.071520 [ 2.532185] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 10 03:03:56.083524 [ 2.535233] smp: Bringing up secondary CPUs ... Jun 10 03:03:56.095495 [ 2.538516] x86: Booting SMP configuration: Jun 10 03:03:56.095515 [ 2.542372] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 10 03:03:56.131515 [ 2.566371] .... node #1, CPUs: #14 Jun 10 03:03:56.131533 [ 2.061524] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 10 03:03:56.143493 [ 2.662505] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 10 03:03:56.275511 [ 2.690370] .... node #0, CPUs: #28 Jun 10 03:03:56.275530 [ 2.691982] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 10 03:03:56.299519 [ 2.698371] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 10 03:03:56.311528 [ 2.702369] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 10 03:03:56.323535 [ 2.706549] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 10 03:03:56.359491 [ 2.730372] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 10 03:03:56.395530 [ 2.756127] smp: Brought up 2 nodes, 56 CPUs Jun 10 03:03:56.395550 [ 2.762370] smpboot: Max logical packages: 2 Jun 10 03:03:56.407514 [ 2.766370] smpboot: Total of 56 processors activated (223509.95 BogoMIPS) Jun 10 03:03:56.407538 [ 2.882474] node 0 deferred pages initialised in 108ms Jun 10 03:03:56.563506 [ 2.890387] node 1 deferred pages initialised in 116ms Jun 10 03:03:56.563527 [ 2.900974] devtmpfs: initialized Jun 10 03:03:56.575511 [ 2.902431] x86/mm: Memory block size: 2048MB Jun 10 03:03:56.575532 [ 2.907050] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 10 03:03:56.587530 [ 2.910575] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 10 03:03:56.599534 [ 2.914681] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 10 03:03:56.611484 [ 2.918593] pinctrl core: initialized pinctrl subsystem Jun 10 03:03:56.611504 [ 2.924431] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 10 03:03:56.623526 [ 2.927469] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 10 03:03:56.635521 [ 2.931243] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 10 03:03:56.647518 [ 2.935242] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 10 03:03:56.647545 [ 2.938378] audit: initializing netlink subsys (disabled) Jun 10 03:03:56.659526 [ 2.942389] audit: type=2000 audit(1717988633.772:1): state=initialized audit_enabled=0 res=1 Jun 10 03:03:56.671496 [ 2.942567] thermal_sys: Registered thermal governor 'fair_share' Jun 10 03:03:56.671507 [ 2.946371] thermal_sys: Registered thermal governor 'bang_bang' Jun 10 03:03:56.683509 [ 2.950369] thermal_sys: Registered thermal governor 'step_wise' Jun 10 03:03:56.683521 [ 2.954370] thermal_sys: Registered thermal governor 'user_space' Jun 10 03:03:56.695408 [ 2.958369] thermal_sys: Registered thermal governor 'power_allocator' Jun 10 03:03:56.707416 [ 2.962402] cpuidle: using governor ladder Jun 10 03:03:56.707436 [ 2.974376] cpuidle: using governor menu Jun 10 03:03:56.707448 [ 2.978478] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 10 03:03:56.719422 [ 2.982370] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 10 03:03:56.731398 [ 2.986507] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 10 03:03:56.743392 [ 2.990370] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 10 03:03:56.743409 [ 2.994389] PCI: Using configuration type 1 for base access Jun 10 03:03:56.755408 [ 3.000083] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 10 03:03:56.755430 [ 3.003690] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 10 03:03:56.767433 [ 3.014441] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 10 03:03:56.779473 [ 3.022370] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 10 03:03:56.791429 [ 3.026369] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 10 03:03:56.791452 [ 3.034369] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 10 03:03:56.803424 [ 3.042552] ACPI: Added _OSI(Module Device) Jun 10 03:03:56.803444 [ 3.046370] ACPI: Added _OSI(Processor Device) Jun 10 03:03:56.815428 [ 3.054369] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 10 03:03:56.815448 [ 3.058370] ACPI: Added _OSI(Processor Aggregator Device) Jun 10 03:03:56.831374 [ 3.110940] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 10 03:03:56.879614 [ 3.117973] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 10 03:03:56.891595 [ 3.131158] ACPI: Dynamic OEM Table Load: Jun 10 03:03:56.891615 [ 3.166286] ACPI: Interpreter enabled Jun 10 03:03:56.939551 [ 3.170384] ACPI: PM: (supports S0 S5) Jun 10 03:03:56.939572 [ 3.174369] ACPI: Using IOAPIC for interrupt routing Jun 10 03:03:56.939586 [ 3.178457] HEST: Table parsing has been initialized. Jun 10 03:03:56.951606 [ 3.186943] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 10 03:03:56.963616 [ 3.194372] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 10 03:03:56.963645 [ 3.202369] PCI: Using E820 reservations for host bridge windows Jun 10 03:03:56.975606 [ 3.211135] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 10 03:03:56.975627 [ 3.258787] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 10 03:03:57.023538 [ 3.262373] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 03:03:57.058461 [ 3.276339] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 03:03:57.058510 [ 3.283270] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 03:03:57.059554 [ 3.294369] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 03:03:57.071549 [ 3.302414] PCI host bridge to bus 0000:ff Jun 10 03:03:57.071569 [ 3.306371] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 10 03:03:57.083543 [ 3.314370] pci_bus 0000:ff: root bus resource [bus ff] Jun 10 03:03:57.083565 [ 3.322382] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 03:03:57.095547 [ 3.326437] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 03:03:57.095569 [ 3.334426] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 03:03:57.107551 [ 3.342441] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 03:03:57.107573 [ 3.346421] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 03:03:57.119552 [ 3.354434] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 03:03:57.131545 [ 3.362438] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 03:03:57.131568 [ 3.370420] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 03:03:57.143546 [ 3.374417] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 03:03:57.143568 [ 3.382418] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 03:03:57.155549 [ 3.390422] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 03:03:57.155571 [ 3.394417] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 03:03:57.167558 [ 3.402419] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 03:03:57.167581 [ 3.410431] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 03:03:57.179553 [ 3.414417] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 03:03:57.191547 [ 3.422418] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 03:03:57.191569 [ 3.430421] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 03:03:57.203546 [ 3.434418] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 03:03:57.203568 [ 3.442418] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 03:03:57.215549 [ 3.450417] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 03:03:57.215571 [ 3.454417] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 03:03:57.227552 [ 3.462428] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 03:03:57.239550 [ 3.470417] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 03:03:57.239572 [ 3.478417] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 03:03:57.251547 [ 3.482419] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 03:03:57.251569 [ 3.490419] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 03:03:57.263563 [ 3.498417] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 03:03:57.263584 [ 3.502418] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 03:03:57.275549 [ 3.510418] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 03:03:57.275571 [ 3.518428] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 03:03:57.287554 [ 3.522419] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 03:03:57.299547 [ 3.530419] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 03:03:57.299569 [ 3.538426] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 03:03:57.311547 [ 3.542420] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 03:03:57.311569 [ 3.550418] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 03:03:57.323551 [ 3.558419] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 03:03:57.323573 [ 3.562418] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 03:03:57.335550 [ 3.570411] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 03:03:57.347422 [ 3.578421] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 03:03:57.347444 [ 3.586405] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 03:03:57.359411 [ 3.590426] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 03:03:57.359433 [ 3.598465] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 03:03:57.371416 [ 3.606439] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 03:03:57.371438 [ 3.610439] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 03:03:57.383415 [ 3.618436] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 03:03:57.383437 [ 3.626427] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 03:03:57.395419 [ 3.630424] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 03:03:57.407411 [ 3.638437] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 03:03:57.407433 [ 3.646441] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 03:03:57.419417 [ 3.650439] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 03:03:57.419438 [ 3.658434] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 03:03:57.431416 [ 3.666420] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 03:03:57.431438 [ 3.674421] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 03:03:57.443419 [ 3.678428] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 03:03:57.455412 [ 3.686424] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 03:03:57.455434 [ 3.694468] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 03:03:57.467414 [ 3.698439] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 03:03:57.467444 [ 3.706438] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 03:03:57.479415 [ 3.714437] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 03:03:57.479436 [ 3.718420] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 03:03:57.491420 [ 3.726426] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 03:03:57.503410 [ 3.734476] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 03:03:57.503433 [ 3.738438] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 03:03:57.515412 [ 3.746439] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 03:03:57.515434 [ 3.754435] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 03:03:57.527413 [ 3.762421] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 03:03:57.527435 [ 3.766421] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 03:03:57.539417 [ 3.774422] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 03:03:57.539438 [ 3.782431] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 03:03:57.551419 [ 3.786427] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 03:03:57.563409 [ 3.794420] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 03:03:57.563432 [ 3.802424] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 03:03:57.575414 [ 3.806404] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 03:03:57.575436 [ 3.814425] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 03:03:57.587414 [ 3.822423] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 03:03:57.587436 [ 3.826513] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 10 03:03:57.599420 [ 3.834371] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 03:03:57.611415 [ 3.846838] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 03:03:57.623407 [ 3.855279] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 03:03:57.623434 [ 3.862369] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 03:03:57.635424 [ 3.870409] PCI host bridge to bus 0000:7f Jun 10 03:03:57.635443 [ 3.878369] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 10 03:03:57.647429 [ 3.886369] pci_bus 0000:7f: root bus resource [bus 7f] Jun 10 03:03:57.659424 [ 3.890379] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 03:03:57.659446 [ 3.898422] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 03:03:57.671413 [ 3.902429] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 03:03:57.671435 [ 3.910435] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 03:03:57.683417 [ 3.918418] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 03:03:57.683439 [ 3.922420] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 03:03:57.695419 [ 3.930433] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 03:03:57.707409 [ 3.938416] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 03:03:57.707431 [ 3.946415] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 03:03:57.719415 [ 3.950414] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 03:03:57.719437 [ 3.958424] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 03:03:57.731415 [ 3.966416] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 03:03:57.731437 [ 3.970414] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 03:03:57.743418 [ 3.978416] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 03:03:57.743440 [ 3.986414] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 03:03:57.755419 [ 3.990416] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 03:03:57.767411 [ 3.998427] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 03:03:57.767441 [ 4.006415] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 03:03:57.779415 [ 4.010423] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 03:03:57.779437 [ 4.018415] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 03:03:57.791415 [ 4.026416] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 03:03:57.791436 [ 4.030418] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 03:03:57.803462 [ 4.038416] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 03:03:57.815410 [ 4.046415] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 03:03:57.815432 [ 4.054418] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 03:03:57.827414 [ 4.058414] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 03:03:57.827436 [ 4.066422] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 03:03:57.839417 [ 4.074415] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 03:03:57.839438 [ 4.078417] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 03:03:57.851417 [ 4.086417] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 03:03:57.851438 [ 4.094415] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 03:03:57.863418 [ 4.098417] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 03:03:57.875411 [ 4.106415] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 03:03:57.875433 [ 4.114417] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 03:03:57.887417 [ 4.118426] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 03:03:57.887439 [ 4.126414] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 03:03:57.899415 [ 4.134415] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 03:03:57.899436 [ 4.138403] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 03:03:57.911418 [ 4.146420] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 03:03:57.923411 [ 4.154403] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 03:03:57.923433 [ 4.162425] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 03:03:57.935412 [ 4.166464] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 03:03:57.935434 [ 4.174441] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 03:03:57.947414 [ 4.182431] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 03:03:57.947436 [ 4.186440] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 03:03:57.959418 [ 4.194420] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 03:03:57.971409 [ 4.202420] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 03:03:57.971432 [ 4.206432] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 03:03:57.983412 [ 4.214434] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 03:03:57.983434 [ 4.222433] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 03:03:57.995413 [ 4.226440] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 03:03:57.995434 [ 4.234418] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 03:03:58.007417 [ 4.242419] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 03:03:58.007438 [ 4.250417] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 03:03:58.019419 [ 4.254422] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 03:03:58.031412 [ 4.262460] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 03:03:58.031434 [ 4.270439] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 03:03:58.043412 [ 4.274434] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 03:03:58.043433 [ 4.282443] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 03:03:58.055414 [ 4.290420] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 03:03:58.055436 [ 4.294424] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 03:03:58.067422 [ 4.302464] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 03:03:58.079390 [ 4.310439] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 03:03:58.079413 [ 4.314433] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 03:03:58.091412 [ 4.322430] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 03:03:58.091434 [ 4.330418] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 03:03:58.103415 [ 4.334431] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 03:03:58.103437 [ 4.342420] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 03:03:58.115416 [ 4.350428] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 03:03:58.115438 [ 4.358416] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 03:03:58.127422 [ 4.362418] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 03:03:58.139412 [ 4.370417] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 03:03:58.139434 [ 4.378403] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 03:03:58.151413 [ 4.382423] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 03:03:58.151434 [ 4.390429] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 03:03:58.163386 [ 4.412336] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 10 03:03:58.187415 [ 4.418372] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 03:03:58.187444 [ 4.426694] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 03:03:58.199419 [ 4.438985] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 03:03:58.211420 [ 4.446369] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 03:03:58.223416 [ 4.455066] PCI host bridge to bus 0000:00 Jun 10 03:03:58.223436 [ 4.462372] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 10 03:03:58.235417 [ 4.466369] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 10 03:03:58.235440 [ 4.474373] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 10 03:03:58.247424 [ 4.482369] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 10 03:03:58.259418 [ 4.490369] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 10 03:03:58.271414 [ 4.502369] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 10 03:03:58.271436 [ 4.506397] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 10 03:03:58.283409 [ 4.514508] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 10 03:03:58.283431 [ 4.522424] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 10 03:03:58.295411 [ 4.526501] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 10 03:03:58.295433 [ 4.534422] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 10 03:03:58.307416 [ 4.542501] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 10 03:03:58.307437 [ 4.546421] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 10 03:03:58.319418 [ 4.554506] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 10 03:03:58.331411 [ 4.562422] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 10 03:03:58.331433 [ 4.570502] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 10 03:03:58.343410 [ 4.574421] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 10 03:03:58.343433 [ 4.582491] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 10 03:03:58.355415 [ 4.590470] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 10 03:03:58.355436 [ 4.594486] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 10 03:03:58.367419 [ 4.602449] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 10 03:03:58.379415 [ 4.610376] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 10 03:03:58.379438 [ 4.618472] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 10 03:03:58.391411 [ 4.622568] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 10 03:03:58.391441 [ 4.630382] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 10 03:03:58.403415 [ 4.638375] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 10 03:03:58.403436 [ 4.642376] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 10 03:03:58.415425 [ 4.650376] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 10 03:03:58.415446 [ 4.654376] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 10 03:03:58.427417 [ 4.662376] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 10 03:03:58.427438 [ 4.670410] pci 0000:00:11.4: PME# supported from D3hot Jun 10 03:03:58.439416 [ 4.674461] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 10 03:03:58.451412 [ 4.682385] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 10 03:03:58.451437 [ 4.690429] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 10 03:03:58.463418 [ 4.694446] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 10 03:03:58.463440 [ 4.702385] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 10 03:03:58.475429 [ 4.710429] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 10 03:03:58.487412 [ 4.718459] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 10 03:03:58.487434 [ 4.726383] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 10 03:03:58.499413 [ 4.730452] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 10 03:03:58.499435 [ 4.738477] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 10 03:03:58.511415 [ 4.746446] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 10 03:03:58.511437 [ 4.750391] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 10 03:03:58.523419 [ 4.758370] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 10 03:03:58.535411 [ 4.766466] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 10 03:03:58.535434 [ 4.770447] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 10 03:03:58.547415 [ 4.778388] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 10 03:03:58.547436 [ 4.782370] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 10 03:03:58.559414 [ 4.790469] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 10 03:03:58.559436 [ 4.798383] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 10 03:03:58.571416 [ 4.806452] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 10 03:03:58.571438 [ 4.810463] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 10 03:03:58.583416 [ 4.818560] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 10 03:03:58.595421 [ 4.826381] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 10 03:03:58.595442 [ 4.830374] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 10 03:03:58.607420 [ 4.838375] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 10 03:03:58.607442 [ 4.846374] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 10 03:03:58.619413 [ 4.850374] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 10 03:03:58.619435 [ 4.858374] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 10 03:03:58.631412 [ 4.862404] pci 0000:00:1f.2: PME# supported from D3hot Jun 10 03:03:58.631433 [ 4.870596] acpiphp: Slot [0] registered Jun 10 03:03:58.643415 [ 4.874411] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 10 03:03:58.643437 [ 4.882380] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 10 03:03:58.655417 [ 4.886381] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 10 03:03:58.655438 [ 4.894375] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 10 03:03:58.667418 [ 4.902386] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 10 03:03:58.679409 [ 4.910436] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 10 03:03:58.679432 [ 4.914393] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 10 03:03:58.691419 [ 4.926369] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 10 03:03:58.703423 [ 4.938381] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 10 03:03:58.715414 [ 4.946370] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 10 03:03:58.727409 [ 4.958542] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 10 03:03:58.727432 [ 4.962380] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 10 03:03:58.739418 [ 4.970380] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 10 03:03:58.739439 [ 4.978375] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 10 03:03:58.751417 [ 4.982386] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 10 03:03:58.751440 [ 4.990443] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 10 03:03:58.763423 [ 4.998390] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 10 03:03:58.775417 [ 5.006370] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 10 03:03:58.787423 [ 5.018381] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 10 03:03:58.787449 [ 5.026369] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 10 03:03:58.799429 [ 5.038514] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 10 03:03:58.811419 [ 5.046370] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 10 03:03:58.823411 [ 5.054370] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 10 03:03:58.823434 [ 5.058371] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 03:03:58.835423 [ 5.070524] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 10 03:03:58.835443 [ 5.074530] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 10 03:03:58.847415 [ 5.082537] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 10 03:03:58.847436 [ 5.086377] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 10 03:03:58.859417 [ 5.094375] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 10 03:03:58.871415 [ 5.102375] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 10 03:03:58.871438 [ 5.110377] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 10 03:03:58.883416 [ 5.118373] pci 0000:05:00.0: enabling Extended Tags Jun 10 03:03:58.883437 [ 5.122381] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 10 03:03:58.895426 [ 5.134370] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 10 03:03:58.907417 [ 5.142398] pci 0000:05:00.0: supports D1 D2 Jun 10 03:03:58.907436 [ 5.146468] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 10 03:03:58.919422 [ 5.150370] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 10 03:03:58.919444 [ 5.158370] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 10 03:03:58.931417 [ 5.166519] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 10 03:03:58.931437 [ 5.170411] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 10 03:03:58.943418 [ 5.178441] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 10 03:03:58.955419 [ 5.186394] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 10 03:03:58.955442 [ 5.190382] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 10 03:03:58.967413 [ 5.198383] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 10 03:03:58.967435 [ 5.206421] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 10 03:03:58.979416 [ 5.214394] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 10 03:03:58.991417 [ 5.222540] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 10 03:03:58.991437 [ 5.226373] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 10 03:03:59.003421 [ 5.235157] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 10 03:03:59.003444 [ 5.242372] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 03:03:59.015424 [ 5.254689] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 03:03:59.027418 [ 5.262972] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 03:03:59.039419 [ 5.270369] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 03:03:59.051410 [ 5.282697] PCI host bridge to bus 0000:80 Jun 10 03:03:59.051430 [ 5.286370] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 10 03:03:59.063413 [ 5.294369] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 10 03:03:59.063439 [ 5.302369] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 10 03:03:59.075422 [ 5.310369] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 10 03:03:59.075443 [ 5.318392] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 10 03:03:59.087418 [ 5.322430] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 10 03:03:59.099410 [ 5.330505] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 10 03:03:59.099431 [ 5.338461] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 10 03:03:59.111414 [ 5.342493] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 10 03:03:59.111436 [ 5.350452] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 10 03:03:59.123416 [ 5.358376] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 10 03:03:59.123438 [ 5.362622] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 10 03:03:59.135413 [ 5.370850] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 10 03:03:59.147412 [ 5.378421] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 10 03:03:59.147435 [ 5.382420] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 10 03:03:59.159414 [ 5.390418] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 10 03:03:59.159437 [ 5.398419] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 10 03:03:59.171417 [ 5.402369] ACPI: PCI: Interrupt link LNKE disabled Jun 10 03:03:59.171438 [ 5.410418] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 10 03:03:59.183418 [ 5.414369] ACPI: PCI: Interrupt link LNKF disabled Jun 10 03:03:59.183439 [ 5.422419] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 10 03:03:59.195417 [ 5.426369] ACPI: PCI: Interrupt link LNKG disabled Jun 10 03:03:59.195438 [ 5.434418] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 10 03:03:59.207416 [ 5.438369] ACPI: PCI: Interrupt link LNKH disabled Jun 10 03:03:59.207437 [ 5.446679] iommu: Default domain type: Translated Jun 10 03:03:59.219413 [ 5.450370] iommu: DMA domain TLB invalidation policy: lazy mode Jun 10 03:03:59.219435 [ 5.458473] pps_core: LinuxPPS API ver. 1 registered Jun 10 03:03:59.231422 [ 5.462369] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 10 03:03:59.243418 [ 5.474371] PTP clock support registered Jun 10 03:03:59.243437 [ 5.478388] EDAC MC: Ver: 3.0.0 Jun 10 03:03:59.243449 [ 5.482426] NetLabel: Initializing Jun 10 03:03:59.255416 [ 5.486221] NetLabel: domain hash size = 128 Jun 10 03:03:59.255436 [ 5.490369] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 10 03:03:59.267412 [ 5.498387] NetLabel: unlabeled traffic allowed by default Jun 10 03:03:59.267434 [ 5.502369] PCI: Using ACPI for IRQ routing Jun 10 03:03:59.279389 [ 5.515076] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 10 03:03:59.279412 [ 5.518367] pci 0000:08:00.0: vgaarb: bridge control possible Jun 10 03:03:59.291421 [ 5.518367] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 10 03:03:59.303416 [ 5.534370] vgaarb: loaded Jun 10 03:03:59.303434 [ 5.537492] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 10 03:03:59.315409 [ 5.546369] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 10 03:03:59.315433 [ 5.556537] clocksource: Switched to clocksource tsc-early Jun 10 03:03:59.327417 [ 5.560774] VFS: Disk quotas dquot_6.6.0 Jun 10 03:03:59.327436 [ 5.565194] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 10 03:03:59.339418 [ 5.573086] AppArmor: AppArmor Filesystem Enabled Jun 10 03:03:59.339438 [ 5.578345] pnp: PnP ACPI init Jun 10 03:03:59.351412 [ 5.582207] system 00:01: [io 0x0500-0x057f] has been reserved Jun 10 03:03:59.351434 [ 5.588820] system 00:01: [io 0x0400-0x047f] has been reserved Jun 10 03:03:59.363414 [ 5.595428] system 00:01: [io 0x0580-0x059f] has been reserved Jun 10 03:03:59.363436 [ 5.602036] system 00:01: [io 0x0600-0x061f] has been reserved Jun 10 03:03:59.375421 [ 5.608643] system 00:01: [io 0x0880-0x0883] has been reserved Jun 10 03:03:59.375443 [ 5.615250] system 00:01: [io 0x0800-0x081f] has been reserved Jun 10 03:03:59.387418 [ 5.621859] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 10 03:03:59.399414 [ 5.629244] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 10 03:03:59.399437 [ 5.636623] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 10 03:03:59.411417 [ 5.644008] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 10 03:03:59.411440 [ 5.651394] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 10 03:03:59.423423 [ 5.658780] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 10 03:03:59.435409 [ 5.666165] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 10 03:03:59.435432 [ 5.674470] pnp: PnP ACPI: found 4 devices Jun 10 03:03:59.447362 [ 5.684964] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 10 03:03:59.459424 [ 5.694987] NET: Registered PF_INET protocol family Jun 10 03:03:59.471399 [ 5.701039] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 10 03:03:59.471425 [ 5.714464] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 10 03:03:59.495407 [ 5.724406] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 10 03:03:59.495434 [ 5.734234] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 10 03:03:59.507422 [ 5.745433] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 10 03:03:59.519424 [ 5.754142] TCP: Hash tables configured (established 524288 bind 65536) Jun 10 03:03:59.531408 [ 5.762242] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 10 03:03:59.531434 [ 5.771463] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 10 03:03:59.543420 [ 5.779744] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 10 03:03:59.555418 [ 5.788352] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 10 03:03:59.555440 [ 5.794677] NET: Registered PF_XDP protocol family Jun 10 03:03:59.567420 [ 5.800085] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 10 03:03:59.567441 [ 5.805910] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 10 03:03:59.579418 [ 5.812705] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 10 03:03:59.591411 [ 5.820285] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 03:03:59.591438 [ 5.829512] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 10 03:03:59.603416 [ 5.835050] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 10 03:03:59.603436 [ 5.840595] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 10 03:03:59.615413 [ 5.846136] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 10 03:03:59.615434 [ 5.852939] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 10 03:03:59.627418 [ 5.860520] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 10 03:03:59.627447 [ 5.866065] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 10 03:03:59.639416 [ 5.871614] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 10 03:03:59.639436 [ 5.877157] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 10 03:03:59.651418 [ 5.884741] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 10 03:03:59.651440 [ 5.891642] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 10 03:03:59.663419 [ 5.898531] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 10 03:03:59.675415 [ 5.906205] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 10 03:03:59.675437 [ 5.913878] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 10 03:03:59.687420 [ 5.922135] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 10 03:03:59.699469 [ 5.928354] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 10 03:03:59.699492 [ 5.935350] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 03:03:59.711479 [ 5.943996] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 10 03:03:59.711501 [ 5.950215] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 10 03:03:59.723477 [ 5.957211] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 10 03:03:59.735472 [ 5.964323] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 10 03:03:59.735494 [ 5.969870] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 10 03:03:59.747466 [ 5.976770] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 10 03:03:59.747489 [ 5.984438] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 10 03:03:59.759420 [ 5.993018] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 10 03:03:59.771364 [ 6.025671] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24185 usecs Jun 10 03:03:59.795405 [ 6.057621] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23121 usecs Jun 10 03:03:59.831466 [ 6.065893] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 10 03:03:59.843498 [ 6.073091] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 10 03:03:59.843522 [ 6.081018] DMAR: No SATC found Jun 10 03:03:59.855485 [ 6.081042] Trying to unpack rootfs image as initramfs... Jun 10 03:03:59.855507 [ 6.084525] DMAR: dmar0: Using Queued invalidation Jun 10 03:03:59.855521 [ 6.084538] DMAR: dmar1: Using Queued invalidation Jun 10 03:03:59.867486 [ 6.101373] pci 0000:80:02.0: Adding to iommu group 0 Jun 10 03:03:59.867506 [ 6.107831] pci 0000:ff:08.0: Adding to iommu group 1 Jun 10 03:03:59.879494 [ 6.113506] pci 0000:ff:08.2: Adding to iommu group 1 Jun 10 03:03:59.879514 [ 6.119187] pci 0000:ff:08.3: Adding to iommu group 2 Jun 10 03:03:59.891491 [ 6.124914] pci 0000:ff:09.0: Adding to iommu group 3 Jun 10 03:03:59.891512 [ 6.130587] pci 0000:ff:09.2: Adding to iommu group 3 Jun 10 03:03:59.903491 [ 6.136260] pci 0000:ff:09.3: Adding to iommu group 4 Jun 10 03:03:59.903512 [ 6.142041] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 10 03:03:59.915493 [ 6.147714] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 10 03:03:59.915514 [ 6.153386] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 10 03:03:59.927492 [ 6.159058] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 10 03:03:59.927513 [ 6.164953] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 10 03:03:59.939490 [ 6.170625] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 10 03:03:59.939511 [ 6.176299] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 10 03:03:59.951492 [ 6.181972] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 10 03:03:59.951514 [ 6.187648] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 10 03:03:59.963487 [ 6.193321] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 10 03:03:59.963509 [ 6.198994] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 10 03:03:59.975485 [ 6.204666] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 10 03:03:59.975514 [ 6.210503] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 10 03:03:59.987484 [ 6.216178] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 10 03:03:59.987507 [ 6.221854] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 10 03:03:59.987521 [ 6.227529] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 10 03:03:59.999494 [ 6.233203] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 10 03:03:59.999514 [ 6.238878] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 10 03:04:00.011489 [ 6.244743] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 10 03:04:00.011510 [ 6.250418] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 10 03:04:00.023492 [ 6.256094] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 10 03:04:00.023513 [ 6.261769] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 10 03:04:00.035490 [ 6.267446] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 10 03:04:00.035510 [ 6.273121] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 10 03:04:00.047489 [ 6.278795] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 10 03:04:00.047510 [ 6.284605] pci 0000:ff:10.0: Adding to iommu group 9 Jun 10 03:04:00.059488 [ 6.290281] pci 0000:ff:10.1: Adding to iommu group 9 Jun 10 03:04:00.059509 [ 6.295958] pci 0000:ff:10.5: Adding to iommu group 9 Jun 10 03:04:00.071489 [ 6.301635] pci 0000:ff:10.6: Adding to iommu group 9 Jun 10 03:04:00.071511 [ 6.307318] pci 0000:ff:10.7: Adding to iommu group 9 Jun 10 03:04:00.083485 [ 6.313101] pci 0000:ff:12.0: Adding to iommu group 10 Jun 10 03:04:00.083506 [ 6.318872] pci 0000:ff:12.1: Adding to iommu group 10 Jun 10 03:04:00.095496 [ 6.324644] pci 0000:ff:12.4: Adding to iommu group 10 Jun 10 03:04:00.095517 [ 6.330419] pci 0000:ff:12.5: Adding to iommu group 10 Jun 10 03:04:00.107474 [ 6.336190] pci 0000:ff:13.0: Adding to iommu group 11 Jun 10 03:04:00.107497 [ 6.341964] pci 0000:ff:13.1: Adding to iommu group 12 Jun 10 03:04:00.107511 [ 6.347733] pci 0000:ff:13.2: Adding to iommu group 13 Jun 10 03:04:00.119497 [ 6.353501] pci 0000:ff:13.3: Adding to iommu group 14 Jun 10 03:04:00.119518 [ 6.359326] pci 0000:ff:13.6: Adding to iommu group 15 Jun 10 03:04:00.131418 [ 6.365104] pci 0000:ff:13.7: Adding to iommu group 15 Jun 10 03:04:00.131438 [ 6.370872] pci 0000:ff:14.0: Adding to iommu group 16 Jun 10 03:04:00.143417 [ 6.376640] pci 0000:ff:14.1: Adding to iommu group 17 Jun 10 03:04:00.143438 [ 6.382409] pci 0000:ff:14.2: Adding to iommu group 18 Jun 10 03:04:00.155417 [ 6.388179] pci 0000:ff:14.3: Adding to iommu group 19 Jun 10 03:04:00.155438 [ 6.394056] pci 0000:ff:14.4: Adding to iommu group 20 Jun 10 03:04:00.167415 [ 6.399830] pci 0000:ff:14.5: Adding to iommu group 20 Jun 10 03:04:00.167435 [ 6.405605] pci 0000:ff:14.6: Adding to iommu group 20 Jun 10 03:04:00.179418 [ 6.411379] pci 0000:ff:14.7: Adding to iommu group 20 Jun 10 03:04:00.179439 [ 6.417147] pci 0000:ff:16.0: Adding to iommu group 21 Jun 10 03:04:00.191415 [ 6.422919] pci 0000:ff:16.1: Adding to iommu group 22 Jun 10 03:04:00.191435 [ 6.428687] pci 0000:ff:16.2: Adding to iommu group 23 Jun 10 03:04:00.203412 [ 6.434456] pci 0000:ff:16.3: Adding to iommu group 24 Jun 10 03:04:00.203433 [ 6.440280] pci 0000:ff:16.6: Adding to iommu group 25 Jun 10 03:04:00.215416 [ 6.446055] pci 0000:ff:16.7: Adding to iommu group 25 Jun 10 03:04:00.215437 [ 6.451825] pci 0000:ff:17.0: Adding to iommu group 26 Jun 10 03:04:00.227413 [ 6.457600] pci 0000:ff:17.1: Adding to iommu group 27 Jun 10 03:04:00.227434 [ 6.463369] pci 0000:ff:17.2: Adding to iommu group 28 Jun 10 03:04:00.239411 [ 6.469138] pci 0000:ff:17.3: Adding to iommu group 29 Jun 10 03:04:00.239432 [ 6.475016] pci 0000:ff:17.4: Adding to iommu group 30 Jun 10 03:04:00.251411 [ 6.480794] pci 0000:ff:17.5: Adding to iommu group 30 Jun 10 03:04:00.251432 [ 6.486572] pci 0000:ff:17.6: Adding to iommu group 30 Jun 10 03:04:00.263410 [ 6.492347] pci 0000:ff:17.7: Adding to iommu group 30 Jun 10 03:04:00.263439 [ 6.498252] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 10 03:04:00.263454 [ 6.504031] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 10 03:04:00.275419 [ 6.509814] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 10 03:04:00.275439 [ 6.515590] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 10 03:04:00.287415 [ 6.521367] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 10 03:04:00.287435 [ 6.527190] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 10 03:04:00.299418 [ 6.532958] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 10 03:04:00.299438 [ 6.538784] pci 0000:7f:08.0: Adding to iommu group 33 Jun 10 03:04:00.311416 [ 6.544569] pci 0000:7f:08.2: Adding to iommu group 33 Jun 10 03:04:00.311436 [ 6.550343] pci 0000:7f:08.3: Adding to iommu group 34 Jun 10 03:04:00.323414 [ 6.556166] pci 0000:7f:09.0: Adding to iommu group 35 Jun 10 03:04:00.323434 [ 6.561944] pci 0000:7f:09.2: Adding to iommu group 35 Jun 10 03:04:00.335412 [ 6.567715] pci 0000:7f:09.3: Adding to iommu group 36 Jun 10 03:04:00.335433 [ 6.573587] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 10 03:04:00.347416 [ 6.579366] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 10 03:04:00.347437 [ 6.585145] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 10 03:04:00.359415 [ 6.590916] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 10 03:04:00.359436 [ 6.596902] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 10 03:04:00.371414 [ 6.602685] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 10 03:04:00.371435 [ 6.608465] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 10 03:04:00.383413 [ 6.614236] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 10 03:04:00.383434 [ 6.620015] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 10 03:04:00.395411 [ 6.625794] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 10 03:04:00.395432 [ 6.631574] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 10 03:04:00.407410 [ 6.637353] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 10 03:04:00.407430 [ 6.643289] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 10 03:04:00.419414 [ 6.649061] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 10 03:04:00.419435 [ 6.654847] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 10 03:04:00.431410 [ 6.660629] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 10 03:04:00.431431 [ 6.666410] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 10 03:04:00.443411 [ 6.672191] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 10 03:04:00.443433 [ 6.678155] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 10 03:04:00.443447 [ 6.683938] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 10 03:04:00.455418 [ 6.689720] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 10 03:04:00.455439 [ 6.695500] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 10 03:04:00.467417 [ 6.701281] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 10 03:04:00.467438 [ 6.707064] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 10 03:04:00.479416 [ 6.712845] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 10 03:04:00.479437 [ 6.718752] pci 0000:7f:10.0: Adding to iommu group 41 Jun 10 03:04:00.491420 [ 6.724542] pci 0000:7f:10.1: Adding to iommu group 41 Jun 10 03:04:00.491440 [ 6.730326] pci 0000:7f:10.5: Adding to iommu group 41 Jun 10 03:04:00.503414 [ 6.736108] pci 0000:7f:10.6: Adding to iommu group 41 Jun 10 03:04:00.503435 [ 6.741893] pci 0000:7f:10.7: Adding to iommu group 41 Jun 10 03:04:00.515414 [ 6.747772] pci 0000:7f:12.0: Adding to iommu group 42 Jun 10 03:04:00.515435 [ 6.753559] pci 0000:7f:12.1: Adding to iommu group 42 Jun 10 03:04:00.527413 [ 6.759344] pci 0000:7f:12.4: Adding to iommu group 42 Jun 10 03:04:00.527434 [ 6.765129] pci 0000:7f:12.5: Adding to iommu group 42 Jun 10 03:04:00.539392 [ 6.770898] pci 0000:7f:13.0: Adding to iommu group 43 Jun 10 03:04:00.539413 [ 6.776669] pci 0000:7f:13.1: Adding to iommu group 44 Jun 10 03:04:00.551414 [ 6.782430] pci 0000:7f:13.2: Adding to iommu group 45 Jun 10 03:04:00.551443 [ 6.788199] pci 0000:7f:13.3: Adding to iommu group 46 Jun 10 03:04:00.563411 [ 6.794022] pci 0000:7f:13.6: Adding to iommu group 47 Jun 10 03:04:00.563432 [ 6.799799] pci 0000:7f:13.7: Adding to iommu group 47 Jun 10 03:04:00.575414 [ 6.805568] pci 0000:7f:14.0: Adding to iommu group 48 Jun 10 03:04:00.575435 [ 6.811338] pci 0000:7f:14.1: Adding to iommu group 49 Jun 10 03:04:00.587411 [ 6.817109] pci 0000:7f:14.2: Adding to iommu group 50 Jun 10 03:04:00.587432 [ 6.822879] pci 0000:7f:14.3: Adding to iommu group 51 Jun 10 03:04:00.599409 [ 6.828757] pci 0000:7f:14.4: Adding to iommu group 52 Jun 10 03:04:00.599430 [ 6.834543] pci 0000:7f:14.5: Adding to iommu group 52 Jun 10 03:04:00.611411 [ 6.840329] pci 0000:7f:14.6: Adding to iommu group 52 Jun 10 03:04:00.611433 [ 6.846119] pci 0000:7f:14.7: Adding to iommu group 52 Jun 10 03:04:00.611447 [ 6.851888] pci 0000:7f:16.0: Adding to iommu group 53 Jun 10 03:04:00.623417 [ 6.857657] pci 0000:7f:16.1: Adding to iommu group 54 Jun 10 03:04:00.623438 [ 6.863428] pci 0000:7f:16.2: Adding to iommu group 55 Jun 10 03:04:00.635418 [ 6.869199] pci 0000:7f:16.3: Adding to iommu group 56 Jun 10 03:04:00.635438 [ 6.875018] pci 0000:7f:16.6: Adding to iommu group 57 Jun 10 03:04:00.647416 [ 6.880815] pci 0000:7f:16.7: Adding to iommu group 57 Jun 10 03:04:00.647436 [ 6.885309] Freeing initrd memory: 39752K Jun 10 03:04:00.659415 [ 6.886606] pci 0000:7f:17.0: Adding to iommu group 58 Jun 10 03:04:00.659436 [ 6.896803] pci 0000:7f:17.1: Adding to iommu group 59 Jun 10 03:04:00.671416 [ 6.902577] pci 0000:7f:17.2: Adding to iommu group 60 Jun 10 03:04:00.671437 [ 6.908347] pci 0000:7f:17.3: Adding to iommu group 61 Jun 10 03:04:00.683416 [ 6.914217] pci 0000:7f:17.4: Adding to iommu group 62 Jun 10 03:04:00.683437 [ 6.920007] pci 0000:7f:17.5: Adding to iommu group 62 Jun 10 03:04:00.695412 [ 6.925797] pci 0000:7f:17.6: Adding to iommu group 62 Jun 10 03:04:00.695433 [ 6.931588] pci 0000:7f:17.7: Adding to iommu group 62 Jun 10 03:04:00.707409 [ 6.937494] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 10 03:04:00.707431 [ 6.943284] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 10 03:04:00.719413 [ 6.949073] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 10 03:04:00.719434 [ 6.954861] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 10 03:04:00.731409 [ 6.960641] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 10 03:04:00.731430 [ 6.966470] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 10 03:04:00.743409 [ 6.972260] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 10 03:04:00.743430 [ 6.978030] pci 0000:00:00.0: Adding to iommu group 65 Jun 10 03:04:00.743444 [ 6.983800] pci 0000:00:01.0: Adding to iommu group 66 Jun 10 03:04:00.755419 [ 6.989571] pci 0000:00:01.1: Adding to iommu group 67 Jun 10 03:04:00.755439 [ 6.995345] pci 0000:00:02.0: Adding to iommu group 68 Jun 10 03:04:00.767416 [ 7.001115] pci 0000:00:02.2: Adding to iommu group 69 Jun 10 03:04:00.767436 [ 7.006894] pci 0000:00:03.0: Adding to iommu group 70 Jun 10 03:04:00.779416 [ 7.012664] pci 0000:00:05.0: Adding to iommu group 71 Jun 10 03:04:00.779437 [ 7.018436] pci 0000:00:05.1: Adding to iommu group 72 Jun 10 03:04:00.791416 [ 7.024204] pci 0000:00:05.2: Adding to iommu group 73 Jun 10 03:04:00.791443 [ 7.029972] pci 0000:00:05.4: Adding to iommu group 74 Jun 10 03:04:00.803415 [ 7.035740] pci 0000:00:11.0: Adding to iommu group 75 Jun 10 03:04:00.803436 [ 7.041540] pci 0000:00:11.4: Adding to iommu group 76 Jun 10 03:04:00.815413 [ 7.047362] pci 0000:00:16.0: Adding to iommu group 77 Jun 10 03:04:00.815434 [ 7.053153] pci 0000:00:16.1: Adding to iommu group 77 Jun 10 03:04:00.827414 [ 7.058921] pci 0000:00:1a.0: Adding to iommu group 78 Jun 10 03:04:00.827435 [ 7.064691] pci 0000:00:1c.0: Adding to iommu group 79 Jun 10 03:04:00.839413 [ 7.070461] pci 0000:00:1c.3: Adding to iommu group 80 Jun 10 03:04:00.839441 [ 7.076230] pci 0000:00:1d.0: Adding to iommu group 81 Jun 10 03:04:00.851411 [ 7.082052] pci 0000:00:1f.0: Adding to iommu group 82 Jun 10 03:04:00.851433 [ 7.087842] pci 0000:00:1f.2: Adding to iommu group 82 Jun 10 03:04:00.863413 [ 7.093615] pci 0000:01:00.0: Adding to iommu group 83 Jun 10 03:04:00.863434 [ 7.099384] pci 0000:01:00.1: Adding to iommu group 84 Jun 10 03:04:00.875459 [ 7.105153] pci 0000:05:00.0: Adding to iommu group 85 Jun 10 03:04:00.875480 [ 7.110923] pci 0000:08:00.0: Adding to iommu group 86 Jun 10 03:04:00.887411 [ 7.116693] pci 0000:80:05.0: Adding to iommu group 87 Jun 10 03:04:00.887432 [ 7.122461] pci 0000:80:05.1: Adding to iommu group 88 Jun 10 03:04:00.899410 [ 7.128230] pci 0000:80:05.2: Adding to iommu group 89 Jun 10 03:04:00.899433 [ 7.133999] pci 0000:80:05.4: Adding to iommu group 90 Jun 10 03:04:00.899446 [ 7.191947] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 10 03:04:00.959404 [ 7.199144] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 10 03:04:00.971431 [ 7.206333] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 10 03:04:00.983411 [ 7.216424] Initialise system trusted keyrings Jun 10 03:04:00.983431 [ 7.221396] Key type blacklist registered Jun 10 03:04:00.995406 [ 7.225956] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 10 03:04:00.995429 [ 7.234796] zbud: loaded Jun 10 03:04:01.007414 [ 7.237955] integrity: Platform Keyring initialized Jun 10 03:04:01.007435 [ 7.243407] integrity: Machine keyring initialized Jun 10 03:04:01.019405 [ 7.248756] Key type asymmetric registered Jun 10 03:04:01.019425 [ 7.253330] Asymmetric key parser 'x509' registered Jun 10 03:04:01.019439 [ 7.261992] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 10 03:04:01.031413 [ 7.268434] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 10 03:04:01.043408 [ 7.276745] io scheduler mq-deadline registered Jun 10 03:04:01.043427 [ 7.283589] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 10 03:04:01.055423 [ 7.290075] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 10 03:04:01.067414 [ 7.296531] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 10 03:04:01.067437 [ 7.303008] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 10 03:04:01.079413 [ 7.309468] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 10 03:04:01.079436 [ 7.315943] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 10 03:04:01.091411 [ 7.322391] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 10 03:04:01.091433 [ 7.328873] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 10 03:04:01.103414 [ 7.335326] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 10 03:04:01.103436 [ 7.341809] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 10 03:04:01.115412 [ 7.348225] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 10 03:04:01.115434 [ 7.354834] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 10 03:04:01.127419 [ 7.361747] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 10 03:04:01.139408 [ 7.368269] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 10 03:04:01.139431 [ 7.374784] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 10 03:04:01.151396 [ 7.382364] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 10 03:04:01.151417 [ 7.400776] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 10 03:04:01.175417 [ 7.409133] pstore: Registered erst as persistent store backend Jun 10 03:04:01.175439 [ 7.415888] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 10 03:04:01.187421 [ 7.423028] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 10 03:04:01.199411 [ 7.432179] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 10 03:04:01.211405 [ 7.441421] Linux agpgart interface v0.103 Jun 10 03:04:01.211425 [ 7.446204] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 10 03:04:01.223401 [ 7.461773] i8042: PNP: No PS/2 controller found. Jun 10 03:04:01.235415 [ 7.467114] mousedev: PS/2 mouse device common for all mice Jun 10 03:04:01.235436 [ 7.473357] rtc_cmos 00:00: RTC can wake from S4 Jun 10 03:04:01.247414 [ 7.478784] rtc_cmos 00:00: registered as rtc0 Jun 10 03:04:01.247434 [ 7.483788] rtc_cmos 00:00: setting system clock to 2024-06-10T03:04:01 UTC (1717988641) Jun 10 03:04:01.259424 [ 7.492846] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 10 03:04:01.271386 [ 7.502946] intel_pstate: Intel P-state driver initializing Jun 10 03:04:01.271409 [ 7.519263] ledtrig-cpu: registered to indicate activity on CPUs Jun 10 03:04:01.295371 [ 7.535625] NET: Registered PF_INET6 protocol family Jun 10 03:04:01.307396 [ 7.545582] Segment Routing with IPv6 Jun 10 03:04:01.319414 [ 7.549678] In-situ OAM (IOAM) with IPv6 Jun 10 03:04:01.319434 [ 7.554071] mip6: Mobile IPv6 Jun 10 03:04:01.319446 [ 7.557382] NET: Registered PF_PACKET protocol family Jun 10 03:04:01.331392 [ 7.563131] mpls_gso: MPLS GSO support Jun 10 03:04:01.331412 [ 7.575113] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 10 03:04:01.343397 [ 7.583416] microcode: Microcode Update Driver: v2.2. Jun 10 03:04:01.355409 [ 7.586271] resctrl: L3 allocation detected Jun 10 03:04:01.367418 [ 7.596580] resctrl: L3 monitoring detected Jun 10 03:04:01.367438 [ 7.601250] IPI shorthand broadcast: enabled Jun 10 03:04:01.367451 [ 7.606022] sched_clock: Marking stable (5548478421, 2057524483)->(7983379048, -377376144) Jun 10 03:04:01.379416 [ 7.617123] registered taskstats version 1 Jun 10 03:04:01.391393 [ 7.621725] Loading compiled-in X.509 certificates Jun 10 03:04:01.391413 [ 7.644940] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 10 03:04:01.415427 [ 7.654671] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 10 03:04:01.427418 [ 7.672220] zswap: loaded using pool lzo/zbud Jun 10 03:04:01.439394 [ 7.677556] Key type .fscrypt registered Jun 10 03:04:01.451423 [ 7.681934] Key type fscrypt-provisioning registered Jun 10 03:04:01.451444 [ 7.687886] pstore: Using crash dump compression: deflate Jun 10 03:04:01.463402 [ 7.696439] Key type encrypted registered Jun 10 03:04:01.463421 [ 7.700921] AppArmor: AppArmor sha1 policy hashing enabled Jun 10 03:04:01.475415 [ 7.707067] ima: No TPM chip found, activating TPM-bypass! Jun 10 03:04:01.475436 [ 7.713190] ima: Allocated hash algorithm: sha256 Jun 10 03:04:01.487416 [ 7.718446] ima: No architecture policies found Jun 10 03:04:01.487436 [ 7.723509] evm: Initialising EVM extended attributes: Jun 10 03:04:01.499416 [ 7.729241] evm: security.selinux Jun 10 03:04:01.499435 [ 7.732940] evm: security.SMACK64 (disabled) Jun 10 03:04:01.499448 [ 7.737707] evm: security.SMACK64EXEC (disabled) Jun 10 03:04:01.511415 [ 7.742851] evm: security.SMACK64TRANSMUTE (disabled) Jun 10 03:04:01.511436 [ 7.748488] evm: security.SMACK64MMAP (disabled) Jun 10 03:04:01.523415 [ 7.753641] evm: security.apparmor Jun 10 03:04:01.523434 [ 7.757433] evm: security.ima Jun 10 03:04:01.523445 [ 7.760745] evm: security.capability Jun 10 03:04:01.535382 [ 7.764732] evm: HMAC attrs: 0x1 Jun 10 03:04:01.535401 [ 7.859100] Freeing unused decrypted memory: 2036K Jun 10 03:04:01.631414 [ 7.865335] Freeing unused kernel image (initmem) memory: 2792K Jun 10 03:04:01.631436 [ 7.877586] Write protecting the kernel read-only data: 26624k Jun 10 03:04:01.655403 [ 7.884967] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 10 03:04:01.655427 [ 7.892802] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 10 03:04:01.667381 [ 7.946098] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 10 03:04:01.715417 [ 7.953288] x86/mm: Checking user space page tables Jun 10 03:04:01.727374 [ 8.001581] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 10 03:04:01.775403 [ 8.008777] Run /init as init process Jun 10 03:04:01.775421 [ 8.161765] dca service started, version 1.12.1 Jun 10 03:04:01.931388 [ 8.181440] igb: Intel(R) Gigabit Ethernet Network Driver Jun 10 03:04:01.955413 [ 8.187504] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 10 03:04:01.955435 [ 8.194225] ACPI: bus type USB registered Jun 10 03:04:01.967417 [ 8.194326] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 10 03:04:01.967440 [ 8.198727] usbcore: registered new interface driver usbfs Jun 10 03:04:01.979417 [ 8.212618] usbcore: registered new interface driver hub Jun 10 03:04:01.979438 [ 8.218580] usbcore: registered new device driver usb Jun 10 03:04:01.991418 [ 8.221575] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 10 03:04:01.991440 [ 8.231168] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 10 03:04:02.003424 [ 8.242475] clocksource: Switched to clocksource tsc Jun 10 03:04:02.015416 [ 8.243010] igb 0000:01:00.0: added PHC on eth0 Jun 10 03:04:02.015436 [ 8.253102] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 10 03:04:02.027422 [ 8.260774] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 10 03:04:02.039417 [ 8.268843] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 10 03:04:02.039438 [ 8.274571] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 03:04:02.058608 [ 8.283543] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 10 03:04:02.058638 [ 8.291691] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 10 03:04:02.063419 [ 8.297530] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 10 03:04:02.075392 [ 8.305831] ehci-pci 0000:00:1a.0: debug port 2 Jun 10 03:04:02.075412 [ 8.324188] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 10 03:04:02.099378 [ 8.338148] igb 0000:01:00.1: added PHC on eth1 Jun 10 03:04:02.111415 [ 8.343215] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 10 03:04:02.111438 [ 8.350892] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 10 03:04:02.123421 [ 8.358926] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 10 03:04:02.135415 [ 8.364659] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 03:04:02.135441 [ 8.373116] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 10 03:04:02.147416 [ 8.379576] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 10 03:04:02.159412 [ 8.388800] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 10 03:04:02.159438 [ 8.396864] usb usb1: Product: EHCI Host Controller Jun 10 03:04:02.171415 [ 8.402307] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 10 03:04:02.171438 [ 8.409109] usb usb1: SerialNumber: 0000:00:1a.0 Jun 10 03:04:02.183414 [ 8.414493] hub 1-0:1.0: USB hub found Jun 10 03:04:02.183434 [ 8.415573] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 10 03:04:02.195412 [ 8.418708] hub 1-0:1.0: 2 ports detected Jun 10 03:04:02.195431 [ 8.430196] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 10 03:04:02.195446 [ 8.436035] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 10 03:04:02.207424 [ 8.438120] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 10 03:04:02.219420 [ 8.444321] ehci-pci 0000:00:1d.0: debug port 2 Jun 10 03:04:02.219441 [ 8.459927] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 10 03:04:02.231396 [ 8.481590] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 10 03:04:02.255417 [ 8.488070] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 10 03:04:02.267419 [ 8.497298] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 10 03:04:02.267453 [ 8.505360] usb usb2: Product: EHCI Host Controller Jun 10 03:04:02.279416 [ 8.510804] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 10 03:04:02.279438 [ 8.517606] usb usb2: SerialNumber: 0000:00:1d.0 Jun 10 03:04:02.295410 [ 8.522917] hub 2-0:1.0: USB hub found Jun 10 03:04:02.295429 [ 8.527106] hub 2-0:1.0: 2 ports detected Jun 10 03:04:02.295441 Starting system log daemon: syslogd, klogd. Jun 10 03:04:02.343364 /var/run/utmp: No such file or directory Jun 10 03:04:02.643400 [?1h=(B   Jun 10 03:04:02.679412  Jun 10 03:04:02.691410 [  (-*) ][ Jun 10  3:04 ] Jun 10 03:04:02.703416 [  (0*start) ][ Jun 10  3:04 ] Jun 10 03:04:02.715418 [  (0*start) ][ Jun 10  3:04 ] Jun 10 03:04:02.727419 [  (0*start) ][ Jun 10  3:04 ] Jun 10 03:04:02.739427 [  (0*start) ][ Jun 10  3:04 ]                        [  (0*start) ][ Jun 10  3:04 ][  (0*start) ][ Jun 10  3:04 ] Jun 10 03:04:02.811557 [ 0- start  (2*shell) ][ Jun 10  3:04 ] Jun 10 03:04:02.823561 [ 0- start  (2*shell) ][ Jun 10  3:04 ] Jun 10 03:04:02.835534 [ 0- start  (2*shell) ][ Jun 10  3:04 ] Jun 10 03:04:02.859490 [ 0- start  (2*shell) ][ Jun 10  3:04 ]                        [ 0- start  (2*shell) ][ Jun 10  3:04 ][ 0- start  (2*shell) ][ Jun 10  3:04 ] Jun 10 03:04:02.919498 [ 0 start 2- shell  (3*shell) ][ Jun 10  3:04 ] Jun 10 03:04:02.943486 [ 0 start 2- shell  (3*shell) ][ Jun 10  3:04 ] Jun 10 03:04:02.955500 [ 0 start 2- shell  (3*shell) ][ Jun 10  3:04 ] Jun 10 03:04:02.967492 [ 0 start 2- shell  (3*shell) ][ Jun 10  3:04 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 10  3:04 ][ 0 start 2- shell  (3*shell) ][ Jun 10  3:04 ] Jun 10 03:04:03.039491 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  3:04 ] Jun 10 03:04:03.051493 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  3:04 ] Jun 10 03:04:03.063492 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  3:04 ] Jun 10 03:04:03.075495 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  3:04 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  3:04 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  3:04 ] Jun 10 03:04:03.147490 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  3:04 ] Jun 10 03:04:03.159495 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  3:04 ] Jun 10 03:04:03.171496 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  3:04 ] Jun 10 03:04:03.183501 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  3:04 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  3:04 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  3:04 ] Jun 10 03:04:03.255491 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  3:04 ] Jun 10 03:04:03.267496 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  3:04 ] Jun 10 03:04:03.279501 Detecting network hardware ... 2%... 95%... 100% Jun 10 03:04:03.291462 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  3:04 ] Jun 10 03:04:03.675455 Jun 10 03:04:03.675464 Detecting link on enx70db98700dae; please wait... ... 0% Jun 10 03:04:05.847480 Detecting link on enx70db98700dae; please wait... ... 0% Jun 10 03:04:06.195454 Waiting for link-local address... ... 16%... 25%... 33%... 100% Jun 10 03:04:07.203461 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 10 03:04:13.215454 Configuring the network with DHCP ... 0%... 100% Jun 10 03:04:16.335439 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 10 03:04:19.023441 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 10 03:04:27.427438 Setting up the clock ... 0%... 100% Jun 10 03:04:27.887440 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 10 03:04:29.075498 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 10 03:04:32.167505 Loading additional components ... 25%... 50%... 75%... 100% Jun 10 03:04:32.731413 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 10 03:04:34.651473 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 10 03:04:36.611369 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 10 03:04:37.751362 Partitions formatting ... 33% Jun 10 03:04:38.715379 Partitions formatting Jun 10 03:04:41.883363 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  3:05 ]... 40%... 50%... 60%...  Jun 10 03:05:44.915388  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  3:06 ]... 91%... 100% Jun 10 03:06:45.387363 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jun 10 03:06:53.999389 ... 82%... 92%... 100% Jun 10 03:06:54.695367 Select and install software ... 1%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  3:07 ]... 10%... 13%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  3:08 ]... Jun 10 03:08:03.603367 . 60%... 70%... 80%... 90%... 100% Jun 10 03:08:47.983368 Installing GRUB boot loader ... 16%... 33%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  3:09 ]... 66%... 83%... 100% Jun 10 03:09:07.667367 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 10 03:09:33.283342  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 10 03:09:36.979387 Requesting system reboot Jun 10 03:09:36.979405 [ 345.233929] reboot: Restarting system Jun 10 03:09:39.007352 Jun 10 03:09:39.257660 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 10 03:10:01.507431  Jun 10 03:10:30.895408 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 10 03:10:44.347476  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 03:10:44.563488   €  Jun 10 03:10:44.755444 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 10 03:10:44.779467 PXE 2.1 Build 092 (WfM 2.0) Jun 10 03:10:44.839477  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Jun 10 03:11:18.151374  Jun 10 03:11:18.187378  Jun 10 03:11:18.235506 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 10 03:11:22.543406 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 10 03:11:22.543428 Booting from local disk... Jun 10 03:11:22.543437 Jun 10 03:11:22.543445  Jun 10 03:11:27.307377 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 10 03:11:27.319427 Jun 10 03:11:27.319439 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 10 03:11:27.367415 Press enter to boot the selected OS, `e' to edit the commands Jun 10 03:11:27.367435 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 10 03:11:32.503433 Jun 10 03:11:32.503446 Loading Linux 6.1.0-21-amd64 ... Jun 10 03:11:33.415374 Loading initial ramdisk ... Jun 10 03:11:43.075373 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 10 03:12:32.799499 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 10 03:12:32.823488 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 10 03:12:32.835490 [ 0.000000] BIOS-provided physical RAM map: Jun 10 03:12:32.835509 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 10 03:12:32.847491 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 10 03:12:32.847512 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 10 03:12:32.859491 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 10 03:12:32.859512 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 10 03:12:32.871498 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 10 03:12:32.883493 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 10 03:12:32.883523 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 10 03:12:32.895495 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 10 03:12:32.907497 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 10 03:12:32.907518 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 10 03:12:32.919495 [ 0.000000] NX (Execute Disable) protection: active Jun 10 03:12:32.919515 [ 0.000000] SMBIOS 3.0.0 present. Jun 10 03:12:32.931496 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 10 03:12:32.943489 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 10 03:12:32.943509 [ 0.000000] tsc: Detected 1995.237 MHz processor Jun 10 03:12:32.955489 [ 0.001066] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 10 03:12:32.955511 [ 0.001268] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 03:12:32.967490 [ 0.002243] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 10 03:12:32.967511 [ 0.013218] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 10 03:12:32.979492 [ 0.013245] Using GB pages for direct mapping Jun 10 03:12:32.979513 [ 0.013546] RAMDISK: [mem 0x33299000-0x35943fff] Jun 10 03:12:32.991488 [ 0.013553] ACPI: Early table checksum verification disabled Jun 10 03:12:32.991511 [ 0.013557] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 10 03:12:33.003492 [ 0.013562] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 03:12:33.003519 [ 0.013569] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 03:12:33.015514 [ 0.013576] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 10 03:12:33.027497 [ 0.013581] ACPI: FACS 0x000000006FD6BF80 000040 Jun 10 03:12:33.027517 [ 0.013584] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 03:12:33.039502 [ 0.013588] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 03:12:33.051498 [ 0.013592] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 03:12:33.063494 [ 0.013596] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 10 03:12:33.075493 [ 0.013600] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 10 03:12:33.075520 [ 0.013604] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 10 03:12:33.087499 [ 0.013608] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:12:33.099498 [ 0.013612] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:12:33.111512 [ 0.013615] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:12:33.123491 [ 0.013619] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:12:33.123518 [ 0.013623] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 10 03:12:33.135501 [ 0.013627] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 10 03:12:33.147497 [ 0.013631] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:12:33.159500 [ 0.013634] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 10 03:12:33.171489 [ 0.013638] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 10 03:12:33.171516 [ 0.013642] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 10 03:12:33.183499 [ 0.013646] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:12:33.195496 [ 0.013650] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 03:12:33.207501 [ 0.013653] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 03:12:33.207528 [ 0.013657] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 03:12:33.219501 [ 0.013661] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 03:12:33.231520 [ 0.013664] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 10 03:12:33.243493 [ 0.013666] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 10 03:12:33.243517 [ 0.013667] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 10 03:12:33.255495 [ 0.013668] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 10 03:12:33.267492 [ 0.013669] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 10 03:12:33.267516 [ 0.013670] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 10 03:12:33.279495 [ 0.013671] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 10 03:12:33.291499 [ 0.013673] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 10 03:12:33.291523 [ 0.013674] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 10 03:12:33.303496 [ 0.013675] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 10 03:12:33.315492 [ 0.013676] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 10 03:12:33.315516 [ 0.013677] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 10 03:12:33.327496 [ 0.013678] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 10 03:12:33.339489 [ 0.013679] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 10 03:12:33.339514 [ 0.013680] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 10 03:12:33.351495 [ 0.013681] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 10 03:12:33.363521 [ 0.013682] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 10 03:12:33.363545 [ 0.013684] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 10 03:12:33.375526 [ 0.013685] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 10 03:12:33.387520 [ 0.013686] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 10 03:12:33.387544 [ 0.013687] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 10 03:12:33.399523 [ 0.013688] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 10 03:12:33.399547 [ 0.013689] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 10 03:12:33.411530 [ 0.013690] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 10 03:12:33.423523 [ 0.013730] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 10 03:12:33.423543 [ 0.013732] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 10 03:12:33.435522 [ 0.013734] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 10 03:12:33.435542 [ 0.013734] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 10 03:12:33.435555 [ 0.013735] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 10 03:12:33.447494 [ 0.013736] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 10 03:12:33.447514 [ 0.013737] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 10 03:12:33.459415 [ 0.013738] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 10 03:12:33.459435 [ 0.013739] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 10 03:12:33.471486 [ 0.013740] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 10 03:12:33.471507 [ 0.013741] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 10 03:12:33.471519 [ 0.013742] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 10 03:12:33.483492 [ 0.013743] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 10 03:12:33.483512 [ 0.013744] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 10 03:12:33.495488 [ 0.013745] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 10 03:12:33.495509 [ 0.013746] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 10 03:12:33.495529 [ 0.013747] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 10 03:12:33.507498 [ 0.013747] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 10 03:12:33.507517 [ 0.013748] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 10 03:12:33.519490 [ 0.013749] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 10 03:12:33.519511 [ 0.013750] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 10 03:12:33.519524 [ 0.013751] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 10 03:12:33.531495 [ 0.013752] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 10 03:12:33.531515 [ 0.013753] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 10 03:12:33.543491 [ 0.013754] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 10 03:12:33.543511 [ 0.013755] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 10 03:12:33.555489 [ 0.013755] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 10 03:12:33.555510 [ 0.013756] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 10 03:12:33.555523 [ 0.013757] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 10 03:12:33.567492 [ 0.013758] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 10 03:12:33.567512 [ 0.013759] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 10 03:12:33.579491 [ 0.013760] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 10 03:12:33.579511 [ 0.013761] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 10 03:12:33.579524 [ 0.013762] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 10 03:12:33.591493 [ 0.013763] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 10 03:12:33.591513 [ 0.013764] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 10 03:12:33.603493 [ 0.013765] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 10 03:12:33.603514 [ 0.013765] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 10 03:12:33.603526 [ 0.013766] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 10 03:12:33.615493 [ 0.013767] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 10 03:12:33.615513 [ 0.013768] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 10 03:12:33.627532 [ 0.013769] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 10 03:12:33.627552 [ 0.013770] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 10 03:12:33.639488 [ 0.013771] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 10 03:12:33.639509 [ 0.013772] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 10 03:12:33.639521 [ 0.013773] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 10 03:12:33.651509 [ 0.013774] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 10 03:12:33.651528 [ 0.013774] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 10 03:12:33.663489 [ 0.013775] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 10 03:12:33.663510 [ 0.013776] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 10 03:12:33.663522 [ 0.013777] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 10 03:12:33.675495 [ 0.013778] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 10 03:12:33.675514 [ 0.013779] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 10 03:12:33.687492 [ 0.013780] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 10 03:12:33.687512 [ 0.013781] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 10 03:12:33.699523 [ 0.013782] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 10 03:12:33.699545 [ 0.013792] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 10 03:12:33.699559 [ 0.013795] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 10 03:12:33.711495 [ 0.013796] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 10 03:12:33.723488 [ 0.013808] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 10 03:12:33.735490 [ 0.013822] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 10 03:12:33.735512 [ 0.013853] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 10 03:12:33.747494 [ 0.014242] Zone ranges: Jun 10 03:12:33.747512 [ 0.014243] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 03:12:33.759490 [ 0.014246] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 10 03:12:33.759512 [ 0.014248] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 10 03:12:33.771490 [ 0.014250] Device empty Jun 10 03:12:33.771508 [ 0.014251] Movable zone start for each node Jun 10 03:12:33.771521 [ 0.014255] Early memory node ranges Jun 10 03:12:33.783500 [ 0.014255] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 10 03:12:33.783522 [ 0.014257] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 10 03:12:33.795492 [ 0.014259] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 10 03:12:33.795514 [ 0.014264] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 10 03:12:33.807497 [ 0.014270] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 10 03:12:33.819492 [ 0.014274] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 10 03:12:33.819515 [ 0.014284] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 03:12:33.831512 [ 0.014359] On node 0, zone DMA: 102 pages in unavailable ranges Jun 10 03:12:33.831534 [ 0.020939] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 10 03:12:33.843498 [ 0.021627] ACPI: PM-Timer IO Port: 0x408 Jun 10 03:12:33.843518 [ 0.021644] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 10 03:12:33.855494 [ 0.021646] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 10 03:12:33.867489 [ 0.021647] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 10 03:12:33.867513 [ 0.021648] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 10 03:12:33.879490 [ 0.021649] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 10 03:12:33.879512 [ 0.021650] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 10 03:12:33.891496 [ 0.021651] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 10 03:12:33.891518 [ 0.021652] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 10 03:12:33.903492 [ 0.021654] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 10 03:12:33.903514 [ 0.021655] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 10 03:12:33.915494 [ 0.021656] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 10 03:12:33.915515 [ 0.021657] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 10 03:12:33.927498 [ 0.021658] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 10 03:12:33.939488 [ 0.021659] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 10 03:12:33.939511 [ 0.021660] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 10 03:12:33.951492 [ 0.021661] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 10 03:12:33.951514 [ 0.021662] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 10 03:12:33.963493 [ 0.021663] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 10 03:12:33.963515 [ 0.021664] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 10 03:12:33.975495 [ 0.021665] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 10 03:12:33.975517 [ 0.021666] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 10 03:12:33.987496 [ 0.021667] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 10 03:12:33.999490 [ 0.021668] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 10 03:12:33.999513 [ 0.021670] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 10 03:12:34.011490 [ 0.021671] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 10 03:12:34.011513 [ 0.021672] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 10 03:12:34.023491 [ 0.021672] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 10 03:12:34.023514 [ 0.021673] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 10 03:12:34.035495 [ 0.021674] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 10 03:12:34.035517 [ 0.021675] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 10 03:12:34.047495 [ 0.021676] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 10 03:12:34.047517 [ 0.021677] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 10 03:12:34.059499 [ 0.021678] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 10 03:12:34.071489 [ 0.021679] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 10 03:12:34.071512 [ 0.021680] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 10 03:12:34.083502 [ 0.021681] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 10 03:12:34.083525 [ 0.021682] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 10 03:12:34.095492 [ 0.021683] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 10 03:12:34.095514 [ 0.021684] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 10 03:12:34.107495 [ 0.021685] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 10 03:12:34.107516 [ 0.021686] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 10 03:12:34.119496 [ 0.021687] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 10 03:12:34.131487 [ 0.021688] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 10 03:12:34.131510 [ 0.021689] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 10 03:12:34.143418 [ 0.021690] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 10 03:12:34.143441 [ 0.021691] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 10 03:12:34.155416 [ 0.021692] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 10 03:12:34.155438 [ 0.021693] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 10 03:12:34.167421 [ 0.021694] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 10 03:12:34.167444 [ 0.021695] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 10 03:12:34.188361 [ 0.021696] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 10 03:12:34.188389 [ 0.021697] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 10 03:12:34.191420 [ 0.021698] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 10 03:12:34.203440 [ 0.021700] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 10 03:12:34.203463 [ 0.021701] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 10 03:12:34.215430 [ 0.021702] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 10 03:12:34.215452 [ 0.021712] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 10 03:12:34.227420 [ 0.021718] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 10 03:12:34.239411 [ 0.021723] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 10 03:12:34.239436 [ 0.021726] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 10 03:12:34.251418 [ 0.021728] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 10 03:12:34.251440 [ 0.021735] ACPI: Using ACPI (MADT) for SMP configuration information Jun 10 03:12:34.263418 [ 0.021736] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 10 03:12:34.263439 [ 0.021740] TSC deadline timer available Jun 10 03:12:34.275445 [ 0.021742] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 10 03:12:34.275467 [ 0.021760] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 03:12:34.287420 [ 0.021763] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 10 03:12:34.299417 [ 0.021765] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 10 03:12:34.299443 [ 0.021766] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 10 03:12:34.311464 [ 0.021768] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 10 03:12:34.323433 [ 0.021769] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 10 03:12:34.323459 [ 0.021770] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 10 03:12:34.335464 [ 0.021771] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 10 03:12:34.347422 [ 0.021773] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 10 03:12:34.359435 [ 0.021774] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 10 03:12:34.359461 [ 0.021775] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 10 03:12:34.371464 [ 0.021776] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 10 03:12:34.383423 [ 0.021778] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 10 03:12:34.383446 [ 0.021779] Booting paravirtualized kernel on bare hardware Jun 10 03:12:34.395417 [ 0.021782] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 10 03:12:34.407417 [ 0.027944] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 10 03:12:34.419467 [ 0.032267] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 10 03:12:34.419491 [ 0.032365] Fallback order for Node 0: 0 1 Jun 10 03:12:34.419504 [ 0.032369] Fallback order for Node 1: 1 0 Jun 10 03:12:34.431424 [ 0.032376] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 10 03:12:34.443411 [ 0.032377] Policy zone: Normal Jun 10 03:12:34.443430 [ 0.032379] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 10 03:12:34.455443 [ 0.032433] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 10 03:12:34.467424 [ 0.032443] random: crng init done Jun 10 03:12:34.467443 [ 0.032445] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 10 03:12:34.479417 [ 0.032446] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 10 03:12:34.491413 [ 0.032447] printk: log_buf_len min size: 131072 bytes Jun 10 03:12:34.491435 [ 0.033224] printk: log_buf_len: 524288 bytes Jun 10 03:12:34.491448 [ 0.033225] printk: early log buf free: 114208(87%) Jun 10 03:12:34.503417 [ 0.034052] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 10 03:12:34.503440 [ 0.034063] software IO TLB: area num 64. Jun 10 03:12:34.515422 [ 0.092168] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 10 03:12:34.527421 [ 0.092738] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 10 03:12:34.539418 [ 0.092773] Kernel/User page tables isolation: enabled Jun 10 03:12:34.539439 [ 0.092847] ftrace: allocating 40220 entries in 158 pages Jun 10 03:12:34.551417 [ 0.102250] ftrace: allocated 158 pages with 5 groups Jun 10 03:12:34.551437 [ 0.103344] Dynamic Preempt: voluntary Jun 10 03:12:34.563415 [ 0.103579] rcu: Preemptible hierarchical RCU implementation. Jun 10 03:12:34.563437 [ 0.103580] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 10 03:12:34.575420 [ 0.103582] Trampoline variant of Tasks RCU enabled. Jun 10 03:12:34.575441 [ 0.103583] Rude variant of Tasks RCU enabled. Jun 10 03:12:34.587413 [ 0.103584] Tracing variant of Tasks RCU enabled. Jun 10 03:12:34.587434 [ 0.103585] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 10 03:12:34.599418 [ 0.103586] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 10 03:12:34.599441 [ 0.109426] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 10 03:12:34.611417 [ 0.109693] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 03:12:34.623413 [ 0.116275] Console: colour VGA+ 80x25 Jun 10 03:12:34.623433 [ 1.949938] printk: console [ttyS0] enabled Jun 10 03:12:34.623446 [ 1.954741] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 10 03:12:34.635428 [ 1.967263] ACPI: Core revision 20220331 Jun 10 03:12:34.647415 [ 1.971951] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 10 03:12:34.659413 [ 1.982157] APIC: Switch to symmetric I/O mode setup Jun 10 03:12:34.659434 [ 1.987710] DMAR: Host address width 46 Jun 10 03:12:34.659446 [ 1.991998] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 10 03:12:34.671419 [ 1.997940] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 10 03:12:34.683423 [ 2.006882] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 10 03:12:34.683444 [ 2.012821] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 10 03:12:34.695421 [ 2.021762] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 10 03:12:34.707411 [ 2.028764] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 10 03:12:34.707434 [ 2.035765] DMAR: ATSR flags: 0x0 Jun 10 03:12:34.707446 [ 2.039469] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 10 03:12:34.719419 [ 2.046470] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 10 03:12:34.731416 [ 2.053470] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 10 03:12:34.731439 [ 2.060567] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 10 03:12:34.743416 [ 2.067664] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 10 03:12:34.743438 [ 2.074761] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 10 03:12:34.755419 [ 2.080791] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 10 03:12:34.767405 [ 2.080792] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 10 03:12:34.767432 [ 2.098170] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 10 03:12:34.779419 [ 2.104096] x2apic: IRQ remapping doesn't support X2APIC mode Jun 10 03:12:34.779441 [ 2.110517] Switched APIC routing to physical flat. Jun 10 03:12:34.791407 [ 2.116626] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 10 03:12:34.791428 [ 2.142160] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398535b7d0c, max_idle_ns: 881590773576 ns Jun 10 03:12:34.827422 [ 2.153910] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.47 BogoMIPS (lpj=7980948) Jun 10 03:12:34.839419 [ 2.157939] CPU0: Thermal monitoring enabled (TM1) Jun 10 03:12:34.839439 [ 2.161986] process: using mwait in idle threads Jun 10 03:12:34.851417 [ 2.165910] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 10 03:12:34.851439 [ 2.169908] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 10 03:12:34.863418 [ 2.173910] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 10 03:12:34.875416 [ 2.177909] Spectre V2 : Mitigation: Retpolines Jun 10 03:12:34.875436 [ 2.181908] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 10 03:12:34.887420 [ 2.185908] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 10 03:12:34.887443 [ 2.189908] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 10 03:12:34.899422 [ 2.193909] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 10 03:12:34.911423 [ 2.197908] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 10 03:12:34.911444 [ 2.201909] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 10 03:12:34.923469 [ 2.205912] MDS: Mitigation: Clear CPU buffers Jun 10 03:12:34.935415 [ 2.209908] TAA: Mitigation: Clear CPU buffers Jun 10 03:12:34.935436 [ 2.213908] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 10 03:12:34.947413 [ 2.217913] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 10 03:12:34.947439 [ 2.221908] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 10 03:12:34.959420 [ 2.225908] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 10 03:12:34.971416 [ 2.229909] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 10 03:12:34.971439 [ 2.233908] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 10 03:12:34.983393 [ 2.258725] Freeing SMP alternatives memory: 36K Jun 10 03:12:35.007418 [ 2.261909] pid_max: default: 57344 minimum: 448 Jun 10 03:12:35.007438 [ 2.266024] LSM: Security Framework initializing Jun 10 03:12:35.019415 [ 2.269938] landlock: Up and running. Jun 10 03:12:35.019442 [ 2.273908] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 10 03:12:35.031414 [ 2.277948] AppArmor: AppArmor initialized Jun 10 03:12:35.031434 [ 2.281910] TOMOYO Linux initialized Jun 10 03:12:35.031446 [ 2.285914] LSM support for eBPF active Jun 10 03:12:35.043371 [ 2.308034] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 10 03:12:35.067396 [ 2.318730] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 10 03:12:35.091413 [ 2.322244] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 10 03:12:35.091440 [ 2.330004] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 10 03:12:35.103419 [ 2.335160] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 10 03:12:35.115420 [ 2.338163] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 03:12:35.127419 [ 2.341909] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 03:12:35.127441 [ 2.345944] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 03:12:35.139423 [ 2.349908] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 03:12:35.151414 [ 2.353934] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 03:12:35.151439 [ 2.357908] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 03:12:35.163416 [ 2.361928] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 10 03:12:35.175423 [ 2.365910] ... version: 3 Jun 10 03:12:35.175441 [ 2.369908] ... bit width: 48 Jun 10 03:12:35.187412 [ 2.373908] ... generic registers: 4 Jun 10 03:12:35.187431 [ 2.377908] ... value mask: 0000ffffffffffff Jun 10 03:12:35.187445 [ 2.381908] ... max period: 00007fffffffffff Jun 10 03:12:35.199419 [ 2.385908] ... fixed-purpose events: 3 Jun 10 03:12:35.199438 [ 2.389908] ... event mask: 000000070000000f Jun 10 03:12:35.211372 [ 2.394092] signal: max sigframe size: 1776 Jun 10 03:12:35.211392 [ 2.397930] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 10 03:12:35.223436 [ 2.401936] rcu: Hierarchical SRCU implementation. Jun 10 03:12:35.223457 [ 2.405909] rcu: Max phase no-delay instances is 1000. Jun 10 03:12:35.235426 [ 2.415579] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 10 03:12:35.247478 [ 2.418780] smp: Bringing up secondary CPUs ... Jun 10 03:12:35.259412 [ 2.422061] x86: Booting SMP configuration: Jun 10 03:12:35.259432 [ 2.425912] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 10 03:12:35.343418 [ 2.497911] .... node #1, CPUs: #14 Jun 10 03:12:35.343438 [ 1.944176] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 10 03:12:35.355422 [ 2.598096] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 10 03:12:35.535407 [ 2.669909] .... node #0, CPUs: #28 Jun 10 03:12:35.535427 [ 2.671889] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 10 03:12:35.559412 [ 2.677909] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 10 03:12:35.571422 [ 2.681908] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 10 03:12:35.583431 [ 2.686089] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 10 03:12:35.619392 [ 2.709911] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 10 03:12:35.655419 [ 2.735642] smp: Brought up 2 nodes, 56 CPUs Jun 10 03:12:35.655439 [ 2.741910] smpboot: Max logical packages: 2 Jun 10 03:12:35.667420 [ 2.745910] smpboot: Total of 56 processors activated (223515.44 BogoMIPS) Jun 10 03:12:35.667444 [ 2.859795] node 0 deferred pages initialised in 108ms Jun 10 03:12:35.823393 [ 2.869927] node 1 deferred pages initialised in 116ms Jun 10 03:12:35.823414 [ 2.879275] devtmpfs: initialized Jun 10 03:12:35.835412 [ 2.882009] x86/mm: Memory block size: 2048MB Jun 10 03:12:35.835432 [ 2.886500] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 10 03:12:35.847418 [ 2.890109] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 10 03:12:35.859419 [ 2.894213] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 10 03:12:35.871406 [ 2.898154] pinctrl core: initialized pinctrl subsystem Jun 10 03:12:35.871427 [ 2.903998] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 10 03:12:35.883410 [ 2.907257] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 10 03:12:35.895407 [ 2.910792] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 10 03:12:35.895433 [ 2.914783] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 10 03:12:35.907422 [ 2.917919] audit: initializing netlink subsys (disabled) Jun 10 03:12:35.919416 [ 2.921934] audit: type=2000 audit(1717989152.872:1): state=initialized audit_enabled=0 res=1 Jun 10 03:12:35.931412 [ 2.922112] thermal_sys: Registered thermal governor 'fair_share' Jun 10 03:12:35.931435 [ 2.925912] thermal_sys: Registered thermal governor 'bang_bang' Jun 10 03:12:35.943415 [ 2.929909] thermal_sys: Registered thermal governor 'step_wise' Jun 10 03:12:35.943437 [ 2.933910] thermal_sys: Registered thermal governor 'user_space' Jun 10 03:12:35.955413 [ 2.937908] thermal_sys: Registered thermal governor 'power_allocator' Jun 10 03:12:35.955436 [ 2.941945] cpuidle: using governor ladder Jun 10 03:12:35.967413 [ 2.953922] cpuidle: using governor menu Jun 10 03:12:35.967432 [ 2.957948] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 10 03:12:35.979422 [ 2.961910] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 10 03:12:35.991408 [ 2.966052] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 10 03:12:35.991437 [ 2.969910] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 10 03:12:36.003424 [ 2.973928] PCI: Using configuration type 1 for base access Jun 10 03:12:36.015392 [ 2.979631] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 10 03:12:36.015416 [ 2.983098] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 10 03:12:36.027425 [ 2.993983] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 10 03:12:36.039419 [ 3.001911] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 10 03:12:36.051413 [ 3.005909] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 10 03:12:36.051437 [ 3.013908] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 10 03:12:36.063411 [ 3.022094] ACPI: Added _OSI(Module Device) Jun 10 03:12:36.063431 [ 3.025910] ACPI: Added _OSI(Processor Device) Jun 10 03:12:36.075413 [ 3.033909] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 10 03:12:36.075434 [ 3.037910] ACPI: Added _OSI(Processor Aggregator Device) Jun 10 03:12:36.087359 [ 3.085956] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 10 03:12:36.135400 [ 3.097526] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 10 03:12:36.147388 [ 3.110719] ACPI: Dynamic OEM Table Load: Jun 10 03:12:36.159379 [ 3.146012] ACPI: Interpreter enabled Jun 10 03:12:36.195415 [ 3.149924] ACPI: PM: (supports S0 S5) Jun 10 03:12:36.195434 [ 3.153909] ACPI: Using IOAPIC for interrupt routing Jun 10 03:12:36.207408 [ 3.158000] HEST: Table parsing has been initialized. Jun 10 03:12:36.207437 [ 3.166515] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 10 03:12:36.219419 [ 3.173912] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 10 03:12:36.231409 [ 3.181908] PCI: Using E820 reservations for host bridge windows Jun 10 03:12:36.231433 [ 3.190688] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 10 03:12:36.243380 [ 3.238849] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 10 03:12:36.291409 [ 3.245913] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 03:12:36.291437 [ 3.255993] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 03:12:36.303414 [ 3.267011] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 03:12:36.315423 [ 3.273909] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 03:12:36.327418 [ 3.281954] PCI host bridge to bus 0000:ff Jun 10 03:12:36.327438 [ 3.289911] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 10 03:12:36.339419 [ 3.297910] pci_bus 0000:ff: root bus resource [bus ff] Jun 10 03:12:36.339439 [ 3.301923] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 03:12:36.351424 [ 3.310014] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 03:12:36.363417 [ 3.314003] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 03:12:36.363439 [ 3.322024] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 03:12:36.375411 [ 3.329998] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 03:12:36.375433 [ 3.334007] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 03:12:36.387417 [ 3.342016] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 03:12:36.387438 [ 3.349997] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 03:12:36.399416 [ 3.357994] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 03:12:36.411409 [ 3.361994] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 03:12:36.411431 [ 3.369999] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 03:12:36.423411 [ 3.377994] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 03:12:36.423433 [ 3.381995] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 03:12:36.435412 [ 3.390002] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 03:12:36.435434 [ 3.397994] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 03:12:36.447390 [ 3.401995] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 03:12:36.447411 [ 3.409997] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 03:12:36.459426 [ 3.417994] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 03:12:36.471409 [ 3.425994] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 03:12:36.471431 [ 3.429994] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 03:12:36.483411 [ 3.437994] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 03:12:36.483433 [ 3.446002] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 03:12:36.495416 [ 3.449994] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 03:12:36.495437 [ 3.457994] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 03:12:36.507420 [ 3.465996] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 03:12:36.519409 [ 3.469996] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 03:12:36.519431 [ 3.477994] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 03:12:36.531413 [ 3.485994] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 03:12:36.531435 [ 3.489995] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 03:12:36.543414 [ 3.498002] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 03:12:36.543436 [ 3.505996] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 03:12:36.555430 [ 3.513996] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 03:12:36.567409 [ 3.518003] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 03:12:36.567431 [ 3.525998] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 03:12:36.579414 [ 3.533995] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 03:12:36.579436 [ 3.537995] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 03:12:36.591414 [ 3.545995] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 03:12:36.591436 [ 3.553958] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 03:12:36.603416 [ 3.557998] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 03:12:36.603437 [ 3.565951] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 03:12:36.615418 [ 3.574010] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 03:12:36.627409 [ 3.582086] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 03:12:36.627431 [ 3.586020] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 03:12:36.639412 [ 3.594019] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 03:12:36.639434 [ 3.602015] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 03:12:36.651415 [ 3.606007] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 03:12:36.651436 [ 3.614002] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 03:12:36.663419 [ 3.622017] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 03:12:36.675409 [ 3.626016] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 03:12:36.675431 [ 3.634019] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 03:12:36.687414 [ 3.642014] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 03:12:36.687436 [ 3.649997] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 03:12:36.699413 [ 3.654004] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 03:12:36.699434 [ 3.662008] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 03:12:36.711419 [ 3.670009] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 03:12:36.723416 [ 3.674087] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 03:12:36.723438 [ 3.682019] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 03:12:36.735413 [ 3.690017] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 03:12:36.735435 [ 3.694017] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 03:12:36.747413 [ 3.701998] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 03:12:36.747435 [ 3.710010] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 03:12:36.759417 [ 3.718085] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 03:12:36.771411 [ 3.722018] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 03:12:36.771433 [ 3.730019] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 03:12:36.783413 [ 3.738015] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 03:12:36.783435 [ 3.741998] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 03:12:36.795413 [ 3.749998] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 03:12:36.795434 [ 3.757999] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 03:12:36.807417 [ 3.766011] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 03:12:36.819408 [ 3.770006] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 03:12:36.819431 [ 3.777997] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 03:12:36.831411 [ 3.786002] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 03:12:36.831433 [ 3.789950] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 03:12:36.843413 [ 3.798002] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 03:12:36.843435 [ 3.806001] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 03:12:36.855416 [ 3.810092] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 10 03:12:36.855446 [ 3.817912] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 03:12:36.867424 [ 3.830480] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 03:12:36.879420 [ 3.839019] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 03:12:36.891419 [ 3.845909] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 03:12:36.903416 [ 3.857949] PCI host bridge to bus 0000:7f Jun 10 03:12:36.903435 [ 3.861909] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 10 03:12:36.915414 [ 3.869909] pci_bus 0000:7f: root bus resource [bus 7f] Jun 10 03:12:36.915434 [ 3.875026] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 03:12:36.927413 [ 3.882003] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 03:12:36.927435 [ 3.886008] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 03:12:36.939413 [ 3.894014] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 03:12:36.939434 [ 3.901996] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 03:12:36.951418 [ 3.909997] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 03:12:36.963363 [ 3.914014] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 03:12:36.963385 [ 3.921992] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 03:12:36.975415 [ 3.929992] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 03:12:36.975437 [ 3.933991] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 03:12:36.987418 [ 3.942002] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 03:12:36.987440 [ 3.949993] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 03:12:36.999418 [ 3.953991] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 03:12:37.011407 [ 3.961993] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 03:12:37.011431 [ 3.969991] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 03:12:37.023413 [ 3.977993] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 03:12:37.023436 [ 3.981992] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 03:12:37.035415 [ 3.989991] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 03:12:37.035437 [ 3.997999] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 03:12:37.047416 [ 4.001991] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 03:12:37.047437 [ 4.009993] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 03:12:37.059417 [ 4.017991] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 03:12:37.071411 [ 4.021992] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 03:12:37.071433 [ 4.029993] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 03:12:37.083412 [ 4.037995] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 03:12:37.083434 [ 4.045994] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 03:12:37.095413 [ 4.050004] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 03:12:37.095434 [ 4.057992] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 03:12:37.107419 [ 4.065995] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 03:12:37.119411 [ 4.069993] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 03:12:37.119433 [ 4.077992] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 03:12:37.131413 [ 4.085995] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 03:12:37.131435 [ 4.089992] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 03:12:37.143385 [ 4.097994] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 03:12:37.143407 [ 4.106003] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 03:12:37.155420 [ 4.109991] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 03:12:37.167420 [ 4.117993] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 03:12:37.167443 [ 4.125948] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 03:12:37.179413 [ 4.134001] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 03:12:37.179435 [ 4.137948] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 03:12:37.191413 [ 4.146011] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 03:12:37.191435 [ 4.154073] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 03:12:37.203414 [ 4.158023] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 03:12:37.203435 [ 4.166011] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 03:12:37.215425 [ 4.174018] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 03:12:37.227409 [ 4.177996] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 03:12:37.227431 [ 4.185997] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 03:12:37.239412 [ 4.194011] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 03:12:37.239434 [ 4.202013] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 03:12:37.251413 [ 4.206012] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 03:12:37.251435 [ 4.214018] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 03:12:37.263419 [ 4.221994] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 03:12:37.275409 [ 4.225996] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 03:12:37.275431 [ 4.233994] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 03:12:37.287411 [ 4.242005] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 03:12:37.287433 [ 4.246085] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 03:12:37.299413 [ 4.254014] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 03:12:37.299435 [ 4.262013] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 03:12:37.311423 [ 4.270022] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 03:12:37.323408 [ 4.273997] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 03:12:37.323430 [ 4.282007] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 03:12:37.335410 [ 4.290081] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 03:12:37.335432 [ 4.294015] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 03:12:37.347416 [ 4.302012] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 03:12:37.347437 [ 4.310009] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 03:12:37.359418 [ 4.317995] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 03:12:37.371413 [ 4.322003] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 03:12:37.371435 [ 4.329996] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 03:12:37.383410 [ 4.338004] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 03:12:37.383432 [ 4.341993] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 03:12:37.395412 [ 4.349998] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 03:12:37.395433 [ 4.357994] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 03:12:37.407419 [ 4.361949] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 03:12:37.407440 [ 4.370000] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 03:12:37.419418 [ 4.378002] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 03:12:37.431367 [ 4.396070] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 10 03:12:37.443401 [ 4.405912] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 03:12:37.455425 [ 4.414283] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 03:12:37.467415 [ 4.422621] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 03:12:37.479417 [ 4.433909] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 03:12:37.479451 [ 4.442651] PCI host bridge to bus 0000:00 Jun 10 03:12:37.491462 [ 4.445910] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 10 03:12:37.503439 [ 4.453910] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 10 03:12:37.503462 [ 4.461909] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 10 03:12:37.515420 [ 4.469909] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 10 03:12:37.527415 [ 4.477909] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 10 03:12:37.527441 [ 4.489909] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 10 03:12:37.539416 [ 4.493938] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 10 03:12:37.539437 [ 4.502085] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 10 03:12:37.551418 [ 4.510002] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 10 03:12:37.563409 [ 4.514049] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 10 03:12:37.563431 [ 4.522000] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 10 03:12:37.575411 [ 4.530048] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 10 03:12:37.575433 [ 4.534000] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 10 03:12:37.587413 [ 4.542054] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 10 03:12:37.587435 [ 4.550000] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 10 03:12:37.599417 [ 4.558052] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 10 03:12:37.611410 [ 4.562000] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 10 03:12:37.611433 [ 4.570037] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 10 03:12:37.623426 [ 4.578047] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 10 03:12:37.623447 [ 4.582066] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 10 03:12:37.635416 [ 4.590029] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 10 03:12:37.635437 [ 4.597929] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 10 03:12:37.647416 [ 4.606072] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 10 03:12:37.659412 [ 4.610180] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 10 03:12:37.659434 [ 4.617936] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 10 03:12:37.671414 [ 4.625925] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 10 03:12:37.671435 [ 4.629925] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 10 03:12:37.683416 [ 4.637926] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 10 03:12:37.683437 [ 4.641925] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 10 03:12:37.695414 [ 4.649925] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 10 03:12:37.695436 [ 4.657961] pci 0000:00:11.4: PME# supported from D3hot Jun 10 03:12:37.707415 [ 4.662007] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 10 03:12:37.707437 [ 4.669943] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 10 03:12:37.719422 [ 4.678014] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 10 03:12:37.731413 [ 4.685991] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 10 03:12:37.731436 [ 4.689942] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 10 03:12:37.743416 [ 4.698015] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 10 03:12:37.743438 [ 4.706004] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 10 03:12:37.755418 [ 4.713937] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 10 03:12:37.767409 [ 4.718046] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 10 03:12:37.767432 [ 4.726026] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 10 03:12:37.779413 [ 4.734024] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 10 03:12:37.779436 [ 4.741945] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 10 03:12:37.791421 [ 4.745912] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 10 03:12:37.791445 [ 4.754009] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 10 03:12:37.803418 [ 4.758029] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 10 03:12:37.815411 [ 4.765930] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 10 03:12:37.815432 [ 4.773912] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 10 03:12:37.827411 [ 4.778013] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 10 03:12:37.827434 [ 4.785937] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 10 03:12:37.839411 [ 4.794047] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 10 03:12:37.839434 [ 4.802010] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 10 03:12:37.851414 [ 4.806172] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 10 03:12:37.851436 [ 4.813933] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 10 03:12:37.863418 [ 4.821925] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 10 03:12:37.875411 [ 4.825924] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 10 03:12:37.875432 [ 4.833924] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 10 03:12:37.887412 [ 4.837924] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 10 03:12:37.887434 [ 4.845924] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 10 03:12:37.899410 [ 4.853954] pci 0000:00:1f.2: PME# supported from D3hot Jun 10 03:12:37.899432 [ 4.858145] acpiphp: Slot [0] registered Jun 10 03:12:37.911410 [ 4.861950] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 10 03:12:37.911432 [ 4.869937] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 10 03:12:37.923418 [ 4.877939] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 10 03:12:37.923439 [ 4.881925] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 10 03:12:37.935415 [ 4.889954] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 10 03:12:37.935437 [ 4.897990] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 10 03:12:37.947421 [ 4.905944] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 10 03:12:37.959446 [ 4.913909] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 10 03:12:37.971489 [ 4.925930] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 10 03:12:37.971514 [ 4.933909] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 10 03:12:37.983497 [ 4.946115] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 10 03:12:37.995541 [ 4.953933] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 10 03:12:38.007472 [ 4.957938] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 10 03:12:38.007494 [ 4.965924] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 10 03:12:38.019451 [ 4.973953] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 10 03:12:38.019474 [ 4.981980] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 10 03:12:38.031419 [ 4.985937] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 10 03:12:38.043417 [ 4.993909] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 10 03:12:38.055414 [ 5.005929] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 10 03:12:38.055439 [ 5.017909] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 10 03:12:38.067450 [ 5.030066] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 10 03:12:38.079475 [ 5.033910] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 10 03:12:38.079496 [ 5.041910] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 10 03:12:38.091427 [ 5.049912] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 03:12:38.103418 [ 5.058088] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 10 03:12:38.103438 [ 5.062069] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 10 03:12:38.115415 [ 5.070081] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 10 03:12:38.115436 [ 5.077930] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 10 03:12:38.127421 [ 5.081929] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 10 03:12:38.139415 [ 5.089928] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 10 03:12:38.139438 [ 5.097935] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 10 03:12:38.151417 [ 5.105912] pci 0000:05:00.0: enabling Extended Tags Jun 10 03:12:38.151438 [ 5.109931] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 10 03:12:38.163440 [ 5.121909] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 10 03:12:38.175452 [ 5.129937] pci 0000:05:00.0: supports D1 D2 Jun 10 03:12:38.175472 [ 5.134003] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 10 03:12:38.187417 [ 5.141910] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 10 03:12:38.187439 [ 5.145910] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 10 03:12:38.199415 [ 5.154071] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 10 03:12:38.199435 [ 5.161954] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 10 03:12:38.211415 [ 5.165988] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 10 03:12:38.211436 [ 5.173948] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 10 03:12:38.223417 [ 5.181931] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 10 03:12:38.235413 [ 5.185931] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 10 03:12:38.235435 [ 5.193997] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 10 03:12:38.247416 [ 5.201936] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 10 03:12:38.259410 [ 5.210085] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 10 03:12:38.259431 [ 5.217912] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 10 03:12:38.271441 [ 5.226758] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 10 03:12:38.271464 [ 5.233914] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 03:12:38.283487 [ 5.242278] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 03:12:38.295485 [ 5.250607] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 03:12:38.307484 [ 5.261909] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 03:12:38.307510 [ 5.270238] PCI host bridge to bus 0000:80 Jun 10 03:12:38.319484 [ 5.273910] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 10 03:12:38.331452 [ 5.281909] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 10 03:12:38.331478 [ 5.289909] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 10 03:12:38.343420 [ 5.297910] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 10 03:12:38.343441 [ 5.305933] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 10 03:12:38.355444 [ 5.314007] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 10 03:12:38.367412 [ 5.318053] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 10 03:12:38.367434 [ 5.326041] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 10 03:12:38.379411 [ 5.334072] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 10 03:12:38.379433 [ 5.338030] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 10 03:12:38.391415 [ 5.345929] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 10 03:12:38.391437 [ 5.354233] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 10 03:12:38.403432 [ 5.358393] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 10 03:12:38.415410 [ 5.365963] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 10 03:12:38.415433 [ 5.373960] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 10 03:12:38.427414 [ 5.381960] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 10 03:12:38.427437 [ 5.385959] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 10 03:12:38.439417 [ 5.393909] ACPI: PCI: Interrupt link LNKE disabled Jun 10 03:12:38.439437 [ 5.397959] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 10 03:12:38.451416 [ 5.405909] ACPI: PCI: Interrupt link LNKF disabled Jun 10 03:12:38.451437 [ 5.409959] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 10 03:12:38.463421 [ 5.417910] ACPI: PCI: Interrupt link LNKG disabled Jun 10 03:12:38.463442 [ 5.421959] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 10 03:12:38.475425 [ 5.429909] ACPI: PCI: Interrupt link LNKH disabled Jun 10 03:12:38.475445 [ 5.434254] iommu: Default domain type: Translated Jun 10 03:12:38.487415 [ 5.441910] iommu: DMA domain TLB invalidation policy: lazy mode Jun 10 03:12:38.487437 [ 5.446039] pps_core: LinuxPPS API ver. 1 registered Jun 10 03:12:38.499418 [ 5.453909] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 10 03:12:38.511413 [ 5.461911] PTP clock support registered Jun 10 03:12:38.511432 [ 5.465928] EDAC MC: Ver: 3.0.0 Jun 10 03:12:38.511444 [ 5.469983] NetLabel: Initializing Jun 10 03:12:38.523415 [ 5.473778] NetLabel: domain hash size = 128 Jun 10 03:12:38.523435 [ 5.481910] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 10 03:12:38.535412 [ 5.485947] NetLabel: unlabeled traffic allowed by default Jun 10 03:12:38.535434 [ 5.493909] PCI: Using ACPI for IRQ routing Jun 10 03:12:38.547388 [ 5.502646] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 10 03:12:38.547411 [ 5.505907] pci 0000:08:00.0: vgaarb: bridge control possible Jun 10 03:12:38.559422 [ 5.505907] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 10 03:12:38.571411 [ 5.525910] vgaarb: loaded Jun 10 03:12:38.571429 [ 5.530481] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 10 03:12:38.583403 [ 5.537911] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 10 03:12:38.583426 [ 5.545912] clocksource: Switched to clocksource tsc-early Jun 10 03:12:38.595418 [ 5.552366] VFS: Disk quotas dquot_6.6.0 Jun 10 03:12:38.595437 [ 5.556784] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 10 03:12:38.607416 [ 5.564657] AppArmor: AppArmor Filesystem Enabled Jun 10 03:12:38.607436 [ 5.569936] pnp: PnP ACPI init Jun 10 03:12:38.619413 [ 5.573801] system 00:01: [io 0x0500-0x057f] has been reserved Jun 10 03:12:38.619435 [ 5.580406] system 00:01: [io 0x0400-0x047f] has been reserved Jun 10 03:12:38.631416 [ 5.587014] system 00:01: [io 0x0580-0x059f] has been reserved Jun 10 03:12:38.631438 [ 5.593621] system 00:01: [io 0x0600-0x061f] has been reserved Jun 10 03:12:38.643427 [ 5.600231] system 00:01: [io 0x0880-0x0883] has been reserved Jun 10 03:12:38.655412 [ 5.606837] system 00:01: [io 0x0800-0x081f] has been reserved Jun 10 03:12:38.655435 [ 5.613446] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 10 03:12:38.667417 [ 5.620831] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 10 03:12:38.667439 [ 5.628216] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 10 03:12:38.679418 [ 5.635590] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 10 03:12:38.691423 [ 5.642975] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 10 03:12:38.691446 [ 5.650357] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 10 03:12:38.703472 [ 5.657741] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 10 03:12:38.703502 [ 5.666045] pnp: PnP ACPI: found 4 devices Jun 10 03:12:38.715414 [ 5.676789] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 10 03:12:38.727421 [ 5.686814] NET: Registered PF_INET protocol family Jun 10 03:12:38.739407 [ 5.692866] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 10 03:12:38.739433 [ 5.706293] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 10 03:12:38.763409 [ 5.716238] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 10 03:12:38.763435 [ 5.726080] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 10 03:12:38.775422 [ 5.737275] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 10 03:12:38.787423 [ 5.745982] TCP: Hash tables configured (established 524288 bind 65536) Jun 10 03:12:38.799412 [ 5.754096] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 10 03:12:38.811407 [ 5.763308] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 10 03:12:38.811431 [ 5.771582] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 10 03:12:38.823418 [ 5.780191] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 10 03:12:38.835411 [ 5.786518] NET: Registered PF_XDP protocol family Jun 10 03:12:38.835433 [ 5.791927] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 10 03:12:38.835447 [ 5.797762] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 10 03:12:38.847420 [ 5.804574] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 10 03:12:38.859418 [ 5.812150] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 03:12:38.859444 [ 5.821386] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 10 03:12:38.871417 [ 5.826952] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 10 03:12:38.871437 [ 5.832519] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 10 03:12:38.883419 [ 5.838061] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 10 03:12:38.883441 [ 5.844862] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 10 03:12:38.895418 [ 5.852457] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 10 03:12:38.895439 [ 5.858023] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 10 03:12:38.907474 [ 5.863592] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 10 03:12:38.907495 [ 5.869142] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 10 03:12:38.919484 [ 5.876739] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 10 03:12:38.931443 [ 5.883639] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 10 03:12:38.931466 [ 5.890537] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 10 03:12:38.943418 [ 5.898212] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 10 03:12:38.943441 [ 5.905877] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 10 03:12:38.955434 [ 5.914134] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 10 03:12:38.967416 [ 5.920344] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 10 03:12:38.967438 [ 5.927340] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 03:12:38.979420 [ 5.935977] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 10 03:12:38.979441 [ 5.942189] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 10 03:12:38.991421 [ 5.949183] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 10 03:12:39.003414 [ 5.956297] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 10 03:12:39.003435 [ 5.961865] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 10 03:12:39.015413 [ 5.968765] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 10 03:12:39.015436 [ 5.976439] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 10 03:12:39.027426 [ 5.985012] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 10 03:12:39.039406 [ 6.016292] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22845 usecs Jun 10 03:12:39.063405 [ 6.048302] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23179 usecs Jun 10 03:12:39.099421 [ 6.056578] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 10 03:12:39.111413 [ 6.063774] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 10 03:12:39.111437 [ 6.071703] DMAR: No SATC found Jun 10 03:12:39.123412 [ 6.071713] Trying to unpack rootfs image as initramfs... Jun 10 03:12:39.123434 [ 6.075208] DMAR: dmar0: Using Queued invalidation Jun 10 03:12:39.135407 [ 6.075221] DMAR: dmar1: Using Queued invalidation Jun 10 03:12:39.135428 [ 6.092071] pci 0000:80:02.0: Adding to iommu group 0 Jun 10 03:12:39.135442 [ 6.098578] pci 0000:ff:08.0: Adding to iommu group 1 Jun 10 03:12:39.147417 [ 6.104252] pci 0000:ff:08.2: Adding to iommu group 1 Jun 10 03:12:39.147437 [ 6.109928] pci 0000:ff:08.3: Adding to iommu group 2 Jun 10 03:12:39.159417 [ 6.115657] pci 0000:ff:09.0: Adding to iommu group 3 Jun 10 03:12:39.159437 [ 6.121329] pci 0000:ff:09.2: Adding to iommu group 3 Jun 10 03:12:39.171415 [ 6.127000] pci 0000:ff:09.3: Adding to iommu group 4 Jun 10 03:12:39.171435 [ 6.132782] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 10 03:12:39.183420 [ 6.138453] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 10 03:12:39.183441 [ 6.144126] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 10 03:12:39.205218 [ 6.149798] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 10 03:12:39.205245 [ 6.155694] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 10 03:12:39.207414 [ 6.161367] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 10 03:12:39.207435 [ 6.167042] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 10 03:12:39.219409 [ 6.172718] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 10 03:12:39.219426 [ 6.178394] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 10 03:12:39.231407 [ 6.184071] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 10 03:12:39.231425 [ 6.189746] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 10 03:12:39.243410 [ 6.195420] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 10 03:12:39.243431 [ 6.201265] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 10 03:12:39.255411 [ 6.206941] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 10 03:12:39.255432 [ 6.212621] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 10 03:12:39.255446 [ 6.218300] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 10 03:12:39.267416 [ 6.223979] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 10 03:12:39.267436 [ 6.229659] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 10 03:12:39.279416 [ 6.235531] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 10 03:12:39.279437 [ 6.241209] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 10 03:12:39.291417 [ 6.246886] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 10 03:12:39.291437 [ 6.252559] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 10 03:12:39.303415 [ 6.258236] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 10 03:12:39.303436 [ 6.263918] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 10 03:12:39.315412 [ 6.269596] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 10 03:12:39.315432 [ 6.275412] pci 0000:ff:10.0: Adding to iommu group 9 Jun 10 03:12:39.327413 [ 6.281093] pci 0000:ff:10.1: Adding to iommu group 9 Jun 10 03:12:39.327434 [ 6.286771] pci 0000:ff:10.5: Adding to iommu group 9 Jun 10 03:12:39.339422 [ 6.292448] pci 0000:ff:10.6: Adding to iommu group 9 Jun 10 03:12:39.339442 [ 6.298129] pci 0000:ff:10.7: Adding to iommu group 9 Jun 10 03:12:39.351411 [ 6.303918] pci 0000:ff:12.0: Adding to iommu group 10 Jun 10 03:12:39.351432 [ 6.309695] pci 0000:ff:12.1: Adding to iommu group 10 Jun 10 03:12:39.363412 [ 6.315471] pci 0000:ff:12.4: Adding to iommu group 10 Jun 10 03:12:39.363434 [ 6.321247] pci 0000:ff:12.5: Adding to iommu group 10 Jun 10 03:12:39.375422 [ 6.327023] pci 0000:ff:13.0: Adding to iommu group 11 Jun 10 03:12:39.375444 [ 6.332801] pci 0000:ff:13.1: Adding to iommu group 12 Jun 10 03:12:39.387412 [ 6.338574] pci 0000:ff:13.2: Adding to iommu group 13 Jun 10 03:12:39.387433 [ 6.344347] pci 0000:ff:13.3: Adding to iommu group 14 Jun 10 03:12:39.387447 [ 6.350175] pci 0000:ff:13.6: Adding to iommu group 15 Jun 10 03:12:39.399417 [ 6.355956] pci 0000:ff:13.7: Adding to iommu group 15 Jun 10 03:12:39.399438 [ 6.361731] pci 0000:ff:14.0: Adding to iommu group 16 Jun 10 03:12:39.411418 [ 6.367504] pci 0000:ff:14.1: Adding to iommu group 17 Jun 10 03:12:39.411438 [ 6.373277] pci 0000:ff:14.2: Adding to iommu group 18 Jun 10 03:12:39.423417 [ 6.379049] pci 0000:ff:14.3: Adding to iommu group 19 Jun 10 03:12:39.423438 [ 6.384936] pci 0000:ff:14.4: Adding to iommu group 20 Jun 10 03:12:39.435421 [ 6.390715] pci 0000:ff:14.5: Adding to iommu group 20 Jun 10 03:12:39.435442 [ 6.396493] pci 0000:ff:14.6: Adding to iommu group 20 Jun 10 03:12:39.447388 [ 6.402272] pci 0000:ff:14.7: Adding to iommu group 20 Jun 10 03:12:39.447408 [ 6.408046] pci 0000:ff:16.0: Adding to iommu group 21 Jun 10 03:12:39.459415 [ 6.413823] pci 0000:ff:16.1: Adding to iommu group 22 Jun 10 03:12:39.459436 [ 6.419595] pci 0000:ff:16.2: Adding to iommu group 23 Jun 10 03:12:39.471417 [ 6.425368] pci 0000:ff:16.3: Adding to iommu group 24 Jun 10 03:12:39.471438 [ 6.431199] pci 0000:ff:16.6: Adding to iommu group 25 Jun 10 03:12:39.483416 [ 6.437005] pci 0000:ff:16.7: Adding to iommu group 25 Jun 10 03:12:39.483437 [ 6.441582] Freeing initrd memory: 39596K Jun 10 03:12:39.495412 [ 6.442799] pci 0000:ff:17.0: Adding to iommu group 26 Jun 10 03:12:39.495433 [ 6.452983] pci 0000:ff:17.1: Adding to iommu group 27 Jun 10 03:12:39.507411 [ 6.458744] pci 0000:ff:17.2: Adding to iommu group 28 Jun 10 03:12:39.507433 [ 6.464517] pci 0000:ff:17.3: Adding to iommu group 29 Jun 10 03:12:39.507447 [ 6.470402] pci 0000:ff:17.4: Adding to iommu group 30 Jun 10 03:12:39.519418 [ 6.476184] pci 0000:ff:17.5: Adding to iommu group 30 Jun 10 03:12:39.519438 [ 6.481960] pci 0000:ff:17.6: Adding to iommu group 30 Jun 10 03:12:39.531416 [ 6.487737] pci 0000:ff:17.7: Adding to iommu group 30 Jun 10 03:12:39.531436 [ 6.493645] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 10 03:12:39.543419 [ 6.499423] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 10 03:12:39.543439 [ 6.505202] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 10 03:12:39.555417 [ 6.510970] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 10 03:12:39.555438 [ 6.516746] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 10 03:12:39.567394 [ 6.522570] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 10 03:12:39.567414 [ 6.528357] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 10 03:12:39.579414 [ 6.534185] pci 0000:7f:08.0: Adding to iommu group 33 Jun 10 03:12:39.579435 [ 6.539966] pci 0000:7f:08.2: Adding to iommu group 33 Jun 10 03:12:39.591413 [ 6.545738] pci 0000:7f:08.3: Adding to iommu group 34 Jun 10 03:12:39.591433 [ 6.551557] pci 0000:7f:09.0: Adding to iommu group 35 Jun 10 03:12:39.603415 [ 6.557337] pci 0000:7f:09.2: Adding to iommu group 35 Jun 10 03:12:39.603436 [ 6.563098] pci 0000:7f:09.3: Adding to iommu group 36 Jun 10 03:12:39.615414 [ 6.568980] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 10 03:12:39.615435 [ 6.574759] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 10 03:12:39.627413 [ 6.580538] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 10 03:12:39.627434 [ 6.586318] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 10 03:12:39.639413 [ 6.592314] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 10 03:12:39.639434 [ 6.598093] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 10 03:12:39.651416 [ 6.603866] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 10 03:12:39.651437 [ 6.609646] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 10 03:12:39.663419 [ 6.615425] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 10 03:12:39.663441 [ 6.621204] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 10 03:12:39.675412 [ 6.626984] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 10 03:12:39.675433 [ 6.632755] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 10 03:12:39.687409 [ 6.638682] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 10 03:12:39.687430 [ 6.644465] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 10 03:12:39.687444 [ 6.650247] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 10 03:12:39.699416 [ 6.656030] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 10 03:12:39.699436 [ 6.661811] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 10 03:12:39.711414 [ 6.667592] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 10 03:12:39.711434 [ 6.673555] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 10 03:12:39.723416 [ 6.679337] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 10 03:12:39.723436 [ 6.685126] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 10 03:12:39.735414 [ 6.690913] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 10 03:12:39.735434 [ 6.696695] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 10 03:12:39.747416 [ 6.702478] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 10 03:12:39.747436 [ 6.708260] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 10 03:12:39.759413 [ 6.714169] pci 0000:7f:10.0: Adding to iommu group 41 Jun 10 03:12:39.759434 [ 6.719952] pci 0000:7f:10.1: Adding to iommu group 41 Jun 10 03:12:39.771416 [ 6.725737] pci 0000:7f:10.5: Adding to iommu group 41 Jun 10 03:12:39.771436 [ 6.731519] pci 0000:7f:10.6: Adding to iommu group 41 Jun 10 03:12:39.783413 [ 6.737302] pci 0000:7f:10.7: Adding to iommu group 41 Jun 10 03:12:39.783434 [ 6.743183] pci 0000:7f:12.0: Adding to iommu group 42 Jun 10 03:12:39.795414 [ 6.748968] pci 0000:7f:12.1: Adding to iommu group 42 Jun 10 03:12:39.795434 [ 6.754753] pci 0000:7f:12.4: Adding to iommu group 42 Jun 10 03:12:39.807416 [ 6.760537] pci 0000:7f:12.5: Adding to iommu group 42 Jun 10 03:12:39.807437 [ 6.766307] pci 0000:7f:13.0: Adding to iommu group 43 Jun 10 03:12:39.819413 [ 6.772076] pci 0000:7f:13.1: Adding to iommu group 44 Jun 10 03:12:39.819433 [ 6.777846] pci 0000:7f:13.2: Adding to iommu group 45 Jun 10 03:12:39.831410 [ 6.783614] pci 0000:7f:13.3: Adding to iommu group 46 Jun 10 03:12:39.831432 [ 6.789440] pci 0000:7f:13.6: Adding to iommu group 47 Jun 10 03:12:39.843412 [ 6.795226] pci 0000:7f:13.7: Adding to iommu group 47 Jun 10 03:12:39.843433 [ 6.800994] pci 0000:7f:14.0: Adding to iommu group 48 Jun 10 03:12:39.855413 [ 6.806763] pci 0000:7f:14.1: Adding to iommu group 49 Jun 10 03:12:39.855435 [ 6.812533] pci 0000:7f:14.2: Adding to iommu group 50 Jun 10 03:12:39.867408 [ 6.818301] pci 0000:7f:14.3: Adding to iommu group 51 Jun 10 03:12:39.867430 [ 6.824184] pci 0000:7f:14.4: Adding to iommu group 52 Jun 10 03:12:39.867443 [ 6.829970] pci 0000:7f:14.5: Adding to iommu group 52 Jun 10 03:12:39.879417 [ 6.835760] pci 0000:7f:14.6: Adding to iommu group 52 Jun 10 03:12:39.879437 [ 6.841547] pci 0000:7f:14.7: Adding to iommu group 52 Jun 10 03:12:39.891417 [ 6.847318] pci 0000:7f:16.0: Adding to iommu group 53 Jun 10 03:12:39.891437 [ 6.853077] pci 0000:7f:16.1: Adding to iommu group 54 Jun 10 03:12:39.903421 [ 6.858847] pci 0000:7f:16.2: Adding to iommu group 55 Jun 10 03:12:39.903441 [ 6.864616] pci 0000:7f:16.3: Adding to iommu group 56 Jun 10 03:12:39.915414 [ 6.870441] pci 0000:7f:16.6: Adding to iommu group 57 Jun 10 03:12:39.915435 [ 6.876230] pci 0000:7f:16.7: Adding to iommu group 57 Jun 10 03:12:39.927416 [ 6.881998] pci 0000:7f:17.0: Adding to iommu group 58 Jun 10 03:12:39.927437 [ 6.887766] pci 0000:7f:17.1: Adding to iommu group 59 Jun 10 03:12:39.939416 [ 6.893536] pci 0000:7f:17.2: Adding to iommu group 60 Jun 10 03:12:39.939437 [ 6.899311] pci 0000:7f:17.3: Adding to iommu group 61 Jun 10 03:12:39.951418 [ 6.905191] pci 0000:7f:17.4: Adding to iommu group 62 Jun 10 03:12:39.951440 [ 6.910980] pci 0000:7f:17.5: Adding to iommu group 62 Jun 10 03:12:39.963412 [ 6.916767] pci 0000:7f:17.6: Adding to iommu group 62 Jun 10 03:12:39.963433 [ 6.922554] pci 0000:7f:17.7: Adding to iommu group 62 Jun 10 03:12:39.975412 [ 6.928462] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 10 03:12:39.975432 [ 6.934251] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 10 03:12:39.987412 [ 6.940040] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 10 03:12:39.987433 [ 6.945828] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 10 03:12:39.999415 [ 6.951615] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 10 03:12:39.999435 [ 6.957438] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 10 03:12:40.011411 [ 6.963230] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 10 03:12:40.011432 [ 6.968998] pci 0000:00:00.0: Adding to iommu group 65 Jun 10 03:12:40.023416 [ 6.974769] pci 0000:00:01.0: Adding to iommu group 66 Jun 10 03:12:40.023438 [ 6.980537] pci 0000:00:01.1: Adding to iommu group 67 Jun 10 03:12:40.035409 [ 6.986308] pci 0000:00:02.0: Adding to iommu group 68 Jun 10 03:12:40.035431 [ 6.992077] pci 0000:00:02.2: Adding to iommu group 69 Jun 10 03:12:40.035445 [ 6.997844] pci 0000:00:03.0: Adding to iommu group 70 Jun 10 03:12:40.047420 [ 7.003612] pci 0000:00:05.0: Adding to iommu group 71 Jun 10 03:12:40.047440 [ 7.009383] pci 0000:00:05.1: Adding to iommu group 72 Jun 10 03:12:40.059428 [ 7.015147] pci 0000:00:05.2: Adding to iommu group 73 Jun 10 03:12:40.059448 [ 7.020915] pci 0000:00:05.4: Adding to iommu group 74 Jun 10 03:12:40.071415 [ 7.026682] pci 0000:00:11.0: Adding to iommu group 75 Jun 10 03:12:40.071435 [ 7.032480] pci 0000:00:11.4: Adding to iommu group 76 Jun 10 03:12:40.083415 [ 7.038302] pci 0000:00:16.0: Adding to iommu group 77 Jun 10 03:12:40.083436 [ 7.044088] pci 0000:00:16.1: Adding to iommu group 77 Jun 10 03:12:40.095414 [ 7.049855] pci 0000:00:1a.0: Adding to iommu group 78 Jun 10 03:12:40.095434 [ 7.055624] pci 0000:00:1c.0: Adding to iommu group 79 Jun 10 03:12:40.107415 [ 7.061394] pci 0000:00:1c.3: Adding to iommu group 80 Jun 10 03:12:40.107436 [ 7.067164] pci 0000:00:1d.0: Adding to iommu group 81 Jun 10 03:12:40.119414 [ 7.072987] pci 0000:00:1f.0: Adding to iommu group 82 Jun 10 03:12:40.119435 [ 7.078779] pci 0000:00:1f.2: Adding to iommu group 82 Jun 10 03:12:40.131437 [ 7.084551] pci 0000:01:00.0: Adding to iommu group 83 Jun 10 03:12:40.131458 [ 7.090320] pci 0000:01:00.1: Adding to iommu group 84 Jun 10 03:12:40.143421 [ 7.096090] pci 0000:05:00.0: Adding to iommu group 85 Jun 10 03:12:40.143441 [ 7.101858] pci 0000:08:00.0: Adding to iommu group 86 Jun 10 03:12:40.155411 [ 7.107628] pci 0000:80:05.0: Adding to iommu group 87 Jun 10 03:12:40.155432 [ 7.113396] pci 0000:80:05.1: Adding to iommu group 88 Jun 10 03:12:40.167412 [ 7.119164] pci 0000:80:05.2: Adding to iommu group 89 Jun 10 03:12:40.167433 [ 7.124932] pci 0000:80:05.4: Adding to iommu group 90 Jun 10 03:12:40.179357 [ 7.182451] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 10 03:12:40.227401 [ 7.189647] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 10 03:12:40.239422 [ 7.196836] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 10 03:12:40.251411 [ 7.206924] Initialise system trusted keyrings Jun 10 03:12:40.251431 [ 7.211900] Key type blacklist registered Jun 10 03:12:40.263404 [ 7.216470] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 10 03:12:40.263428 [ 7.225422] zbud: loaded Jun 10 03:12:40.275412 [ 7.228617] integrity: Platform Keyring initialized Jun 10 03:12:40.275433 [ 7.234069] integrity: Machine keyring initialized Jun 10 03:12:40.287413 [ 7.239416] Key type asymmetric registered Jun 10 03:12:40.287441 [ 7.243988] Asymmetric key parser 'x509' registered Jun 10 03:12:40.287456 [ 7.255670] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 10 03:12:40.299397 [ 7.262110] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 10 03:12:40.311423 [ 7.270418] io scheduler mq-deadline registered Jun 10 03:12:40.323403 [ 7.277314] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 10 03:12:40.323425 [ 7.283819] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 10 03:12:40.335415 [ 7.290350] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 10 03:12:40.335437 [ 7.296834] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 10 03:12:40.347415 [ 7.303354] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 10 03:12:40.347437 [ 7.309836] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 10 03:12:40.359417 [ 7.316351] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 10 03:12:40.371411 [ 7.322838] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 10 03:12:40.371433 [ 7.329351] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 10 03:12:40.383421 [ 7.335838] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 10 03:12:40.383442 [ 7.342287] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 10 03:12:40.395412 [ 7.348919] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 10 03:12:40.395434 [ 7.355798] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 10 03:12:40.407414 [ 7.362319] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 10 03:12:40.407435 [ 7.368898] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 10 03:12:40.419420 [ 7.376482] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 10 03:12:40.419442 [ 7.394980] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 10 03:12:40.443424 [ 7.403338] pstore: Registered erst as persistent store backend Jun 10 03:12:40.455434 [ 7.410071] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 10 03:12:40.455456 [ 7.417213] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 10 03:12:40.467443 [ 7.426371] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 10 03:12:40.479417 [ 7.435635] Linux agpgart interface v0.103 Jun 10 03:12:40.479436 [ 7.440435] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 10 03:12:40.491404 [ 7.456101] i8042: PNP: No PS/2 controller found. Jun 10 03:12:40.503409 [ 7.461416] mousedev: PS/2 mouse device common for all mice Jun 10 03:12:40.515412 [ 7.467661] rtc_cmos 00:00: RTC can wake from S4 Jun 10 03:12:40.515433 [ 7.473066] rtc_cmos 00:00: registered as rtc0 Jun 10 03:12:40.515446 [ 7.478061] rtc_cmos 00:00: setting system clock to 2024-06-10T03:12:40 UTC (1717989160) Jun 10 03:12:40.527425 [ 7.487119] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 10 03:12:40.539409 [ 7.497358] intel_pstate: Intel P-state driver initializing Jun 10 03:12:40.551365 [ 7.514291] ledtrig-cpu: registered to indicate activity on CPUs Jun 10 03:12:40.563396 [ 7.530518] NET: Registered PF_INET6 protocol family Jun 10 03:12:40.575388 [ 7.544895] Segment Routing with IPv6 Jun 10 03:12:40.587386 [ 7.548994] In-situ OAM (IOAM) with IPv6 Jun 10 03:12:40.599416 [ 7.553385] mip6: Mobile IPv6 Jun 10 03:12:40.599434 [ 7.556697] NET: Registered PF_PACKET protocol family Jun 10 03:12:40.611365 [ 7.562434] mpls_gso: MPLS GSO support Jun 10 03:12:40.611385 [ 7.574487] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 10 03:12:40.623458 [ 7.583259] microcode: Microcode Update Driver: v2.2. Jun 10 03:12:40.635503 [ 7.586276] resctrl: L3 allocation detected Jun 10 03:12:40.635523 [ 7.596583] resctrl: L3 monitoring detected Jun 10 03:12:40.647477 [ 7.601254] IPI shorthand broadcast: enabled Jun 10 03:12:40.647498 [ 7.606029] sched_clock: Marking stable (5665832939, 1940176185)->(7976024467, -370015343) Jun 10 03:12:40.659479 [ 7.617316] registered taskstats version 1 Jun 10 03:12:40.659499 [ 7.621903] Loading compiled-in X.509 certificates Jun 10 03:12:40.671425 [ 7.645452] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 10 03:12:40.695457 [ 7.655182] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 10 03:12:40.707408 [ 7.673408] zswap: loaded using pool lzo/zbud Jun 10 03:12:40.719400 [ 7.678716] Key type .fscrypt registered Jun 10 03:12:40.731410 [ 7.683097] Key type fscrypt-provisioning registered Jun 10 03:12:40.731431 [ 7.689140] pstore: Using crash dump compression: deflate Jun 10 03:12:40.743401 [ 7.700360] Key type encrypted registered Jun 10 03:12:40.743421 [ 7.704839] AppArmor: AppArmor sha1 policy hashing enabled Jun 10 03:12:40.755452 [ 7.710969] ima: No TPM chip found, activating TPM-bypass! Jun 10 03:12:40.755474 [ 7.717091] ima: Allocated hash algorithm: sha256 Jun 10 03:12:40.767421 [ 7.722348] ima: No architecture policies found Jun 10 03:12:40.767441 [ 7.727410] evm: Initialising EVM extended attributes: Jun 10 03:12:40.779416 [ 7.733142] evm: security.selinux Jun 10 03:12:40.779435 [ 7.736841] evm: security.SMACK64 (disabled) Jun 10 03:12:40.779448 [ 7.741607] evm: security.SMACK64EXEC (disabled) Jun 10 03:12:40.791417 [ 7.746758] evm: security.SMACK64TRANSMUTE (disabled) Jun 10 03:12:40.791438 [ 7.752396] evm: security.SMACK64MMAP (disabled) Jun 10 03:12:40.803416 [ 7.757546] evm: security.apparmor Jun 10 03:12:40.803435 [ 7.761341] evm: security.ima Jun 10 03:12:40.803446 [ 7.764651] evm: security.capability Jun 10 03:12:40.815389 [ 7.768639] evm: HMAC attrs: 0x1 Jun 10 03:12:40.815407 [ 7.860116] clk: Disabling unused clocks Jun 10 03:12:40.911404 [ 7.865908] Freeing unused decrypted memory: 2036K Jun 10 03:12:40.911425 [ 7.872210] Freeing unused kernel image (initmem) memory: 2796K Jun 10 03:12:40.923415 [ 7.878895] Write protecting the kernel read-only data: 26624k Jun 10 03:12:40.923437 [ 7.886320] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 10 03:12:40.935415 [ 7.894194] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 10 03:12:40.947382 [ 7.946816] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 10 03:12:40.995417 [ 7.954004] x86/mm: Checking user space page tables Jun 10 03:12:41.007361 [ 8.001251] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 10 03:12:41.055388 [ 8.008441] Run /init as init process Jun 10 03:12:41.055407 Loading, please wait... Jun 10 03:12:41.067412 Starting systemd-udevd version 252.22-1~deb12u1 Jun 10 03:12:41.091380 [ 8.224249] tsc: Refined TSC clocksource calibration: 1995.191 MHz Jun 10 03:12:41.271409 [ 8.231181] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 10 03:12:41.283422 [ 8.242505] clocksource: Switched to clocksource tsc Jun 10 03:12:41.295369 [ 8.288431] dca service started, version 1.12.1 Jun 10 03:12:41.331389 [ 8.305936] SCSI subsystem initialized Jun 10 03:12:41.355411 [ 8.312915] igb: Intel(R) Gigabit Ethernet Network Driver Jun 10 03:12:41.367407 [ 8.318961] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 10 03:12:41.367429 [ 8.325760] ACPI: bus type USB registered Jun 10 03:12:41.379410 [ 8.325874] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 10 03:12:41.379434 [ 8.330256] usbcore: registered new interface driver usbfs Jun 10 03:12:41.391417 [ 8.344155] usbcore: registered new interface driver hub Jun 10 03:12:41.391438 [ 8.350182] usbcore: registered new device driver usb Jun 10 03:12:41.403411 [ 8.356161] megasas: 07.719.03.00-rc1 Jun 10 03:12:41.403431 [ 8.360532] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 10 03:12:41.415411 [ 8.366852] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 10 03:12:41.415444 [ 8.375896] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 10 03:12:41.427411 [ 8.384043] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 10 03:12:41.439412 [ 8.393935] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 10 03:12:41.439436 [ 8.401521] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 10 03:12:41.451424 [ 8.407951] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 10 03:12:41.463424 [ 8.418867] igb 0000:01:00.0: added PHC on eth0 Jun 10 03:12:41.463444 [ 8.423950] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 10 03:12:41.475420 [ 8.431623] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 10 03:12:41.487414 [ 8.439677] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 10 03:12:41.487435 [ 8.445402] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 03:12:41.499416 [ 8.454897] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 10 03:12:41.511416 [ 8.463546] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 10 03:12:41.511438 [ 8.470446] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 10 03:12:41.523419 [ 8.481433] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 10 03:12:41.535417 [ 8.487273] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 10 03:12:41.535442 [ 8.495535] ehci-pci 0000:00:1a.0: debug port 2 Jun 10 03:12:41.547399 [ 8.504524] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 10 03:12:41.559431 [ 8.511459] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 10 03:12:41.559455 [ 8.519542] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 10 03:12:41.571420 [ 8.528580] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 10 03:12:41.583420 [ 8.537059] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 10 03:12:41.583442 [ 8.543542] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 10 03:12:41.595421 [ 8.552769] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 10 03:12:41.607420 [ 8.560830] usb usb1: Product: EHCI Host Controller Jun 10 03:12:41.607441 [ 8.566274] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 10 03:12:41.619398 [ 8.573074] usb usb1: SerialNumber: 0000:00:1a.0 Jun 10 03:12:41.619419 [ 8.587733] hub 1-0:1.0: USB hub found Jun 10 03:12:41.631390 [ 8.591923] hub 1-0:1.0: 2 ports detected Jun 10 03:12:41.643411 [ 8.596801] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 10 03:12:41.643432 [ 8.602661] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 10 03:12:41.655414 [ 8.611786] ehci-pci 0000:00:1d.0: debug port 2 Jun 10 03:12:41.655434 [ 8.616857] igb 0000:01:00.1: added PHC on eth1 Jun 10 03:12:41.667416 [ 8.621923] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 10 03:12:41.667439 [ 8.629586] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 10 03:12:41.679420 [ 8.637625] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 10 03:12:41.691411 [ 8.643360] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 03:12:41.691437 [ 8.655929] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 10 03:12:41.703408 [ 8.662265] scsi host1: ahci Jun 10 03:12:41.703426 [ 8.665749] scsi host2: ahci Jun 10 03:12:41.715414 [ 8.667463] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 10 03:12:41.715436 [ 8.669201] scsi host3: ahci Jun 10 03:12:41.727415 [ 8.679066] scsi host4: ahci Jun 10 03:12:41.727433 [ 8.682282] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 10 03:12:41.727447 [ 8.688744] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 10 03:12:41.739423 [ 8.692548] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 10 03:12:41.751424 [ 8.697975] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 10 03:12:41.751451 [ 8.697977] usb usb2: Product: EHCI Host Controller Jun 10 03:12:41.763416 [ 8.697978] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 10 03:12:41.763439 [ 8.697979] usb usb2: SerialNumber: 0000:00:1d.0 Jun 10 03:12:41.775419 [ 8.698093] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Jun 10 03:12:41.787413 [ 8.738412] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Jun 10 03:12:41.787439 [ 8.746763] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Jun 10 03:12:41.799421 [ 8.755116] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Jun 10 03:12:41.811415 [ 8.763466] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 10 03:12:41.811441 [ 8.771917] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 10 03:12:41.823417 [ 8.778717] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 10 03:12:41.835418 [ 8.786683] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 10 03:12:41.835440 [ 8.793388] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 10 03:12:41.847414 [ 8.800207] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 10 03:12:41.847441 [ 8.809722] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 10 03:12:41.859423 [ 8.817007] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 10 03:12:41.871410 [ 8.824373] hub 2-0:1.0: USB hub found Jun 10 03:12:41.871429 [ 8.828560] hub 2-0:1.0: 2 ports detected Jun 10 03:12:41.871442 [ 8.834701] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 10 03:12:41.883423 [ 8.843838] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 10 03:12:41.895397 [ 8.860698] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 10 03:12:41.919394 [ 8.871383] megaraid_sas 0000:05:00.0: INIT adapter done Jun 10 03:12:41.919415 [ 8.916235] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 10 03:12:41.967424 [ 8.924882] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 10 03:12:41.979411 [ 8.931391] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 10 03:12:41.979433 [ 8.938014] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 10 03:12:41.991414 [ 8.945279] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 10 03:12:42.003415 [ 8.956840] scsi host0: Avago SAS based MegaRAID driver Jun 10 03:12:42.003436 [ 8.962676] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 10 03:12:42.015421 [ 8.969982] scsi host5: ahci Jun 10 03:12:42.015439 [ 8.973487] scsi host6: ahci Jun 10 03:12:42.015450 [ 8.976000] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 10 03:12:42.027419 [ 8.977015] scsi host7: ahci Jun 10 03:12:42.027437 [ 8.989226] scsi host8: ahci Jun 10 03:12:42.039409 [ 8.992730] scsi host9: ahci Jun 10 03:12:42.039427 [ 8.996216] scsi host10: ahci Jun 10 03:12:42.039438 [ 8.999562] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 10 03:12:42.051422 [ 9.007915] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 10 03:12:42.063415 [ 9.016282] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 10 03:12:42.063440 [ 9.024634] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 10 03:12:42.075422 [ 9.033004] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 10 03:12:42.087415 [ 9.041405] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 10 03:12:42.087440 [ 9.079388] ata3: SATA link down (SStatus 0 SControl 300) Jun 10 03:12:42.123400 [ 9.085448] ata4: SATA link down (SStatus 0 SControl 300) Jun 10 03:12:42.135418 [ 9.091503] ata2: SATA link down (SStatus 0 SControl 300) Jun 10 03:12:42.135439 [ 9.097558] ata1: SATA link down (SStatus 0 SControl 300) Jun 10 03:12:42.147397 [ 9.108265] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 10 03:12:42.159392 [ 9.140635] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 10 03:12:42.195420 [ 9.149776] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 10 03:12:42.195444 [ 9.158148] hub 1-1:1.0: USB hub found Jun 10 03:12:42.207400 [ 9.162539] hub 1-1:1.0: 6 ports detected Jun 10 03:12:42.207419 [ 9.268638] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 10 03:12:42.315419 [ 9.277784] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 10 03:12:42.327420 [ 9.286178] hub 2-1:1.0: USB hub found Jun 10 03:12:42.339378 [ 9.290550] hub 2-1:1.0: 8 ports detected Jun 10 03:12:42.339397 [ 9.363530] ata8: SATA link down (SStatus 0 SControl 300) Jun 10 03:12:42.411416 [ 9.369589] ata9: SATA link down (SStatus 0 SControl 300) Jun 10 03:12:42.423411 [ 9.375644] ata10: SATA link down (SStatus 0 SControl 300) Jun 10 03:12:42.423433 [ 9.381795] ata6: SATA link down (SStatus 0 SControl 300) Jun 10 03:12:42.435413 [ 9.387849] ata7: SATA link down (SStatus 0 SControl 300) Jun 10 03:12:42.435434 [ 9.393905] ata5: SATA link down (SStatus 0 SControl 300) Jun 10 03:12:42.447340 [ 9.419524] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 10 03:12:42.471415 [ 9.428269] sd 0:0:8:0: [sda] Write Protect is off Jun 10 03:12:42.471435 [ 9.434281] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 10 03:12:42.483422 [ 9.444453] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 10 03:12:42.495391 [ 9.460852] sda: sda1 sda2 < sda5 > Jun 10 03:12:42.507410 [ 9.465113] sd 0:0:8:0: [sda] Attached SCSI disk Jun 10 03:12:42.519356 [ 9.584249] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 10 03:12:42.639365 [ 9.615688] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 10 03:12:42.675524 [ 9.629357] device-mapper: uevent: version 1.0.3 Jun 10 03:12:42.675545 [ 9.634612] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 10 03:12:42.687486 [ 9.696979] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 10 03:12:42.751530 [ 9.706314] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 10 03:12:42.763507 [ 9.714905] hub 2-1.4:1.0: USB hub found Jun 10 03:12:42.763527 [ 9.719419] hub 2-1.4:1.0: 2 ports detected Jun 10 03:12:42.763540 [ 9.804246] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 10 03:12:42.859472 [ 9.927014] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 10 03:12:42.979529 [ 9.936356] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 10 03:12:42.991524 [ 9.944520] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 10 03:12:42.991546 [ 9.950841] usb 2-1.6: Manufacturer: Avocent Jun 10 03:12:43.003515 [ 9.955617] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 10 03:12:43.003536 Begin: Loading essential drivers ... done. Jun 10 03:12:43.015515 Begin: Running /scripts/init-premount ... done. Jun 10 03:12:43.015535 Begin: Mounting root file system ... Begin: Running[ 9.976018] hid: raw HID events driver (C) Jiri Kosina Jun 10 03:12:43.027526 /scripts/local-top ... done. Jun 10 03:12:43.027544 Begin: Running /scripts/local-pre[ 9.987794] usbcore: registered new interface driver usbhid Jun 10 03:12:43.039517 [ 9.994800] usbhid: USB HID core driver Jun 10 03:12:43.039536 mount ... [ 10.001697] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 10 03:12:43.063489 [ 10.076405] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 10 03:12:43.135526 [ 10.091838] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 10 03:12:43.147529 [ 10.106934] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 10 03:12:43.159525 [ 10.122009] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 10 03:12:43.183520 [ 10.137087] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 10 03:12:43.195499 done. Jun 10 03:12:43.207482 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 10 03:12:43.219531 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 10 03:12:43.231484 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566847/4882432 blocks Jun 10 03:12:43.279512 done. Jun 10 03:12:43.279527 [ 10.303491] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 10 03:12:43.351514 [ 10.315029] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 10 03:12:43.363560 done. Jun 10 03:12:43.363574 Begin: Running /scripts/local-bottom ... done. Jun 10 03:12:43.387576 Begin: Running /scripts/init-bottom ... done. Jun 10 03:12:43.399419 [ 10.424576] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 10 03:12:43.471443 INIT: version 3.06 booting Jun 10 03:12:43.615358 INIT: No inittab.d directory found Jun 10 03:12:43.675357 Using makefile-style concurrent boot in runlevel S. Jun 10 03:12:43.783383 Starting hotplug events dispatcher: systemd-udevd. Jun 10 03:12:44.299379 Synthesizing the initial hotplug events (subsystems)...done. Jun 10 03:12:44.323377 Synthesizing the initial hotplug events (devices)...done. Jun 10 03:12:44.491380 Waiting for /dev to be fully populated...[ 11.465572] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 10 03:12:44.515425 [ 11.474961] ACPI: button: Power Button [PWRB] Jun 10 03:12:44.527409 [ 11.479900] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 10 03:12:44.527435 [ 11.489101] power_meter ACPI000D:00: Found ACPI power meter. Jun 10 03:12:44.539419 [ 11.489276] ACPI: AC: AC Adapter [P111] (on-line) Jun 10 03:12:44.539439 [ 11.495471] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 10 03:12:44.551420 [ 11.508178] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 10 03:12:44.563425 [ 11.522605] ACPI: button: Power Button [PWRF] Jun 10 03:12:44.575366 [ 11.628908] IPMI message handler: version 39.2 Jun 10 03:12:44.671385 [ 11.632437] power_meter ACPI000D:01: Found ACPI power meter. Jun 10 03:12:44.683417 [ 11.640225] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 10 03:12:44.695415 [ 11.647714] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 10 03:12:44.707412 [ 11.662647] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 10 03:12:44.707433 [ 11.668817] ipmi device interface Jun 10 03:12:44.719373 [ 11.723944] iTCO_vendor_support: vendor-support=0 Jun 10 03:12:44.767386 [ 11.739129] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 10 03:12:44.791381 [ 11.781561] ipmi_si: IPMI System Interface driver Jun 10 03:12:44.827402 [ 11.786826] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 10 03:12:44.839424 [ 11.793935] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 10 03:12:44.839450 [ 11.802014] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 10 03:12:44.851420 [ 11.808597] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 10 03:12:44.863410 [ 11.815343] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 10 03:12:44.863436 [ 11.824233] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 10 03:12:44.875410 [ 11.838119] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 10 03:12:44.887426 [ 11.847841] ipmi_si: Adding ACPI-specified kcs state machine Jun 10 03:12:44.899417 [ 11.854331] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 10 03:12:44.911373 [ 11.868781] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 10 03:12:44.923369 [ 11.893102] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 10 03:12:44.947419 [ 11.901948] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 10 03:12:44.947441 [ 11.908273] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 10 03:12:44.959410 [ 11.915534] ACPI: bus type drm_connector registered Jun 10 03:12:44.959431 [ 11.921364] cryptd: max_cpu_qlen set to 1000 Jun 10 03:12:44.971390 [ 11.986569] AVX2 version of gcm_enc/dec engaged. Jun 10 03:12:45.031398 [ 11.991876] AES CTR mode by8 optimization enabled Jun 10 03:12:45.043380 [ 12.010840] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 10 03:12:45.055394 [ 12.026087] Console: switching to colour dummy device 80x25 Jun 10 03:12:45.079393 [ 12.036467] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 10 03:12:45.091376 [ 12.046834] fbcon: mgag200drmfb (fb0) is primary device Jun 10 03:12:45.175394 [ 12.107460] Console: switching to colour frame buffer device 128x48 Jun 10 03:12:45.187420 [ 12.144479] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 10 03:12:45.199370 [ 12.245897] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 10 03:12:45.295435 [ 12.396191] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 10 03:12:45.451381 [ 12.411156] ipmi_ssif: IPMI SSIF Interface driver Jun 10 03:12:45.463372 [ 12.425740] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 10 03:12:45.475429 [ 12.438032] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 10 03:12:45.499411 [ 12.450321] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 10 03:12:45.511410 [ 12.462596] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 10 03:12:45.523380 [ 12.474829] EDAC sbridge: Ver: 1.1.2 Jun 10 03:12:45.523400 [ 12.496479] intel_rapl_common: Found RAPL domain package Jun 10 03:12:45.547417 [ 12.502417] intel_rapl_common: Found RAPL domain dram Jun 10 03:12:45.547438 [ 12.508059] intel_rapl_common: DRAM domain energy unit 15300pj Jun 10 03:12:45.559431 [ 12.515309] intel_rapl_common: Found RAPL domain package Jun 10 03:12:45.559453 [ 12.521246] intel_rapl_common: Found RAPL domain dram Jun 10 03:12:45.571411 [ 12.526886] intel_rapl_common: DRAM domain energy unit 15300pj Jun 10 03:12:45.571432 done. Jun 10 03:12:45.619365 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 10 03:12:46.039403 done. Jun 10 03:12:46.051361 [ 13.042026] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 10 03:12:46.087427 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 10 03:12:46.099439 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 10 03:12:46.495400 done. Jun 10 03:12:46.495415 Cleaning up temporary files... /tmp. Jun 10 03:12:46.543378 [ 13.527335] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 10 03:12:46.579412 [ 13.537361] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 10 03:12:46.591386 [ 13.571895] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 10 03:12:46.627388 Mounting local filesystems...done. Jun 10 03:12:46.675409 Activating swapfile swap, if any...done. Jun 10 03:12:46.675428 Cleaning up temporary files.... Jun 10 03:12:46.675439 Starting Setting kernel variables: sysctl. Jun 10 03:12:46.711371 [ 13.906085] audit: type=1400 audit(1717989166.927:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1659 comm="apparmor_parser" Jun 10 03:12:46.963424 [ 13.923275] audit: type=1400 audit(1717989166.927:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1658 comm="apparmor_parser" Jun 10 03:12:46.987415 [ 13.940091] audit: type=1400 audit(1717989166.927:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1659 comm="apparmor_parser" Jun 10 03:12:46.999426 [ 13.952121] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 10 03:12:47.011424 [ 13.957843] audit: type=1400 audit(1717989166.947:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1661 comm="apparmor_parser" Jun 10 03:12:47.035413 [ 13.970201] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 10 03:12:47.035440 [ 13.986971] audit: type=1400 audit(1717989166.947:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1661 comm="apparmor_parser" Jun 10 03:12:47.059418 [ 14.011719] audit: type=1400 audit(1717989166.947:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1661 comm="apparmor_parser" Jun 10 03:12:47.071423 [ 14.028315] audit: type=1400 audit(1717989166.975:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1662 comm="apparmor_parser" Jun 10 03:12:47.083435 [ 14.045396] audit: type=1400 audit(1717989167.055:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1660 comm="apparmor_parser" Jun 10 03:12:47.107425 [ 14.065501] audit: type=1400 audit(1717989167.055:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1660 comm="apparmor_parser" Jun 10 03:12:47.131420 [ 14.085017] audit: type=1400 audit(1717989167.059:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1660 comm="apparmor_parser" Jun 10 03:12:47.143427 Starting: AppArmorLoading AppArmor profiles...done. Jun 10 03:12:47.155382 . Jun 10 03:12:47.155396 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 10 03:12:47.251414 Copyright 2004-2022 Internet Systems Consortium. Jun 10 03:12:47.263416 All rights reserved. Jun 10 03:12:47.263433 For info, please visit https://www.isc.org/software/dhcp/ Jun 10 03:12:47.263447 Jun 10 03:12:47.275406 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 10 03:12:47.275428 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 10 03:12:47.275441 Sending on Socket/fallback Jun 10 03:12:47.287410 Created duid "\000\001\000\001-\371+\256p\333\230p\015\256". Jun 10 03:12:47.287431 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 5 Jun 10 03:12:47.299413 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 10 03:12:47.299432 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 10 03:12:47.311411 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 10 03:12:47.311438 bound to 10.149.64.170 -- renewal in 296 seconds. Jun 10 03:12:47.323387 done. Jun 10 03:12:47.323402 Cleaning up temporary files.... Jun 10 03:12:47.323414 Starting nftables: none Jun 10 03:12:47.323423 . Jun 10 03:12:47.371361 INIT: Entering runlevel: 2 Jun 10 03:12:47.395357 Using makefile-style concurrent boot in runlevel 2. Jun 10 03:12:47.407386 Starting Apache httpd web server: apache2. Jun 10 03:12:48.643364 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 10 03:12:48.739364 failed. Jun 10 03:12:48.739379 Starting periodic command scheduler: cron. Jun 10 03:12:48.835469 Starting NTP server: ntpd2024-06-10T03:12:48 ntpd[1919]: INIT: ntpd ntpsec-1.2.2: Starting Jun 10 03:12:48.847480 2024-06-10T03:12:48 ntpd[1919]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 10 03:12:48.859421 . Jun 10 03:12:48.859435 Starting system message bus: dbus. Jun 10 03:12:48.919540 Starting OpenBSD Secure Shell server: sshd. Jun 10 03:12:49.099379 Jun 10 03:12:50.107370 Debian GNU/Linux 12 himrod0 ttyS0 Jun 10 03:12:50.130561 Jun 10 03:12:50.130581 himrod0 login: INIT: I Jun 10 03:14:59.975370 Using makefile-style concurrent boot in runlevel Jun 10 03:14:59.999390 6. Jun 10 03:15:00.011383 Stopping nftables: none. Jun 10 03:15:00.011403 Stopping SMP IRQ Balancer: irqbalance. Jun 10 03:15:00.023379 Stopping hotplug events dispatcher: systemd-udevd. Jun 10 03:15:00.035456 Saving the system clock to /dev/rtc0. Jun 10 03:15:00.527406 Hardware Clock updated to Mon Jun 10 03:15:00 UTC 2024. Jun 10 03:15:00.527432 Stopping Apache httpd web server: apache2. Jun 10 03:15:01.103384 Asking all remaining processes to terminate...done. Jun 10 03:15:01.415406 All processes ended within 1 seconds...done. Jun 10 03:15:01.427363 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 10 03:15:01.451397 done. Jun 10 03:15:01.451413 [ 148.470782] EXT4-fs (sda1): unmounting filesystem. Jun 10 03:15:01.523392 Deactivating swap...done. Jun 10 03:15:01.535387 Unmounting local filesystems...done. Jun 10 03:15:01.535406 [ 148.556343] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 10 03:15:01.607392 Will now restart. Jun 10 03:15:01.679372 [ 148.670883] kvm: exiting hardware virtualization Jun 10 03:15:01.727369 [ 149.695194] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 10 03:15:02.747423 [ 149.720365] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 10 03:15:02.771415 [ 149.726161] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 10 03:15:02.783375 [ 149.773549] ACPI: PM: Preparing to enter system sleep state S5 Jun 10 03:15:02.831386 [ 149.785875] reboot: Restarting system Jun 10 03:15:02.831407 [ 149.789987] reboot: machine restart Jun 10 03:15:02.843376 Jun 10 03:15:03.093687 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 10 03:15:25.487363  Jun 10 03:15:54.791399 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 10 03:16:07.883450  Jun 10 03:16:07.955472  Jun 10 03:16:08.015471  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 03:16:08.291466  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 03:16:08.567462  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 10 03:16:42.063473 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 TFTP.- TFTP.\ TFTP.| TFTP./ TFTP.-  PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al  Jun 10 03:16:48.387477 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Pet Jun 10 03:16:48.387502 er Anvin et al Jun 10 03:16:48.399517 Booting from local disk... Jun 10 03:16:48.399533  Jun 10 03:16:53.151456 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 10 03:16:53.307489 Jun 10 03:16:53.307501 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 10 03:16:53.343500 Press enter to boot the selected OS, `e' to edit the commands Jun 10 03:16:53.355494 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 10 03:16:58.515382 Jun 10 03:16:58.515395  Booting `Xen hypervisor, version 4' Jun 10 03:16:58.683395 Jun 10 03:16:58.683406  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.92+' Jun 10 03:16:58.731409 Jun 10 03:16:58.731421 Loading Xen 4 ... Jun 10 03:16:59.319369 Loading Linux 6.1.92+ ... Jun 10 03:17:01.419371 Loading initial ramdisk ... Jun 10 03:17:13.651451  __ __ _ _ _ ___ _ _ _ Jun 10 03:17:38.691483 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 10 03:17:38.703497 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 10 03:17:38.715493 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 10 03:17:38.715522 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 10 03:17:38.727491 Jun 10 03:17:38.727503 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jun 10 02:31:54 UTC 2024 Jun 10 03:17:38.739500 (XEN) Latest ChangeSet: Sat Jun 1 12:16:56 2024 +0200 git:c2d5e63c73 Jun 10 03:17:38.756591 (XEN) build-id: f23b689e51ad5e33c1e130ba278ec4956e861c19 Jun 10 03:17:38.756617 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 10 03:17:38.756629 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Jun 10 03:17:38.763503 (XEN) Xen image load base address: 0x6e600000 Jun 10 03:17:38.775493 (XEN) Video information: Jun 10 03:17:38.775508 (XEN) VGA is text mode 80x25, font 8x16 Jun 10 03:17:38.775519 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 10 03:17:38.787495 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 10 03:17:38.799486 (XEN) Disc information: Jun 10 03:17:38.799503 (XEN) Found 1 MBR signatures Jun 10 03:17:38.799513 (XEN) Found 1 EDD information structures Jun 10 03:17:38.799523 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 10 03:17:38.811496 (XEN) Xen-e820 RAM map: Jun 10 03:17:38.811514 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 10 03:17:38.823491 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 10 03:17:38.823511 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 10 03:17:38.835492 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 10 03:17:38.835512 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 10 03:17:38.835526 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 10 03:17:38.847494 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 10 03:17:38.847514 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 10 03:17:38.859500 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 10 03:17:38.859520 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 10 03:17:38.871490 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 10 03:17:38.871509 (XEN) BSP microcode revision: 0x0b00002e Jun 10 03:17:38.871522 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:38.895463 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 10 03:17:38.919494 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 10 03:17:38.919517 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 10 03:17:38.931497 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 10 03:17:38.943489 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 10 03:17:38.943507 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 10 03:17:38.955500 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 10 03:17:38.955524 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 10 03:17:38.967492 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 10 03:17:38.967515 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 10 03:17:38.979496 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 10 03:17:38.991488 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 03:17:38.991512 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 03:17:39.003494 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 03:17:39.015488 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 03:17:39.015512 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 10 03:17:39.027493 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 10 03:17:39.027529 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 03:17:39.039494 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 10 03:17:39.051536 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 10 03:17:39.051559 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 10 03:17:39.063492 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 03:17:39.063515 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 10 03:17:39.075498 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 10 03:17:39.087491 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 10 03:17:39.087514 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 10 03:17:39.099485 (XEN) System RAM: 65263MB (66829376kB) Jun 10 03:17:39.099504 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 10 03:17:39.243488 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 10 03:17:39.243509 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 10 03:17:39.255454 (XEN) NUMA: Using 19 for the hash shift Jun 10 03:17:39.255474 (XEN) Domain heap initialised DMA width 32 bits Jun 10 03:17:39.423461 (XEN) found SMP MP-table at 000fd060 Jun 10 03:17:39.495461 (XEN) SMBIOS 3.0 present. Jun 10 03:17:39.507490 (XEN) Using APIC driver default Jun 10 03:17:39.507508 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 10 03:17:39.507522 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 10 03:17:39.519489 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 10 03:17:39.519512 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 10 03:17:39.531496 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 10 03:17:39.531518 (XEN) ACPI: Local APIC address 0xfee00000 Jun 10 03:17:39.543489 (XEN) Overriding APIC driver with bigsmp Jun 10 03:17:39.543508 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 10 03:17:39.555490 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 10 03:17:39.555513 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 10 03:17:39.567490 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 10 03:17:39.567514 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 10 03:17:39.579493 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 10 03:17:39.579516 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 10 03:17:39.591494 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 10 03:17:39.591516 (XEN) ACPI: IRQ0 used by override. Jun 10 03:17:39.603490 (XEN) ACPI: IRQ2 used by override. Jun 10 03:17:39.603509 (XEN) ACPI: IRQ9 used by override. Jun 10 03:17:39.603520 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 10 03:17:39.615491 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 10 03:17:39.615514 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 10 03:17:39.627492 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 10 03:17:39.627512 (XEN) Xen ERST support is initialized. Jun 10 03:17:39.627525 (XEN) HEST: Table parsing has been initialized Jun 10 03:17:39.639494 (XEN) Using ACPI (MADT) for SMP configuration information Jun 10 03:17:39.639516 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 10 03:17:39.651486 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 10 03:17:39.651506 (XEN) Not enabling x2APIC (upon firmware request) Jun 10 03:17:39.651519 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 10 03:17:39.663479 (XEN) CPU0: 1200 ... 2000 MHz Jun 10 03:17:39.663497 (XEN) xstate: size: 0x340 and states: 0x7 Jun 10 03:17:39.675497 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 10 03:17:39.687492 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 10 03:17:39.687522 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 10 03:17:39.699494 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 10 03:17:39.699516 (XEN) CPU0: Intel machine check reporting enabled Jun 10 03:17:39.711490 (XEN) Speculative mitigation facilities: Jun 10 03:17:39.711509 (XEN) Hardware hints: Jun 10 03:17:39.711520 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 10 03:17:39.723495 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 10 03:17:39.735494 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 10 03:17:39.747491 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 10 03:17:39.747518 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 10 03:17:39.759496 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 10 03:17:39.771490 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 10 03:17:39.771513 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 10 03:17:39.783491 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 10 03:17:39.783513 (XEN) Initializing Credit2 scheduler Jun 10 03:17:39.783524 (XEN) load_precision_shift: 18 Jun 10 03:17:39.795492 (XEN) load_window_shift: 30 Jun 10 03:17:39.795510 (XEN) underload_balance_tolerance: 0 Jun 10 03:17:39.795521 (XEN) overload_balance_tolerance: -3 Jun 10 03:17:39.807488 (XEN) runqueues arrangement: socket Jun 10 03:17:39.807507 (XEN) cap enforcement granularity: 10ms Jun 10 03:17:39.807520 (XEN) load tracking window length 1073741824 ns Jun 10 03:17:39.819463 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 10 03:17:39.819484 (XEN) Platform timer is 14.318MHz HPET Jun 10 03:17:39.879464 (XEN) Detected 1995.193 MHz processor. Jun 10 03:17:39.879483 (XEN) Freed 1024kB unused BSS memory Jun 10 03:17:39.891469 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed6a Jun 10 03:17:39.903460 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 10 03:17:39.915494 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 10 03:17:39.915516 (XEN) Intel VT-d Snoop Control enabled. Jun 10 03:17:39.927490 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 10 03:17:39.927510 (XEN) Intel VT-d Queued Invalidation enabled. Jun 10 03:17:39.927523 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 10 03:17:39.939494 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 10 03:17:39.939514 (XEN) Intel VT-d Shared EPT tables enabled. Jun 10 03:17:39.951472 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 10 03:17:39.951496 (XEN) I/O virtualisation enabled Jun 10 03:17:39.975530 (XEN) - Dom0 mode: Relaxed Jun 10 03:17:39.975548 (XEN) Interrupt remapping enabled Jun 10 03:17:39.987550 (XEN) nr_sockets: 2 Jun 10 03:17:39.987568 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 10 03:17:39.987581 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 10 03:17:39.999545 (XEN) ENABLING IO-APIC IRQs Jun 10 03:17:39.999563 (XEN) -> Using old ACK method Jun 10 03:17:39.999575 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 10 03:17:40.011498 (XEN) TSC deadline timer enabled Jun 10 03:17:40.107512 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 10 03:17:41.031483 (XEN) Allocated console ring of 512 KiB. Jun 10 03:17:41.031502 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 10 03:17:41.031515 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 10 03:17:41.043488 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 10 03:17:41.043510 (XEN) VMX: Supported advanced features: Jun 10 03:17:41.043522 (XEN) - APIC MMIO access virtualisation Jun 10 03:17:41.055492 (XEN) - APIC TPR shadow Jun 10 03:17:41.055510 (XEN) - Extended Page Tables (EPT) Jun 10 03:17:41.055529 (XEN) - Virtual-Processor Identifiers (VPID) Jun 10 03:17:41.067492 (XEN) - Virtual NMI Jun 10 03:17:41.067509 (XEN) - MSR direct-access bitmap Jun 10 03:17:41.067521 (XEN) - Unrestricted Guest Jun 10 03:17:41.067530 (XEN) - APIC Register Virtualization Jun 10 03:17:41.079490 (XEN) - Virtual Interrupt Delivery Jun 10 03:17:41.079509 (XEN) - Posted Interrupt Processing Jun 10 03:17:41.079521 (XEN) - VMCS shadowing Jun 10 03:17:41.091486 (XEN) - VM Functions Jun 10 03:17:41.091504 (XEN) - Virtualisation Exceptions Jun 10 03:17:41.091515 (XEN) - Page Modification Logging Jun 10 03:17:41.091526 (XEN) HVM: ASIDs enabled. Jun 10 03:17:41.103486 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 10 03:17:41.103509 (XEN) HVM: VMX enabled Jun 10 03:17:41.103519 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 10 03:17:41.115489 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 10 03:17:41.115509 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed6a Jun 10 03:17:41.127486 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.127512 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.139495 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.151447 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.175478 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.211471 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.247464 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.283461 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.319452 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.355448 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.391450 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.427439 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.451487 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.487520 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.523518 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 10 03:17:41.535528 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 10 03:17:41.547500 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 10 03:17:41.547523 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.571360 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.607362 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.643371 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.679368 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.715370 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.751373 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.787374 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.823378 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.859382 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.895391 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.931393 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:41.967401 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 03:17:42.003396 (XEN) Brought up 56 CPUs Jun 10 03:17:42.219365 (XEN) Testing NMI watchdog on all CPUs: ok Jun 10 03:17:42.243393 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 10 03:17:42.255411 (XEN) Initializing Credit2 scheduler Jun 10 03:17:42.255430 (XEN) load_precision_shift: 18 Jun 10 03:17:42.255441 (XEN) load_window_shift: 30 Jun 10 03:17:42.267409 (XEN) underload_balance_tolerance: 0 Jun 10 03:17:42.267428 (XEN) overload_balance_tolerance: -3 Jun 10 03:17:42.267440 (XEN) runqueues arrangement: socket Jun 10 03:17:42.279408 (XEN) cap enforcement granularity: 10ms Jun 10 03:17:42.279428 (XEN) load tracking window length 1073741824 ns Jun 10 03:17:42.279441 (XEN) Adding cpu 0 to runqueue 0 Jun 10 03:17:42.291409 (XEN) First cpu on runqueue, activating Jun 10 03:17:42.291429 (XEN) Adding cpu 1 to runqueue 0 Jun 10 03:17:42.291440 (XEN) Adding cpu 2 to runqueue 0 Jun 10 03:17:42.291450 (XEN) Adding cpu 3 to runqueue 0 Jun 10 03:17:42.303414 (XEN) Adding cpu 4 to runqueue 0 Jun 10 03:17:42.303432 (XEN) Adding cpu 5 to runqueue 0 Jun 10 03:17:42.303443 (XEN) Adding cpu 6 to runqueue 0 Jun 10 03:17:42.315409 (XEN) Adding cpu 7 to runqueue 0 Jun 10 03:17:42.315427 (XEN) Adding cpu 8 to runqueue 0 Jun 10 03:17:42.315438 (XEN) Adding cpu 9 to runqueue 0 Jun 10 03:17:42.315448 (XEN) Adding cpu 10 to runqueue 0 Jun 10 03:17:42.327416 (XEN) Adding cpu 11 to runqueue 0 Jun 10 03:17:42.327434 (XEN) Adding cpu 12 to runqueue 0 Jun 10 03:17:42.327445 (XEN) Adding cpu 13 to runqueue 0 Jun 10 03:17:42.339408 (XEN) Adding cpu 14 to runqueue 1 Jun 10 03:17:42.339426 (XEN) First cpu on runqueue, activating Jun 10 03:17:42.339438 (XEN) Adding cpu 15 to runqueue 1 Jun 10 03:17:42.351409 (XEN) Adding cpu 16 to runqueue 1 Jun 10 03:17:42.351428 (XEN) Adding cpu 17 to runqueue 1 Jun 10 03:17:42.351439 (XEN) Adding cpu 18 to runqueue 1 Jun 10 03:17:42.351449 (XEN) Adding cpu 19 to runqueue 1 Jun 10 03:17:42.363411 (XEN) Adding cpu 20 to runqueue 1 Jun 10 03:17:42.363429 (XEN) Adding cpu 21 to runqueue 1 Jun 10 03:17:42.363439 (XEN) Adding cpu 22 to runqueue 1 Jun 10 03:17:42.375409 (XEN) Adding cpu 23 to runqueue 1 Jun 10 03:17:42.375427 (XEN) Adding cpu 24 to runqueue 1 Jun 10 03:17:42.375439 (XEN) Adding cpu 25 to runqueue 1 Jun 10 03:17:42.375449 (XEN) Adding cpu 26 to runqueue 1 Jun 10 03:17:42.387412 (XEN) Adding cpu 27 to runqueue 1 Jun 10 03:17:42.387430 (XEN) Adding cpu 28 to runqueue 2 Jun 10 03:17:42.387441 (XEN) First cpu on runqueue, activating Jun 10 03:17:42.399411 (XEN) Adding cpu 29 to runqueue 2 Jun 10 03:17:42.399429 (XEN) Adding cpu 30 to runqueue 2 Jun 10 03:17:42.399440 (XEN) Adding cpu 31 to runqueue 2 Jun 10 03:17:42.411406 (XEN) Adding cpu 32 to runqueue 2 Jun 10 03:17:42.411426 (XEN) Adding cpu 33 to runqueue 2 Jun 10 03:17:42.411437 (XEN) Adding cpu 34 to runqueue 2 Jun 10 03:17:42.411448 (XEN) Adding cpu 35 to runqueue 2 Jun 10 03:17:42.423411 (XEN) Adding cpu 36 to runqueue 2 Jun 10 03:17:42.423429 (XEN) Adding cpu 37 to runqueue 2 Jun 10 03:17:42.423440 (XEN) Adding cpu 38 to runqueue 2 Jun 10 03:17:42.435411 (XEN) Adding cpu 39 to runqueue 2 Jun 10 03:17:42.435430 (XEN) Adding cpu 40 to runqueue 2 Jun 10 03:17:42.435441 (XEN) Adding cpu 41 to runqueue 2 Jun 10 03:17:42.435451 (XEN) Adding cpu 42 to runqueue 3 Jun 10 03:17:42.447384 (XEN) First cpu on runqueue, activating Jun 10 03:17:42.447403 (XEN) Adding cpu 43 to runqueue 3 Jun 10 03:17:42.447414 (XEN) Adding cpu 44 to runqueue 3 Jun 10 03:17:42.459411 (XEN) Adding cpu 45 to runqueue 3 Jun 10 03:17:42.459430 (XEN) Adding cpu 46 to runqueue 3 Jun 10 03:17:42.459441 (XEN) Adding cpu 47 to runqueue 3 Jun 10 03:17:42.459451 (XEN) Adding cpu 48 to runqueue 3 Jun 10 03:17:42.471415 (XEN) Adding cpu 49 to runqueue 3 Jun 10 03:17:42.471433 (XEN) Adding cpu 50 to runqueue 3 Jun 10 03:17:42.471451 (XEN) Adding cpu 51 to runqueue 3 Jun 10 03:17:42.483411 (XEN) Adding cpu 52 to runqueue 3 Jun 10 03:17:42.483429 (XEN) Adding cpu 53 to runqueue 3 Jun 10 03:17:42.483440 (XEN) Adding cpu 54 to runqueue 3 Jun 10 03:17:42.495408 (XEN) Adding cpu 55 to runqueue 3 Jun 10 03:17:42.495427 (XEN) mcheck_poll: Machine check polling timer started. Jun 10 03:17:42.495441 (XEN) Running stub recovery selftests... Jun 10 03:17:42.507410 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d040396daf Jun 10 03:17:42.507433 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d040396daf Jun 10 03:17:42.519419 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d040396daf Jun 10 03:17:42.531409 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d040396daf Jun 10 03:17:42.531432 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 10 03:17:42.543412 (XEN) NX (Execute Disable) protection active Jun 10 03:17:42.543431 (XEN) Dom0 has maximum 1320 PIRQs Jun 10 03:17:42.543443 (XEN) *** Building a PV Dom0 *** Jun 10 03:17:42.555371 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477f64 Jun 10 03:17:42.763414 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x726000 Jun 10 03:17:42.763434 (XEN) ELF: phdr: paddr=0x2d26000 memsz=0x2c128 Jun 10 03:17:42.775419 (XEN) ELF: phdr: paddr=0x2d53000 memsz=0x2dd000 Jun 10 03:17:42.775438 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jun 10 03:17:42.787407 (XEN) ELF: note: GUEST_OS = "linux" Jun 10 03:17:42.787427 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 10 03:17:42.787439 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 10 03:17:42.787450 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 10 03:17:42.799415 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 10 03:17:42.799433 (XEN) ELF: note: ENTRY = 0xffffffff82d53160 Jun 10 03:17:42.811420 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jun 10 03:17:42.811441 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jun 10 03:17:42.823412 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 10 03:17:42.823432 (XEN) ELF: note: PAE_MODE = "yes" Jun 10 03:17:42.823443 (XEN) ELF: note: LOADER = "generic" Jun 10 03:17:42.835409 (XEN) ELF: note: L1_MFN_VALID Jun 10 03:17:42.835428 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 10 03:17:42.835439 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 10 03:17:42.847408 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jun 10 03:17:42.847429 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 10 03:17:42.847440 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jun 10 03:17:42.859410 (XEN) ELF: addresses: Jun 10 03:17:42.859427 (XEN) virt_base = 0xffffffff80000000 Jun 10 03:17:42.859439 (XEN) elf_paddr_offset = 0x0 Jun 10 03:17:42.859449 (XEN) virt_offset = 0xffffffff80000000 Jun 10 03:17:42.871413 (XEN) virt_kstart = 0xffffffff81000000 Jun 10 03:17:42.871432 (XEN) virt_kend = 0xffffffff83030000 Jun 10 03:17:42.883414 (XEN) virt_entry = 0xffffffff82d53160 Jun 10 03:17:42.883433 (XEN) p2m_base = 0x8000000000 Jun 10 03:17:42.883445 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 10 03:17:42.895416 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Jun 10 03:17:42.895437 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 10 03:17:42.907410 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109717 pages to be allocated) Jun 10 03:17:42.907435 (XEN) Init. ramdisk: 000000107ec95000->000000107ffff331 Jun 10 03:17:42.919413 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 10 03:17:42.919431 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Jun 10 03:17:42.931411 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 10 03:17:42.931432 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Jun 10 03:17:42.943406 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Jun 10 03:17:42.943427 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Jun 10 03:17:42.955417 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Jun 10 03:17:42.955437 (XEN) ENTRY ADDRESS: ffffffff82d53160 Jun 10 03:17:42.955458 (XEN) Dom0 has maximum 56 VCPUs Jun 10 03:17:42.967416 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477f64 Jun 10 03:17:42.967437 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d26000 Jun 10 03:17:42.979410 (XEN) ELF: phdr 2 at 0xffffffff82d26000 -> 0xffffffff82d52128 Jun 10 03:17:42.979432 (XEN) ELF: phdr 3 at 0xffffffff82d53000 -> 0xffffffff82ebc000 Jun 10 03:17:42.991410 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 10 03:17:42.991432 (XEN) Scrubbing Free RAM in background Jun 10 03:17:43.003408 (XEN) Std. Loglevel: All Jun 10 03:17:43.003426 (XEN) Guest Loglevel: All Jun 10 03:17:43.003437 (XEN) *************************************************** Jun 10 03:17:43.003448 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 10 03:17:43.015424 (XEN) enabled. Please assess your configuration and choose an Jun 10 03:17:43.027412 (XEN) explicit 'smt=' setting. See XSA-273. Jun 10 03:17:43.027433 (XEN) *************************************************** Jun 10 03:17:43.027445 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 10 03:17:43.039417 (XEN) enabled. Mitigations will not be fully effective. Please Jun 10 03:17:43.051409 (XEN) choose an explicit smt= setting. See XSA-297. Jun 10 03:17:43.051431 (XEN) *************************************************** Jun 10 03:17:43.063371 (XEN) 3... 2... 1... Jun 10 03:17:45.883362 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 10 03:17:45.895421 (XEN) Freed 672kB init memory Jun 10 03:17:45.895440 mapping kernel into physical memory Jun 10 03:17:45.907378 about to get started... Jun 10 03:17:45.907395 [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 03:17:46.327417 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 10 03:17:46.327443 [ 0.000000] Released 0 page(s) Jun 10 03:17:46.339415 [ 0.000000] BIOS-provided physical RAM map: Jun 10 03:17:46.339436 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 10 03:17:46.351416 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 10 03:17:46.351439 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 10 03:17:46.363415 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 10 03:17:46.375412 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 10 03:17:46.375435 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 10 03:17:46.387416 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 10 03:17:46.387438 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 10 03:17:46.399418 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 10 03:17:46.411413 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 10 03:17:46.411436 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 10 03:17:46.423418 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 10 03:17:46.435412 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 10 03:17:46.435434 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 10 03:17:46.447387 [ 0.000000] NX (Execute Disable) protection: active Jun 10 03:17:46.447409 [ 0.000000] SMBIOS 3.0.0 present. Jun 10 03:17:46.459411 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 10 03:17:46.459440 [ 0.000000] Hypervisor detected: Xen PV Jun 10 03:17:46.471419 [ 0.000464] tsc: Detected 1995.193 MHz processor Jun 10 03:17:46.471440 [ 0.000962] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 10 03:17:46.483430 [ 0.000964] Disabled Jun 10 03:17:46.483448 [ 0.000966] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 10 03:17:46.495411 [ 0.000971] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 03:17:46.495435 [ 0.001029] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 03:17:46.507417 [ 0.030441] RAMDISK: [mem 0x04000000-0x0536afff] Jun 10 03:17:46.507437 [ 0.030456] ACPI: Early table checksum verification disabled Jun 10 03:17:46.519418 [ 0.031253] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 10 03:17:46.519440 [ 0.031268] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 03:17:46.531424 [ 0.031319] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 03:17:46.543421 [ 0.031384] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 10 03:17:46.555416 [ 0.031402] ACPI: FACS 0x000000006FD6BF80 000040 Jun 10 03:17:46.555436 [ 0.031420] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 03:17:46.567420 [ 0.031439] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 03:17:46.579422 [ 0.031457] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 03:17:46.591413 [ 0.031486] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 10 03:17:46.603411 [ 0.031508] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 10 03:17:46.603438 [ 0.031526] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 10 03:17:46.615424 [ 0.031544] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:17:46.627419 [ 0.031562] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:17:46.639415 [ 0.031581] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:17:46.651412 [ 0.031599] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:17:46.651439 [ 0.031616] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 10 03:17:46.663423 [ 0.031635] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 10 03:17:46.675421 [ 0.031653] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:17:46.687405 [ 0.031671] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 10 03:17:46.699420 [ 0.031690] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 10 03:17:46.711415 [ 0.031708] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 10 03:17:46.723411 [ 0.031726] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 03:17:46.723438 [ 0.031745] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 03:17:46.735421 [ 0.031762] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 03:17:46.747424 [ 0.031780] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 03:17:46.759414 [ 0.031799] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 03:17:46.771414 [ 0.031808] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 10 03:17:46.771438 [ 0.031811] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 10 03:17:46.783416 [ 0.031812] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 10 03:17:46.795411 [ 0.031813] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 10 03:17:46.795435 [ 0.031814] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 10 03:17:46.807427 [ 0.031815] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 10 03:17:46.819414 [ 0.031816] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 10 03:17:46.819438 [ 0.031817] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 10 03:17:46.831418 [ 0.031818] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 10 03:17:46.843414 [ 0.031819] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 10 03:17:46.843438 [ 0.031820] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 10 03:17:46.855420 [ 0.031821] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 10 03:17:46.867420 [ 0.031823] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 10 03:17:46.879409 [ 0.031824] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 10 03:17:46.879434 [ 0.031825] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 10 03:17:46.891422 [ 0.031826] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 10 03:17:46.903411 [ 0.031827] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 10 03:17:46.903436 [ 0.031828] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 10 03:17:46.915414 [ 0.031829] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 10 03:17:46.927409 [ 0.031830] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 10 03:17:46.927433 [ 0.031831] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 10 03:17:46.939414 [ 0.031832] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 10 03:17:46.951409 [ 0.031833] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 10 03:17:46.951433 [ 0.031834] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 10 03:17:46.963417 [ 0.031890] Setting APIC routing to Xen PV. Jun 10 03:17:46.963437 [ 0.036272] Zone ranges: Jun 10 03:17:46.975410 [ 0.036274] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 03:17:46.975431 [ 0.036277] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 10 03:17:46.987411 [ 0.036279] Normal empty Jun 10 03:17:46.987430 [ 0.036280] Movable zone start for each node Jun 10 03:17:46.987443 [ 0.036281] Early memory node ranges Jun 10 03:17:46.999418 [ 0.036282] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 10 03:17:46.999439 [ 0.036284] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 10 03:17:47.011415 [ 0.036286] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 10 03:17:47.023414 [ 0.036293] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 03:17:47.023436 [ 0.036343] On node 0, zone DMA: 102 pages in unavailable ranges Jun 10 03:17:47.035416 [ 0.038406] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 10 03:17:47.035438 [ 0.038410] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 03:17:47.047420 [ 0.246825] Remapped 102 page(s) Jun 10 03:17:47.047439 [ 0.248093] ACPI: PM-Timer IO Port: 0x408 Jun 10 03:17:47.059405 [ 0.248283] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 10 03:17:47.059428 [ 0.248287] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 10 03:17:47.071405 [ 0.248289] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 10 03:17:47.083398 [ 0.248291] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 10 03:17:47.095424 [ 0.248293] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 10 03:17:47.095446 [ 0.248294] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 10 03:17:47.107420 [ 0.248296] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 10 03:17:47.107442 [ 0.248298] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 10 03:17:47.119418 [ 0.248301] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 10 03:17:47.131418 [ 0.248303] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 10 03:17:47.131442 [ 0.248305] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 10 03:17:47.143412 [ 0.248306] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 10 03:17:47.143434 [ 0.248308] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 10 03:17:47.155421 [ 0.248310] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 10 03:17:47.155443 [ 0.248312] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 10 03:17:47.167419 [ 0.248314] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 10 03:17:47.179409 [ 0.248316] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 10 03:17:47.179432 [ 0.248318] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 10 03:17:47.191417 [ 0.248320] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 10 03:17:47.191439 [ 0.248322] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 10 03:17:47.203414 [ 0.248323] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 10 03:17:47.203436 [ 0.248326] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 10 03:17:47.215419 [ 0.248327] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 10 03:17:47.227409 [ 0.248329] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 10 03:17:47.227431 [ 0.248331] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 10 03:17:47.239412 [ 0.248334] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 10 03:17:47.239434 [ 0.248335] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 10 03:17:47.251414 [ 0.248337] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 10 03:17:47.251436 [ 0.248339] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 10 03:17:47.263418 [ 0.248341] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 10 03:17:47.275412 [ 0.248343] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 10 03:17:47.275435 [ 0.248345] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 10 03:17:47.287413 [ 0.248347] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 10 03:17:47.287436 [ 0.248349] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 10 03:17:47.299421 [ 0.248351] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 10 03:17:47.299443 [ 0.248353] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 10 03:17:47.311417 [ 0.248355] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 10 03:17:47.323410 [ 0.248357] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 10 03:17:47.323433 [ 0.248359] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 10 03:17:47.335415 [ 0.248361] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 10 03:17:47.335438 [ 0.248363] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 10 03:17:47.347415 [ 0.248365] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 10 03:17:47.347438 [ 0.248366] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 10 03:17:47.359419 [ 0.248368] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 10 03:17:47.371410 [ 0.248370] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 10 03:17:47.371433 [ 0.248372] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 10 03:17:47.383414 [ 0.248374] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 10 03:17:47.383437 [ 0.248376] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 10 03:17:47.395415 [ 0.248378] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 10 03:17:47.395438 [ 0.248380] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 10 03:17:47.407416 [ 0.248382] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 10 03:17:47.407438 [ 0.248384] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 10 03:17:47.419419 [ 0.248386] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 10 03:17:47.431422 [ 0.248388] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 10 03:17:47.431445 [ 0.248390] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 10 03:17:47.443413 [ 0.248392] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 10 03:17:47.443436 [ 0.248450] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 10 03:17:47.455418 [ 0.248465] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 10 03:17:47.467424 [ 0.248480] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 10 03:17:47.467449 [ 0.248519] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 10 03:17:47.479417 [ 0.248523] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 10 03:17:47.491410 [ 0.248602] ACPI: Using ACPI (MADT) for SMP configuration information Jun 10 03:17:47.491434 [ 0.248608] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 10 03:17:47.503417 [ 0.248692] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 10 03:17:47.503439 [ 0.248718] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 03:17:47.515417 [ 0.248721] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 10 03:17:47.527412 [ 0.248724] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 10 03:17:47.527435 [ 0.248730] Booting kernel on Xen Jun 10 03:17:47.527447 [ 0.248731] Xen version: 4.19-unstable (preserve-AD) Jun 10 03:17:47.539417 [ 0.248735] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 03:17:47.551415 [ 0.255806] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 10 03:17:47.563412 [ 0.260398] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jun 10 03:17:47.563435 [ 0.260795] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 03:17:47.575419 [ 0.260808] Built 1 zonelists, mobility grouping on. Total pages: 129006 Jun 10 03:17:47.587413 [ 0.260811] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 10 03:17:47.587440 [ 0.260864] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 10 03:17:47.599421 [ 0.260877] random: crng init done Jun 10 03:17:47.611411 [ 0.260878] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 10 03:17:47.611435 [ 0.260879] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 10 03:17:47.623421 [ 0.260880] printk: log_buf_len min size: 262144 bytes Jun 10 03:17:47.623441 [ 0.261673] printk: log_buf_len: 524288 bytes Jun 10 03:17:47.635417 [ 0.261675] printk: early log buf free: 249416(95%) Jun 10 03:17:47.635438 [ 0.261817] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 03:17:47.647418 [ 0.261890] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 03:17:47.659421 [ 0.271520] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 03:17:47.659444 [ 0.271528] software IO TLB: area num 64. Jun 10 03:17:47.671413 [ 0.353292] Memory: 377332K/524284K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 146700K reserved, 0K cma-reserved) Jun 10 03:17:47.683425 [ 0.353781] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 10 03:17:47.695410 [ 0.357068] Dynamic Preempt: voluntary Jun 10 03:17:47.695430 [ 0.357549] rcu: Preemptible hierarchical RCU implementation. Jun 10 03:17:47.707421 [ 0.357551] rcu: RCU event tracing is enabled. Jun 10 03:17:47.707441 [ 0.357552] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 10 03:17:47.719413 [ 0.357554] Trampoline variant of Tasks RCU enabled. Jun 10 03:17:47.719435 [ 0.357556] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 03:17:47.731425 [ 0.357557] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 10 03:17:47.743418 [ 0.369321] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 10 03:17:47.743441 [ 0.369608] xen:events: Using FIFO-based ABI Jun 10 03:17:47.755410 [ 0.369783] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 03:17:47.755433 [ 0.376588] Console: colour VGA+ 80x25 Jun 10 03:17:47.767417 [ 0.404052] printk: console [tty0] enabled Jun 10 03:17:47.767437 [ 0.406044] printk: console [hvc0] enabled Jun 10 03:17:47.767449 [ 0.406244] ACPI: Core revision 20220331 Jun 10 03:17:47.779415 [ 0.446663] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 10 03:17:47.791418 [ 0.446886] installing Xen timer for CPU 0 Jun 10 03:17:47.791438 [ 0.447093] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e35402a, max_idle_ns: 881590824509 ns Jun 10 03:17:47.803424 [ 0.447289] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995193) Jun 10 03:17:47.815422 [ 0.447696] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 10 03:17:47.827412 [ 0.447836] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 10 03:17:47.827434 [ 0.447988] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 10 03:17:47.839421 [ 0.448300] Spectre V2 : Mitigation: Retpolines Jun 10 03:17:47.851409 [ 0.448435] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 10 03:17:47.851436 [ 0.448613] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 10 03:17:47.863416 [ 0.448757] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 10 03:17:47.875412 [ 0.448902] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 10 03:17:47.887411 [ 0.449091] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 10 03:17:47.887433 [ 0.449233] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 10 03:17:47.899426 [ 0.449299] MDS: Mitigation: Clear CPU buffers Jun 10 03:17:47.899446 [ 0.449434] TAA: Mitigation: Clear CPU buffers Jun 10 03:17:47.911433 [ 0.449567] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 10 03:17:47.923356 [ 0.449769] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 10 03:17:47.923370 [ 0.449947] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 10 03:17:47.935394 [ 0.450089] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 10 03:17:47.935407 [ 0.450231] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 10 03:17:47.947428 [ 0.450292] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 10 03:17:47.963424 [ 0.472047] Freeing SMP alternatives memory: 40K Jun 10 03:17:47.963435 [ 0.472208] pid_max: default: 57344 minimum: 448 Jun 10 03:17:47.975399 [ 0.472399] LSM: Security Framework initializing Jun 10 03:17:47.975414 [ 0.472561] SELinux: Initializing. Jun 10 03:17:47.975423 [ 0.472815] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 10 03:17:47.987421 [ 0.472996] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 10 03:17:47.999414 [ 0.474373] cpu 0 spinlock event irq 73 Jun 10 03:17:47.999433 [ 0.474547] VPMU disabled by hypervisor. Jun 10 03:17:48.011407 [ 0.475173] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 03:17:48.011432 [ 0.475293] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 03:17:48.023418 [ 0.475484] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 10 03:17:48.035412 [ 0.475674] signal: max sigframe size: 1776 Jun 10 03:17:48.035432 [ 0.475875] rcu: Hierarchical SRCU implementation. Jun 10 03:17:48.047407 [ 0.476012] rcu: Max phase no-delay instances is 400. Jun 10 03:17:48.047440 [ 0.477842] smp: Bringing up secondary CPUs ... Jun 10 03:17:48.047455 [ 0.478254] installing Xen timer for CPU 1 Jun 10 03:17:48.059414 [ 0.478777] cpu 1 spinlock event irq 83 Jun 10 03:17:48.059433 [ 0.479451] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 10 03:17:48.083414 [ 0.479663] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 10 03:17:48.095420 [ 0.479901] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 10 03:17:48.119418 [ 0.480576] installing Xen timer for CPU 2 Jun 10 03:17:48.119438 [ 0.481184] cpu 2 spinlock event irq 89 Jun 10 03:17:48.119450 [ 0.481567] installing Xen timer for CPU 3 Jun 10 03:17:48.131414 [ 0.482346] cpu 3 spinlock event irq 95 Jun 10 03:17:48.131433 [ 0.482558] installing Xen timer for CPU 4 Jun 10 03:17:48.131446 [ 0.483381] cpu 4 spinlock event irq 101 Jun 10 03:17:48.143416 [ 0.483551] installing Xen timer for CPU 5 Jun 10 03:17:48.143436 [ 0.484468] cpu 5 spinlock event irq 107 Jun 10 03:17:48.155411 [ 0.484551] installing Xen timer for CPU 6 Jun 10 03:17:48.155431 [ 0.485588] cpu 6 spinlock event irq 113 Jun 10 03:17:48.155443 [ 0.485588] installing Xen timer for CPU 7 Jun 10 03:17:48.167414 [ 0.486723] cpu 7 spinlock event irq 119 Jun 10 03:17:48.167433 [ 0.486723] installing Xen timer for CPU 8 Jun 10 03:17:48.179411 [ 0.487711] cpu 8 spinlock event irq 125 Jun 10 03:17:48.179431 [ 0.487711] installing Xen timer for CPU 9 Jun 10 03:17:48.179444 [ 0.488704] cpu 9 spinlock event irq 131 Jun 10 03:17:48.191411 [ 0.488704] installing Xen timer for CPU 10 Jun 10 03:17:48.191431 [ 0.489698] cpu 10 spinlock event irq 137 Jun 10 03:17:48.191443 [ 0.489698] installing Xen timer for CPU 11 Jun 10 03:17:48.203416 [ 0.490700] cpu 11 spinlock event irq 143 Jun 10 03:17:48.203435 [ 0.490700] installing Xen timer for CPU 12 Jun 10 03:17:48.215414 [ 0.491719] cpu 12 spinlock event irq 149 Jun 10 03:17:48.215434 [ 0.491719] installing Xen timer for CPU 13 Jun 10 03:17:48.215447 [ 0.492725] cpu 13 spinlock event irq 155 Jun 10 03:17:48.227414 [ 0.492725] installing Xen timer for CPU 14 Jun 10 03:17:48.227433 [ 0.493702] cpu 14 spinlock event irq 161 Jun 10 03:17:48.239413 [ 0.493702] installing Xen timer for CPU 15 Jun 10 03:17:48.239433 [ 0.494685] cpu 15 spinlock event irq 167 Jun 10 03:17:48.239446 [ 0.494685] installing Xen timer for CPU 16 Jun 10 03:17:48.251413 [ 0.495749] cpu 16 spinlock event irq 173 Jun 10 03:17:48.251433 [ 0.496345] installing Xen timer for CPU 17 Jun 10 03:17:48.263409 [ 0.496877] cpu 17 spinlock event irq 179 Jun 10 03:17:48.263429 [ 0.497389] installing Xen timer for CPU 18 Jun 10 03:17:48.263442 [ 0.497938] cpu 18 spinlock event irq 185 Jun 10 03:17:48.275416 [ 0.498474] installing Xen timer for CPU 19 Jun 10 03:17:48.275436 [ 0.499008] cpu 19 spinlock event irq 191 Jun 10 03:17:48.287411 [ 0.499581] installing Xen timer for CPU 20 Jun 10 03:17:48.287432 [ 0.500138] cpu 20 spinlock event irq 197 Jun 10 03:17:48.287444 [ 0.500537] installing Xen timer for CPU 21 Jun 10 03:17:48.299415 [ 0.501068] cpu 21 spinlock event irq 203 Jun 10 03:17:48.299435 [ 0.501540] installing Xen timer for CPU 22 Jun 10 03:17:48.311408 [ 0.502075] cpu 22 spinlock event irq 209 Jun 10 03:17:48.311428 [ 0.502547] installing Xen timer for CPU 23 Jun 10 03:17:48.311441 [ 0.503290] cpu 23 spinlock event irq 215 Jun 10 03:17:48.323421 [ 0.503547] installing Xen timer for CPU 24 Jun 10 03:17:48.323441 [ 0.504352] cpu 24 spinlock event irq 221 Jun 10 03:17:48.323461 [ 0.504549] installing Xen timer for CPU 25 Jun 10 03:17:48.335414 [ 0.505345] cpu 25 spinlock event irq 227 Jun 10 03:17:48.335433 [ 0.505549] installing Xen timer for CPU 26 Jun 10 03:17:48.347412 [ 0.506399] cpu 26 spinlock event irq 233 Jun 10 03:17:48.347431 [ 0.506586] installing Xen timer for CPU 27 Jun 10 03:17:48.347444 [ 0.507531] cpu 27 spinlock event irq 239 Jun 10 03:17:48.359416 [ 0.507543] installing Xen timer for CPU 28 Jun 10 03:17:48.359436 [ 0.508575] cpu 28 spinlock event irq 245 Jun 10 03:17:48.371414 [ 0.508575] installing Xen timer for CPU 29 Jun 10 03:17:48.371434 [ 0.509552] cpu 29 spinlock event irq 251 Jun 10 03:17:48.371446 [ 0.509552] installing Xen timer for CPU 30 Jun 10 03:17:48.383417 [ 0.510556] cpu 30 spinlock event irq 257 Jun 10 03:17:48.383437 [ 0.510556] installing Xen timer for CPU 31 Jun 10 03:17:48.395415 [ 0.511663] cpu 31 spinlock event irq 263 Jun 10 03:17:48.395435 [ 0.511663] installing Xen timer for CPU 32 Jun 10 03:17:48.395447 [ 0.512718] cpu 32 spinlock event irq 269 Jun 10 03:17:48.407414 [ 0.512718] installing Xen timer for CPU 33 Jun 10 03:17:48.407434 [ 0.513682] cpu 33 spinlock event irq 275 Jun 10 03:17:48.419411 [ 0.513682] installing Xen timer for CPU 34 Jun 10 03:17:48.419432 [ 0.514700] cpu 34 spinlock event irq 281 Jun 10 03:17:48.419444 [ 0.514700] installing Xen timer for CPU 35 Jun 10 03:17:48.431416 [ 0.515707] cpu 35 spinlock event irq 287 Jun 10 03:17:48.431435 [ 0.515707] installing Xen timer for CPU 36 Jun 10 03:17:48.443409 [ 0.516725] cpu 36 spinlock event irq 293 Jun 10 03:17:48.443429 [ 0.516725] installing Xen timer for CPU 37 Jun 10 03:17:48.443442 [ 0.517714] cpu 37 spinlock event irq 299 Jun 10 03:17:48.455416 [ 0.517714] installing Xen timer for CPU 38 Jun 10 03:17:48.455436 [ 0.518702] cpu 38 spinlock event irq 305 Jun 10 03:17:48.467409 [ 0.518702] installing Xen timer for CPU 39 Jun 10 03:17:48.467430 [ 0.519723] cpu 39 spinlock event irq 311 Jun 10 03:17:48.467443 [ 0.519723] installing Xen timer for CPU 40 Jun 10 03:17:48.479413 [ 0.520719] cpu 40 spinlock event irq 317 Jun 10 03:17:48.479432 [ 0.520719] installing Xen timer for CPU 41 Jun 10 03:17:48.479445 [ 0.521698] cpu 41 spinlock event irq 323 Jun 10 03:17:48.491417 [ 0.521698] installing Xen timer for CPU 42 Jun 10 03:17:48.491437 [ 0.522702] cpu 42 spinlock event irq 329 Jun 10 03:17:48.503412 [ 0.522702] installing Xen timer for CPU 43 Jun 10 03:17:48.503431 [ 0.523742] cpu 43 spinlock event irq 335 Jun 10 03:17:48.503443 [ 0.523742] installing Xen timer for CPU 44 Jun 10 03:17:48.515415 [ 0.524746] cpu 44 spinlock event irq 341 Jun 10 03:17:48.515435 [ 0.533506] installing Xen timer for CPU 45 Jun 10 03:17:48.527421 [ 0.534128] cpu 45 spinlock event irq 347 Jun 10 03:17:48.527441 [ 0.534569] installing Xen timer for CPU 46 Jun 10 03:17:48.527453 [ 0.535404] cpu 46 spinlock event irq 353 Jun 10 03:17:48.539414 [ 0.535568] installing Xen timer for CPU 47 Jun 10 03:17:48.539434 [ 0.536477] cpu 47 spinlock event irq 359 Jun 10 03:17:48.551412 [ 0.536560] installing Xen timer for CPU 48 Jun 10 03:17:48.551432 [ 0.537583] cpu 48 spinlock event irq 365 Jun 10 03:17:48.551445 [ 0.537583] installing Xen timer for CPU 49 Jun 10 03:17:48.563421 [ 0.538687] cpu 49 spinlock event irq 371 Jun 10 03:17:48.563441 [ 0.538687] installing Xen timer for CPU 50 Jun 10 03:17:48.575384 [ 0.539705] cpu 50 spinlock event irq 377 Jun 10 03:17:48.575404 [ 0.539705] installing Xen timer for CPU 51 Jun 10 03:17:48.575417 [ 0.540703] cpu 51 spinlock event irq 383 Jun 10 03:17:48.587413 [ 0.540703] installing Xen timer for CPU 52 Jun 10 03:17:48.587433 [ 0.541730] cpu 52 spinlock event irq 389 Jun 10 03:17:48.599410 [ 0.541730] installing Xen timer for CPU 53 Jun 10 03:17:48.599432 [ 0.542724] cpu 53 spinlock event irq 395 Jun 10 03:17:48.599452 [ 0.542724] installing Xen timer for CPU 54 Jun 10 03:17:48.611415 [ 0.543722] cpu 54 spinlock event irq 401 Jun 10 03:17:48.611434 [ 0.544344] installing Xen timer for CPU 55 Jun 10 03:17:48.611447 [ 0.544893] cpu 55 spinlock event irq 407 Jun 10 03:17:48.623415 [ 0.545891] smp: Brought up 1 node, 56 CPUs Jun 10 03:17:48.623435 [ 0.546031] smpboot: Max logical packages: 1 Jun 10 03:17:48.635416 [ 0.546918] devtmpfs: initialized Jun 10 03:17:48.635435 [ 0.547347] x86/mm: Memory block size: 128MB Jun 10 03:17:48.635448 [ 0.548628] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 10 03:17:48.647422 [ 0.548670] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 10 03:17:48.659421 [ 0.549295] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 10 03:17:48.671415 [ 0.549910] PM: RTC time: 03:17:46, date: 2024-06-10 Jun 10 03:17:48.671436 [ 0.550426] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 10 03:17:48.683420 [ 0.550603] xen:grant_table: Grant tables using version 1 layout Jun 10 03:17:48.683442 [ 0.550771] Grant table initialized Jun 10 03:17:48.695414 [ 0.552146] audit: initializing netlink subsys (disabled) Jun 10 03:17:48.695435 [ 0.552340] audit: type=2000 audit(1717989467.343:1): state=initialized audit_enabled=0 res=1 Jun 10 03:17:48.707420 [ 0.552415] thermal_sys: Registered thermal governor 'step_wise' Jun 10 03:17:48.719412 [ 0.552415] thermal_sys: Registered thermal governor 'user_space' Jun 10 03:17:48.719434 [ 0.552586] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 10 03:17:48.731429 [ 0.554002] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 10 03:17:48.743417 [ 0.554194] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 10 03:17:48.743439 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 10 03:17:48.755418 [ 0.692357] PCI: Using configuration type 1 for base access Jun 10 03:17:48.755440 [ 0.696725] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 10 03:17:48.767424 [ 0.697454] ACPI: Added _OSI(Module Device) Jun 10 03:17:48.779413 [ 0.697561] ACPI: Added _OSI(Processor Device) Jun 10 03:17:48.779433 [ 0.697695] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 10 03:17:48.791415 [ 0.697831] ACPI: Added _OSI(Processor Aggregator Device) Jun 10 03:17:48.791437 [ 0.766507] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 10 03:17:48.803413 [ 0.771214] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 10 03:17:48.803436 [ 0.775586] ACPI: Dynamic OEM Table Load: Jun 10 03:17:48.815412 [ 0.796297] ACPI: Interpreter enabled Jun 10 03:17:48.815431 [ 0.796478] ACPI: PM: (supports S0 S5) Jun 10 03:17:48.815443 [ 0.796612] ACPI: Using IOAPIC for interrupt routing Jun 10 03:17:48.827417 [ 0.796804] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 10 03:17:48.839413 [ 0.796990] PCI: Using E820 reservations for host bridge windows Jun 10 03:17:48.839436 [ 0.797965] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 10 03:17:48.851415 [ 0.875403] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 10 03:17:48.851438 [ 0.875569] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 03:17:48.863421 [ 0.875901] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 10 03:17:48.875414 [ 0.876287] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 10 03:17:48.875437 [ 0.876287] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 03:17:48.887421 [ 0.876287] PCI host bridge to bus 0000:ff Jun 10 03:17:48.899411 [ 0.876287] pci_bus 0000:ff: root bus resource [bus ff] Jun 10 03:17:48.899441 [ 0.876287] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 03:17:48.911413 (XEN) PCI add device 0000:ff:08.0 Jun 10 03:17:48.911432 [ 0.876287] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 03:17:48.911447 (XEN) PCI add device 0000:ff:08.2 Jun 10 03:17:48.923412 [ 0.876287] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 03:17:48.923434 (XEN) PCI add device 0000:ff:08.3 Jun 10 03:17:48.935421 [ 0.877661] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 03:17:48.935443 (XEN) PCI add device 0000:ff:09.0 Jun 10 03:17:48.935455 [ 0.878153] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 03:17:48.947419 (XEN) PCI add device 0000:ff:09.2 Jun 10 03:17:48.947437 [ 0.878655] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 03:17:48.959418 (XEN) PCI add device 0000:ff:09.3 Jun 10 03:17:48.959436 [ 0.879280] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 03:17:48.971423 (XEN) PCI add device 0000:ff:0b.0 Jun 10 03:17:48.971441 [ 0.879768] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 03:17:48.983417 (XEN) PCI add device 0000:ff:0b.1 Jun 10 03:17:48.983436 [ 0.880254] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 03:17:49.007034 (XEN) PCI add device 0000:ff:0b.2 Jun 10 03:17:49.007059 [ 0.880631] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 03:17:49.007075 (XEN) PCI add device 0000:ff:0b.3 Jun 10 03:17:49.007385 [ 0.881137] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 03:17:49.007407 (XEN) PCI add device 0000:ff:0c.0 Jun 10 03:17:49.019411 [ 0.881619] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 03:17:49.019433 (XEN) PCI add device 0000:ff:0c.1 Jun 10 03:17:49.019445 [ 0.882102] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 03:17:49.031421 (XEN) PCI add device 0000:ff:0c.2 Jun 10 03:17:49.031439 [ 0.882587] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 03:17:49.043414 (XEN) PCI add device 0000:ff:0c.3 Jun 10 03:17:49.043432 [ 0.883072] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 03:17:49.055415 (XEN) PCI add device 0000:ff:0c.4 Jun 10 03:17:49.055433 [ 0.883559] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 03:17:49.067410 (XEN) PCI add device 0000:ff:0c.5 Jun 10 03:17:49.067429 [ 0.884066] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 03:17:49.079408 (XEN) PCI add device 0000:ff:0c.6 Jun 10 03:17:49.079426 [ 0.884556] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 03:17:49.079442 (XEN) PCI add device 0000:ff:0c.7 Jun 10 03:17:49.091410 [ 0.885064] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 03:17:49.091433 (XEN) PCI add device 0000:ff:0d.0 Jun 10 03:17:49.103408 [ 0.885553] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 03:17:49.103431 (XEN) PCI add device 0000:ff:0d.1 Jun 10 03:17:49.103442 [ 0.886076] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 03:17:49.115419 (XEN) PCI add device 0000:ff:0d.2 Jun 10 03:17:49.115437 [ 0.886559] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 03:17:49.127413 (XEN) PCI add device 0000:ff:0d.3 Jun 10 03:17:49.127431 [ 0.887044] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 03:17:49.139420 (XEN) PCI add device 0000:ff:0d.4 Jun 10 03:17:49.139439 [ 0.887540] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 03:17:49.151412 (XEN) PCI add device 0000:ff:0d.5 Jun 10 03:17:49.151430 [ 0.888040] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 03:17:49.151445 (XEN) PCI add device 0000:ff:0f.0 Jun 10 03:17:49.163412 [ 0.888524] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 03:17:49.163434 (XEN) PCI add device 0000:ff:0f.1 Jun 10 03:17:49.175409 [ 0.889014] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 03:17:49.175431 (XEN) PCI add device 0000:ff:0f.2 Jun 10 03:17:49.175443 [ 0.889507] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 03:17:49.187426 (XEN) PCI add device 0000:ff:0f.3 Jun 10 03:17:49.187445 [ 0.889992] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 03:17:49.199418 (XEN) PCI add device 0000:ff:0f.4 Jun 10 03:17:49.199437 [ 0.890480] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 03:17:49.211412 (XEN) PCI add device 0000:ff:0f.5 Jun 10 03:17:49.211430 [ 0.890961] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 03:17:49.223412 (XEN) PCI add device 0000:ff:0f.6 Jun 10 03:17:49.223431 [ 0.891451] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 03:17:49.235408 (XEN) PCI add device 0000:ff:10.0 Jun 10 03:17:49.235426 [ 0.891935] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 03:17:49.235442 (XEN) PCI add device 0000:ff:10.1 Jun 10 03:17:49.247412 [ 0.892440] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 03:17:49.247435 (XEN) PCI add device 0000:ff:10.5 Jun 10 03:17:49.259408 [ 0.892921] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 03:17:49.259430 (XEN) PCI add device 0000:ff:10.6 Jun 10 03:17:49.259442 [ 0.893407] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 03:17:49.271417 (XEN) PCI add device 0000:ff:10.7 Jun 10 03:17:49.271436 [ 0.893903] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 03:17:49.283415 (XEN) PCI add device 0000:ff:12.0 Jun 10 03:17:49.283433 [ 0.894200] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 03:17:49.295411 (XEN) PCI add device 0000:ff:12.1 Jun 10 03:17:49.295429 [ 0.894646] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 03:17:49.307412 (XEN) PCI add device 0000:ff:12.4 Jun 10 03:17:49.307431 [ 0.894938] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 03:17:49.307446 (XEN) PCI add device 0000:ff:12.5 Jun 10 03:17:49.319411 [ 0.895478] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 03:17:49.319433 (XEN) PCI add device 0000:ff:13.0 Jun 10 03:17:49.331414 [ 0.896140] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 03:17:49.331436 (XEN) PCI add device 0000:ff:13.1 Jun 10 03:17:49.331448 [ 0.896757] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 03:17:49.343423 (XEN) PCI add device 0000:ff:13.2 Jun 10 03:17:49.343441 [ 0.897371] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 03:17:49.355423 (XEN) PCI add device 0000:ff:13.3 Jun 10 03:17:49.355441 [ 0.897971] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 03:17:49.367416 (XEN) PCI add device 0000:ff:13.6 Jun 10 03:17:49.367435 [ 0.898461] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 03:17:49.379414 (XEN) PCI add device 0000:ff:13.7 Jun 10 03:17:49.379433 [ 0.898982] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 03:17:49.391409 (XEN) PCI add device 0000:ff:14.0 Jun 10 03:17:49.391428 [ 0.899597] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 03:17:49.391444 (XEN) PCI add device 0000:ff:14.1 Jun 10 03:17:49.403412 [ 0.900214] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 03:17:49.403434 (XEN) PCI add device 0000:ff:14.2 Jun 10 03:17:49.415408 [ 0.900760] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 03:17:49.415430 (XEN) PCI add device 0000:ff:14.3 Jun 10 03:17:49.415442 [ 0.901351] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 03:17:49.427416 (XEN) PCI add device 0000:ff:14.4 Jun 10 03:17:49.427435 [ 0.901838] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 03:17:49.439413 (XEN) PCI add device 0000:ff:14.5 Jun 10 03:17:49.439431 [ 0.902323] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 03:17:49.451418 (XEN) PCI add device 0000:ff:14.6 Jun 10 03:17:49.451436 [ 0.902841] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 03:17:49.463410 (XEN) PCI add device 0000:ff:14.7 Jun 10 03:17:49.463429 [ 0.903358] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 03:17:49.463452 (XEN) PCI add device 0000:ff:16.0 Jun 10 03:17:49.475412 [ 0.904024] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 03:17:49.475434 (XEN) PCI add device 0000:ff:16.1 Jun 10 03:17:49.487411 [ 0.904639] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 03:17:49.487433 (XEN) PCI add device 0000:ff:16.2 Jun 10 03:17:49.487445 [ 0.905244] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 03:17:49.499414 (XEN) PCI add device 0000:ff:16.3 Jun 10 03:17:49.499432 [ 0.905751] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 03:17:49.511414 (XEN) PCI add device 0000:ff:16.6 Jun 10 03:17:49.511432 [ 0.906241] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 03:17:49.523416 (XEN) PCI add device 0000:ff:16.7 Jun 10 03:17:49.523435 [ 0.906667] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 03:17:49.535410 (XEN) PCI add device 0000:ff:17.0 Jun 10 03:17:49.535429 [ 0.907327] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 03:17:49.535444 (XEN) PCI add device 0000:ff:17.1 Jun 10 03:17:49.547423 [ 0.907937] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 03:17:49.547445 (XEN) PCI add device 0000:ff:17.2 Jun 10 03:17:49.559424 [ 0.908581] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 03:17:49.559447 (XEN) PCI add device 0000:ff:17.3 Jun 10 03:17:49.559458 [ 0.909172] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 03:17:49.571420 (XEN) PCI add device 0000:ff:17.4 Jun 10 03:17:49.571438 [ 0.909642] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 03:17:49.583417 (XEN) PCI add device 0000:ff:17.5 Jun 10 03:17:49.583436 [ 0.910124] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 03:17:49.595413 (XEN) PCI add device 0000:ff:17.6 Jun 10 03:17:49.595432 [ 0.910616] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 03:17:49.607410 (XEN) PCI add device 0000:ff:17.7 Jun 10 03:17:49.607429 [ 0.911138] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 03:17:49.619410 (XEN) PCI add device 0000:ff:1e.0 Jun 10 03:17:49.619428 [ 0.911625] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 03:17:49.619444 (XEN) PCI add device 0000:ff:1e.1 Jun 10 03:17:49.631412 [ 0.912106] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 03:17:49.631434 (XEN) PCI add device 0000:ff:1e.2 Jun 10 03:17:49.643409 [ 0.912598] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 03:17:49.643431 (XEN) PCI add device 0000:ff:1e.3 Jun 10 03:17:49.643443 [ 0.912889] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 03:17:49.655417 (XEN) PCI add device 0000:ff:1e.4 Jun 10 03:17:49.655435 [ 0.913395] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 03:17:49.667413 (XEN) PCI add device 0000:ff:1f.0 Jun 10 03:17:49.667431 [ 0.913892] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 03:17:49.679414 (XEN) PCI add device 0000:ff:1f.2 Jun 10 03:17:49.679432 [ 0.914529] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 10 03:17:49.691408 [ 0.914679] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 03:17:49.691437 [ 0.915017] acpi PNP0A03:03: _OSC: platform does not support [LTR] Jun 10 03:17:49.703418 [ 0.915430] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Jun 10 03:17:49.715413 [ 0.915577] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 03:17:49.715440 [ 0.915792] PCI host bridge to bus 0000:7f Jun 10 03:17:49.727414 [ 0.915925] pci_bus 0000:7f: root bus resource [bus 7f] Jun 10 03:17:49.727435 [ 0.916133] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 03:17:49.739416 (XEN) PCI add device 0000:7f:08.0 Jun 10 03:17:49.739435 [ 0.916650] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 03:17:49.751419 (XEN) PCI add device 0000:7f:08.2 Jun 10 03:17:49.751445 [ 0.917165] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 03:17:49.763413 (XEN) PCI add device 0000:7f:08.3 Jun 10 03:17:49.763432 [ 0.917772] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 03:17:49.775410 (XEN) PCI add device 0000:7f:09.0 Jun 10 03:17:49.775429 [ 0.918264] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 03:17:49.775444 (XEN) PCI add device 0000:7f:09.2 Jun 10 03:17:49.787413 [ 0.918798] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 03:17:49.787435 (XEN) PCI add device 0000:7f:09.3 Jun 10 03:17:49.799411 [ 0.919420] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 03:17:49.799434 (XEN) PCI add device 0000:7f:0b.0 Jun 10 03:17:49.799446 [ 0.919909] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 03:17:49.811415 (XEN) PCI add device 0000:7f:0b.1 Jun 10 03:17:49.811434 [ 0.920399] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 03:17:49.823417 (XEN) PCI add device 0000:7f:0b.2 Jun 10 03:17:49.823435 [ 0.920892] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 03:17:49.835411 (XEN) PCI add device 0000:7f:0b.3 Jun 10 03:17:49.835429 [ 0.921400] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 03:17:49.847409 (XEN) PCI add device 0000:7f:0c.0 Jun 10 03:17:49.847427 [ 0.921898] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 03:17:49.847443 (XEN) PCI add device 0000:7f:0c.1 Jun 10 03:17:49.859412 [ 0.922387] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 03:17:49.859434 (XEN) PCI add device 0000:7f:0c.2 Jun 10 03:17:49.871415 [ 0.922877] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 03:17:49.871437 (XEN) PCI add device 0000:7f:0c.3 Jun 10 03:17:49.871449 [ 0.923371] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 03:17:49.883416 (XEN) PCI add device 0000:7f:0c.4 Jun 10 03:17:49.883434 [ 0.923862] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 03:17:49.895414 (XEN) PCI add device 0000:7f:0c.5 Jun 10 03:17:49.895432 [ 0.924352] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 03:17:49.907411 (XEN) PCI add device 0000:7f:0c.6 Jun 10 03:17:49.907430 [ 0.924842] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 03:17:49.919411 (XEN) PCI add device 0000:7f:0c.7 Jun 10 03:17:49.919429 [ 0.925323] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 03:17:49.931407 (XEN) PCI add device 0000:7f:0d.0 Jun 10 03:17:49.931426 [ 0.925819] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 03:17:49.931442 (XEN) PCI add device 0000:7f:0d.1 Jun 10 03:17:49.943410 [ 0.926303] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 03:17:49.943432 (XEN) PCI add device 0000:7f:0d.2 Jun 10 03:17:49.955419 [ 0.926794] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 03:17:49.955442 (XEN) PCI add device 0000:7f:0d.3 Jun 10 03:17:49.955453 [ 0.927279] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 03:17:49.967416 (XEN) PCI add device 0000:7f:0d.4 Jun 10 03:17:49.967435 [ 0.927769] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 03:17:49.979412 (XEN) PCI add device 0000:7f:0d.5 Jun 10 03:17:49.979431 [ 0.928272] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 03:17:49.991410 (XEN) PCI add device 0000:7f:0f.0 Jun 10 03:17:49.991428 [ 0.936688] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 03:17:50.003408 (XEN) PCI add device 0000:7f:0f.1 Jun 10 03:17:50.003427 [ 0.937185] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 03:17:50.003443 (XEN) PCI add device 0000:7f:0f.2 Jun 10 03:17:50.015412 [ 0.937643] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 03:17:50.015434 (XEN) PCI add device 0000:7f:0f.3 Jun 10 03:17:50.027409 [ 0.938133] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 03:17:50.027431 (XEN) PCI add device 0000:7f:0f.4 Jun 10 03:17:50.027450 [ 0.938630] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 03:17:50.039418 (XEN) PCI add device 0000:7f:0f.5 Jun 10 03:17:50.039436 [ 0.939119] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 03:17:50.051415 (XEN) PCI add device 0000:7f:0f.6 Jun 10 03:17:50.051433 [ 0.939619] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 03:17:50.063412 (XEN) PCI add device 0000:7f:10.0 Jun 10 03:17:50.063430 [ 0.940107] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 03:17:50.075409 (XEN) PCI add device 0000:7f:10.1 Jun 10 03:17:50.075428 [ 0.940618] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 03:17:50.087407 (XEN) PCI add device 0000:7f:10.5 Jun 10 03:17:50.087426 [ 0.941106] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 03:17:50.087442 (XEN) PCI add device 0000:7f:10.6 Jun 10 03:17:50.099414 [ 0.941594] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 03:17:50.099436 (XEN) PCI add device 0000:7f:10.7 Jun 10 03:17:50.111412 [ [ 2.944679] igb: Intel(R) Gigabit Ethernet Network Driver Jun 10 03:17:50.111434 [ 2.944838] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 10 03:17:50.123410 [ 2.944852] megasas: 07.719.03.00-rc1 Jun 10 03:17:50.123429 [ 2.945181] Already setup the GSI :26 Jun 10 03:17:50.123442 [ 2.945803] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 10 03:17:50.135413 [ 2.945949] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 10 03:17:50.147415 [ 2.947330] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 10 03:17:50.147439 [ 2.948048] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 10 03:17:50.159422 [ 2.952686] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 10 03:17:50.171411 [ 2.952877] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 10 03:17:50.171436 [ 2.953024] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 10 03:17:50.183412 [ 2.953167] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 10 03:17:50.195411 [ 2.959654] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 10 03:17:50.195437 [ 2.959842] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 10 03:17:50.207418 [ 2.959988] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 10 03:17:50.219417 [ 2.983217] igb 0000:01:00.0: added PHC on eth0 Jun 10 03:17:50.219437 [ 2.983384] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 10 03:17:50.231420 [ 2.983570] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 10 03:17:50.243415 [ 2.983795] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 10 03:17:50.243436 [ 2.983933] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 03:17:50.255424 [ 2.986315] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 10 03:17:50.267413 [ 3.022495] igb 0000:01:00.1: added PHC on eth1 Jun 10 03:17:50.267433 [ 3.022673] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 10 03:17:50.279414 [ 3.022823] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 10 03:17:50.279438 [ 3.023065] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 10 03:17:50.291420 [ 3.023203] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 03:17:50.303416 [ 3.026067] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 10 03:17:50.303438 [ 3.034300] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 10 03:17:50.315455 [ 3.179622] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 10 03:17:50.327453 [ 3.179826] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 10 03:17:50.327476 [ 3.179970] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 10 03:17:50.339428 [ 3.180118] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 10 03:17:50.339451 [ 3.180261] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 10 03:17:50.351420 [ 3.180435] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 10 03:17:50.363425 [ 3.180641] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 10 03:17:50.375407 [ 3.180786] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 10 03:17:50.375432 [ 3.209574] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 10 03:17:50.387421 [ 3.209785] megaraid_sas 0000:05:00.0: INIT adapter done Jun 10 03:17:50.399409 [ 3.264903] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 10 03:17:50.399436 [ 3.265105] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 10 03:17:50.411417 [ 3.265248] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 10 03:17:50.411439 [ 3.265390] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 10 03:17:50.423417 [ 3.265804] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 10 03:17:50.435421 [ 3.265999] scsi host10: Avago SAS based MegaRAID driver Jun 10 03:17:50.447389 [ 3.269882] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 10 03:17:50.447415 [ 3.276300] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 10 03:17:50.459414 [ 3.276741] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 10 03:17:50.471415 [ 3.277374] sd 10:0:8:0: [sda] Write Protect is off Jun 10 03:17:50.471436 [ 3.278345] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 10 03:17:50.483423 [ 3.279213] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 10 03:17:50.495403 [ 3.352390] sda: sda1 sda2 < sda5 > Jun 10 03:17:50.495422 [ 3.352991] sd 10:0:8:0: [sda] Attached SCSI disk Jun 10 03:17:50.495436 Begin: Loading essential drivers ... done. Jun 10 03:17:55.319391 Begin: Running /scripts/init-premount ... done. Jun 10 03:17:55.331419 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 10 03:17:55.331442 Begin: Running /scripts/local-premount ... done. Jun 10 03:17:55.367363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 10 03:17:55.403387 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 10 03:17:55.415401 /dev/mapper/himrod0--vg-root: clean, 51706/1220608 files, 857720/4882432 blocks Jun 10 03:17:55.475379 done. Jun 10 03:17:55.475394 [ 9.861860] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 10 03:17:55.787412 [ 9.865960] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 10 03:17:55.799412 done. Jun 10 03:17:55.799427 Begin: Running /scripts/local-bottom ... done. Jun 10 03:17:55.811390 Begin: Running /scripts/init-bottom ... done. Jun 10 03:17:55.847365 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 10 03:17:56.027419 INIT: version 3.06 booting Jun 10 03:17:56.039375 INIT: No inittab.d directory found Jun 10 03:17:56.063381 Using makefile-style concurrent boot in runlevel S. Jun 10 03:17:56.159384 Starting hotplug events dispatcher: systemd-udevd. Jun 10 03:17:56.807376 Synthesizing the initial hotplug events (subsystems)...done. Jun 10 03:17:56.855363 Synthesizing the initial hotplug events (devices)...done. Jun 10 03:17:57.419374 Waiting for /dev to be fully populated...done. Jun 10 03:17:58.031362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 10 03:17:58.631403 done. Jun 10 03:17:58.643362 [ 12.808654] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 10 03:17:58.739384 Checking file systems.../dev/sda1: clean, 370/61056 files, 49920/243968 blocks Jun 10 03:17:59.447333 done. Jun 10 03:17:59.447349 Cleaning up temporary files... /tmp. Jun 10 03:17:59.519382 [ 13.708697] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 10 03:17:59.639421 [ 13.710908] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 10 03:17:59.651384 [ 13.793726] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 10 03:17:59.723416 Mounting local filesystems...done. Jun 10 03:17:59.867400 Activating swapfile swap, if any...done. Jun 10 03:17:59.867419 Cleaning up temporary files.... Jun 10 03:17:59.891377 Starting Setting kernel variables: sysctl. Jun 10 03:17:59.915382 [ 15.271955] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 10 03:18:01.199416 [ 15.272134] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 10 03:18:01.211408 [ 15.272384] device enx70db98700dae entered promiscuous mode Jun 10 03:18:01.211429 [ 15.298536] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 10 03:18:01.235415 [ 15.299161] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 10 03:18:01.247417 [ 15.310657] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 10 03:18:01.247440 [ 15.310813] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 10 03:18:01.259372 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 10 03:18:01.643379 done. Jun 10 03:18:01.643394 Cleaning up temporary files.... Jun 10 03:18:01.679377 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 10 03:18:01.715395 Starting nftables: none Jun 10 03:18:01.727372 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 10 03:18:01.751418 flush ruleset Jun 10 03:18:01.751434 ^^^^^^^^^^^^^^ Jun 10 03:18:01.751443 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 10 03:18:01.763418 table inet filter { Jun 10 03:18:01.763435 ^^ Jun 10 03:18:01.763442 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 10 03:18:01.775413 chain input { Jun 10 03:18:01.775429 ^^^^^ Jun 10 03:18:01.775438 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 10 03:18:01.787413 chain forward { Jun 10 03:18:01.787429 ^^^^^^^ Jun 10 03:18:01.787438 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 10 03:18:01.799413 chain output { Jun 10 03:18:01.799429 ^^^^^^ Jun 10 03:18:01.799438 is already running Jun 10 03:18:01.799448 . Jun 10 03:18:01.799455 INIT: Entering runlevel: 2 Jun 10 03:18:01.799465 Using makefile-style concurrent boot in runlevel 2. Jun 10 03:18:01.811398 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 10 03:18:02.099403 [ 16.350592] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jun 10 03:18:02.279397 . Jun 10 03:18:03.107360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 10 03:18:03.347378 failed. Jun 10 03:18:03.347393 Starting NTP server: ntpd2024-06-10T03:18:03 ntpd[1520]: INIT: ntpd ntpsec-1.2.2: Starting Jun 10 03:18:03.527421 2024-06-10T03:18:03 ntpd[1520]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 10 03:18:03.539416 . Jun 10 03:18:03.539430 Starting SMP IRQ Balancer: irqbalance. Jun 10 03:18:03.539442 Starting system message bus: dbus. Jun 10 03:18:03.599359 [ 17.754978] xen_acpi_processor: Uploading Xen processor PM info Jun 10 03:18:03.683394 Starting OpenBSD Secure Shell server: sshd. Jun 10 03:18:03.887395 Starting /usr/local/sbin/xenstored... Jun 10 03:18:04.639505 Setting domain 0 name, domid and JSON config... Jun 10 03:18:04.651554 Done setting up Dom0 Jun 10 03:18:04.651563 Starting xenconsoled... Jun 10 03:18:04.651568 Starting QEMU as disk backend for dom0 Jun 10 03:18:04.651586 Jun 10 03:18:05.711461 Debian GNU/Linux 12 himrod0 hvc0 Jun 10 03:18:05.711483 Jun 10 03:18:05.711491 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 03:19:44.875451 (XEN) HVM d1v0 save: CPU Jun 10 03:20:30.123485 (XEN) HVM d1v1 save: CPU Jun 10 03:20:30.123504 (XEN) HVM d1 save: PIC Jun 10 03:20:30.123515 (XEN) HVM d1 save: IOAPIC Jun 10 03:20:30.135486 (XEN) HVM d1v0 save: LAPIC Jun 10 03:20:30.135505 (XEN) HVM d1v1 save: LAPIC Jun 10 03:20:30.135516 (XEN) HVM d1v0 save: LAPIC_REGS Jun 10 03:20:30.135527 (XEN) HVM d1v1 save: LAPIC_REGS Jun 10 03:20:30.147490 (XEN) HVM d1 save: PCI_IRQ Jun 10 03:20:30.147509 (XEN) HVM d1 save: ISA_IRQ Jun 10 03:20:30.147520 (XEN) HVM d1 save: PCI_LINK Jun 10 03:20:30.147530 (XEN) HVM d1 save: PIT Jun 10 03:20:30.147540 (XEN) HVM d1 save: RTC Jun 10 03:20:30.159491 (XEN) HVM d1 save: HPET Jun 10 03:20:30.159509 (XEN) HVM d1 save: PMTIMER Jun 10 03:20:30.159520 (XEN) HVM d1v0 save: MTRR Jun 10 03:20:30.159530 (XEN) HVM d1v1 save: MTRR Jun 10 03:20:30.171487 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 10 03:20:30.171507 (XEN) HVM d1v0 save: CPU_XSAVE Jun 10 03:20:30.171519 (XEN) HVM d1v1 save: CPU_XSAVE Jun 10 03:20:30.171529 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 10 03:20:30.183489 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jun 10 03:20:30.183509 (XEN) HVM d1v0 save: VMCE_VCPU Jun 10 03:20:30.183520 (XEN) HVM d1v1 save: VMCE_VCPU Jun 10 03:20:30.183531 (XEN) HVM d1v0 save: TSC_ADJUST Jun 10 03:20:30.195491 (XEN) HVM d1v1 save: TSC_ADJUST Jun 10 03:20:30.195510 (XEN) HVM d1v0 save: CPU_MSR Jun 10 03:20:30.195521 (XEN) HVM d1v1 save: CPU_MSR Jun 10 03:20:30.195531 (XEN) HVM restore d1: CPU 0 Jun 10 03:20:30.207454 [ 165.814902] xenbr0: port 2(vif1.0) entered blocking state Jun 10 03:20:31.743587 [ 165.815140] xenbr0: port 2(vif1.0) entered disabled state Jun 10 03:20:31.755428 [ 165.815514] device vif1.0 entered promiscuous mode Jun 10 03:20:31.755449 [ 166.154451] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 10 03:20:32.091414 [ 166.154719] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 10 03:20:32.091437 [ 166.155059] device vif1.0-emu entered promiscuous mode Jun 10 03:20:32.103415 [ 166.165738] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 10 03:20:32.103438 [ 166.165945] xenbr0: port 3(vif1.0-emu) entered forwarding state Jun 10 03:20:32.115375 (d1) HVM Loader Jun 10 03:20:32.127379 (d1) Detected Xen v4.19-unstable Jun 10 03:20:32.139414 (d1) Xenbus rings @0xfeffc000, event channel 1 Jun 10 03:20:32.139435 (d1) System requested SeaBIOS Jun 10 03:20:32.139447 (d1) CPU speed is 1995 MHz Jun 10 03:20:32.139457 (d1) Relocating guest memory for lowmem MMIO space disabled Jun 10 03:20:32.151417 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 5 Jun 10 03:20:32.151439 (d1) PCI-ISA link 0 routed to IRQ5 Jun 10 03:20:32.163414 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 10 Jun 10 03:20:32.163437 (d1) PCI-ISA link 1 routed to IRQ10 Jun 10 03:20:32.175409 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 11 Jun 10 03:20:32.175432 (d1) PCI-ISA link 2 routed to IRQ11 Jun 10 03:20:32.175444 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 5 Jun 10 03:20:32.187417 (d1) PCI-ISA link 3 routed to IRQ5 Jun 10 03:20:32.187436 (d1) pci dev 01:2 INTD->IRQ5 Jun 10 03:20:32.187447 (d1) pci dev 01:3 INTA->IRQ10 Jun 10 03:20:32.199399 (d1) pci dev 02:0 INTA->IRQ11 Jun 10 03:20:32.199418 (d1) pci dev 04:0 INTA->IRQ5 Jun 10 03:20:32.199429 (d1) No RAM in high memory; setting high_mem resource base to 100000000 Jun 10 03:20:32.235415 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 10 03:20:32.235435 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 10 03:20:32.247420 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 10 03:20:32.247441 (d1) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 10 03:20:32.259410 (d1) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 10 03:20:32.259430 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 10 03:20:32.259443 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 10 03:20:32.271413 (d1) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 10 03:20:32.271433 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 10 03:20:32.283412 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 10 03:20:32.283432 (d1) Multiprocessor initialisation: Jun 10 03:20:32.283444 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:20:32.295420 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:20:32.307412 (d1) Testing HVM environment: Jun 10 03:20:32.307430 (d1) Using scratch memory at 400000 Jun 10 03:20:32.307442 (d1) - REP INSB across page boundaries ... passed Jun 10 03:20:32.319411 (d1) - REP INSW across page boundaries ... passed Jun 10 03:20:32.319431 (d1) - GS base MSRs and SWAPGS ... passed Jun 10 03:20:32.319444 (d1) Passed 3 of 3 tests Jun 10 03:20:32.331413 (d1) Writing SMBIOS tables ... Jun 10 03:20:32.331431 (d1) Loading SeaBIOS ... Jun 10 03:20:32.331442 (d1) Creating MP tables ... Jun 10 03:20:32.331452 (d1) Loading ACPI ... Jun 10 03:20:32.343410 (d1) vm86 TSS at fc100300 Jun 10 03:20:32.343429 (d1) BIOS map: Jun 10 03:20:32.343438 (d1) 10000-100e3: Scratch space Jun 10 03:20:32.343449 (d1) c0000-fffff: Main BIOS Jun 10 03:20:32.343459 (d1) E820 table: Jun 10 03:20:32.355412 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 10 03:20:32.355432 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 10 03:20:32.355444 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 10 03:20:32.367415 (d1) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 10 03:20:32.367434 (d1) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 10 03:20:32.379413 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 10 03:20:32.379432 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 10 03:20:32.391413 (d1) Invoking SeaBIOS ... Jun 10 03:20:32.391430 (d1) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:20:32.391444 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 10 03:20:32.403424 (d1) Jun 10 03:20:32.403439 (d1) Found Xen hypervisor signature at 40000000 Jun 10 03:20:32.415412 (d1) Running on QEMU (i440fx) Jun 10 03:20:32.415430 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 10 03:20:32.415449 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 10 03:20:32.427424 (d1) xen: copy e820... Jun 10 03:20:32.427441 (d1) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 10 03:20:32.439413 (d1) Found 8 PCI devices (max PCI bus is 00) Jun 10 03:20:32.439432 (d1) Allocated Xen hypercall page at 3f7ff000 Jun 10 03:20:32.439445 (d1) Detected Xen v4.19-unstable Jun 10 03:20:32.451416 (d1) xen: copy BIOS tables... Jun 10 03:20:32.451434 (d1) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 10 03:20:32.451447 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 10 03:20:32.463416 (d1) Copying PIR from 0x00010040 to 0x000f51a0 Jun 10 03:20:32.463435 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 10 03:20:32.475412 (d1) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:20:32.475432 (d1) Using pmtimer, ioport 0xb008 Jun 10 03:20:32.475443 (d1) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:20:32.487417 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 10 03:20:32.487437 (d1) parse_termlist: parse error, skip from 16/27641 Jun 10 03:20:32.499410 (d1) parse_termlist: parse error, skip from 87/6041 Jun 10 03:20:32.499431 (d1) Scan for VGA option rom Jun 10 03:20:32.499442 (d1) Running option rom at c000:0003 Jun 10 03:20:32.511410 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Jun 10 03:20:32.511440 (d1) pmm call arg1=0 Jun 10 03:20:32.511450 (d1) Turning on vga text mode console Jun 10 03:20:32.523417 (d1) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:20:32.523437 (d1) Machine UUID 13fabdfe-1c8e-43d2-98e5-0d6e86149e00 Jun 10 03:20:32.523451 (d1) UHCI init on dev 00:01.2 (io=c200) Jun 10 03:20:32.535416 (d1) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 10 03:20:32.535436 (d1) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 10 03:20:32.547412 (d1) Searching bootorder for: HALT Jun 10 03:20:32.547431 (d1) Found 0 lpt ports Jun 10 03:20:32.547441 (d1) Found 1 serial ports Jun 10 03:20:32.547450 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 10 03:20:32.559414 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:20:32.559436 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:20:32.571417 (d1) PS2 keyboard initialized Jun 10 03:20:32.571435 (d1) All threads complete. Jun 10 03:20:32.571446 (d1) Scan for option roms Jun 10 03:20:32.583411 (d1) Running option rom at ca00:0003 Jun 10 03:20:32.583430 (d1) pmm call arg1=1 Jun 10 03:20:32.583440 (d1) pmm call arg1=0 Jun 10 03:20:32.583448 (d1) pmm call arg1=1 Jun 10 03:20:32.583457 (d1) pmm call arg1=0 Jun 10 03:20:32.595407 (d1) Searching bootorder for: /pci@i0cf8/*@4 Jun 10 03:20:32.595427 (d1) Jun 10 03:20:32.595435 (d1) Press ESC for boot menu. Jun 10 03:20:32.595445 (d1) Jun 10 03:20:32.595452 (d1) Searching bootorder for: HALT Jun 10 03:20:35.139512 (d1) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 10 03:20:35.151526 (d1) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 10 03:20:35.151547 (d1) Returned 16773120 bytes of ZoneHigh Jun 10 03:20:35.163517 (d1) e820 map has 7 items: Jun 10 03:20:35.163535 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 10 03:20:35.163548 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 10 03:20:35.175522 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 10 03:20:35.175542 (d1) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 10 03:20:35.187520 (d1) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 10 03:20:35.187540 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 10 03:20:35.199518 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 10 03:20:35.199539 (d1) enter handle_19: Jun 10 03:20:35.199549 (d1) NULL Jun 10 03:20:35.199557 (d1) Booting from Hard Disk... Jun 10 03:20:35.211486 (d1) Booting from 0000:7c00 Jun 10 03:20:35.211504 (XEN) Dom1 callback via changed to Direct Vector 0x93 Jun 10 03:20:55.959415 [ 190.030419] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 10 03:20:55.959437 [ 190.031068] device vif1.0-emu left promiscuous mode Jun 10 03:20:55.971411 [ 190.031260] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 10 03:20:55.971433 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 5 -> 0 Jun 10 03:20:59.415395 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 10 -> 0 Jun 10 03:20:59.427418 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 11 -> 0 Jun 10 03:20:59.439383 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 5 -> 0 Jun 10 03:20:59.439405 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jun 10 03:21:02.535411 [ 196.605519] xen-blkback: backend/vbd/1/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:21:02.547424 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Jun 10 03:21:02.559412 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 3 to 4 frames Jun 10 03:21:02.559435 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 4 to 5 frames Jun 10 03:21:02.571401 [ 196.680906] vif vif-1-0 vif1.0: Guest Rx ready Jun 10 03:21:02.607393 [ 196.681590] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Jun 10 03:21:02.619421 [ 196.681856] xenbr0: port 2(vif1.0) entered blocking state Jun 10 03:21:02.631422 [ 196.682042] xenbr0: port 2(vif1.0) entered forwarding state Jun 10 03:21:02.631445 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 5 to 6 frames Jun 10 03:21:02.643375 (XEN) HVM d1v0 save: CPU Jun 10 03:21:53.879383 (XEN) HVM d1v1 save: CPU Jun 10 03:21:53.891414 (XEN) HVM d1 save: PIC Jun 10 03:21:53.891432 (XEN) HVM d1 save: IOAPIC Jun 10 03:21:53.891443 (XEN) HVM d1v0 save: LAPIC Jun 10 03:21:53.891453 (XEN) HVM d1v1 save: LAPIC Jun 10 03:21:53.891463 (XEN) HVM d1v0 save: LAPIC_REGS Jun 10 03:21:53.903416 (XEN) HVM d1v1 save: LAPIC_REGS Jun 10 03:21:53.903434 (XEN) HVM d1 save: PCI_IRQ Jun 10 03:21:53.903445 (XEN) HVM d1 save: ISA_IRQ Jun 10 03:21:53.903455 (XEN) HVM d1 save: PCI_LINK Jun 10 03:21:53.915413 (XEN) HVM d1 save: PIT Jun 10 03:21:53.915430 (XEN) HVM d1 save: RTC Jun 10 03:21:53.915441 (XEN) HVM d1 save: HPET Jun 10 03:21:53.915450 (XEN) HVM d1 save: PMTIMER Jun 10 03:21:53.927409 (XEN) HVM d1v0 save: MTRR Jun 10 03:21:53.927428 (XEN) HVM d1v1 save: MTRR Jun 10 03:21:53.927439 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 10 03:21:53.927450 (XEN) HVM d1v0 save: CPU_XSAVE Jun 10 03:21:53.939414 (XEN) HVM d1v1 save: CPU_XSAVE Jun 10 03:21:53.939433 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 10 03:21:53.939446 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jun 10 03:21:53.939457 (XEN) HVM d1v0 save: VMCE_VCPU Jun 10 03:21:53.951413 (XEN) HVM d1v1 save: VMCE_VCPU Jun 10 03:21:53.951432 (XEN) HVM d1v0 save: TSC_ADJUST Jun 10 03:21:53.951443 (XEN) HVM d1v1 save: TSC_ADJUST Jun 10 03:21:53.951454 (XEN) HVM d1v0 save: CPU_MSR Jun 10 03:21:53.963421 (XEN) HVM d1v1 save: CPU_MSR Jun 10 03:21:53.963439 [ 248.014176] xenbr0: port 2(vif1.0) entered disabled state Jun 10 03:21:53.975356 [ 248.081795] xenbr0: port 2(vif1.0) entered disabled state Jun 10 03:21:54.011401 [ 248.082264] device vif1.0 left promiscuous mode Jun 10 03:21:54.023407 [ 248.082449] xenbr0: port 2(vif1.0) entered disabled state Jun 10 03:21:54.023429 (XEN) HVM restore d2: CPU 0 Jun 10 03:22:16.395416 (XEN) HVM restore d2: CPU 1 Jun 10 03:22:16.395429 (XEN) HVM restore d2: PIC 0 Jun 10 03:22:16.395435 (XEN) HVM restore d2: PIC 1 Jun 10 03:22:16.407411 (XEN) HVM restore d2: IOAPIC 0 Jun 10 03:22:16.407427 (XEN) HVM restore d2: LAPIC 0 Jun 10 03:22:16.407436 (XEN) HVM restore d2: LAPIC 1 Jun 10 03:22:16.407445 (XEN) HVM restore d2: LAPIC_REGS 0 Jun 10 03:22:16.419411 (XEN) HVM restore d2: LAPIC_REGS 1 Jun 10 03:22:16.419430 (XEN) HVM restore d2: PCI_IRQ 0 Jun 10 03:22:16.419442 (XEN) HVM restore d2: ISA_IRQ 0 Jun 10 03:22:16.419453 (XEN) HVM restore d2: PCI_LINK 0 Jun 10 03:22:16.431413 (XEN) HVM restore d2: PIT 0 Jun 10 03:22:16.431431 (XEN) HVM restore d2: RTC 0 Jun 10 03:22:16.431442 (XEN) HVM restore d2: HPET 0 Jun 10 03:22:16.431453 (XEN) HVM restore d2: PMTIMER 0 Jun 10 03:22:16.443421 (XEN) HVM restore d2: MTRR 0 Jun 10 03:22:16.443439 (XEN) HVM restore d2: MTRR 1 Jun 10 03:22:16.443450 (XEN) HVM restore d2: CPU_XSAVE 0 Jun 10 03:22:16.443461 (XEN) HVM restore d2: CPU_XSAVE 1 Jun 10 03:22:16.455433 (XEN) HVM restore d2: VMCE_VCPU 0 Jun 10 03:22:16.455452 (XEN) HVM restore d2: VMCE_VCPU 1 Jun 10 03:22:16.455464 (XEN) HVM restore d2: TSC_ADJUST 0 Jun 10 03:22:16.467495 (XEN) HVM restore d2: TSC_ADJUST 1 Jun 10 03:22:16.467515 [ 271.884976] xenbr0: port 2(vif2.0) entered blocking state Jun 10 03:22:17.819479 [ 271.885207] xenbr0: port 2(vif2.0) entered disabled state Jun 10 03:22:17.831420 [ 271.885594] device vif2.0 entered promiscuous mode Jun 10 03:22:17.831442 [ 272.221768] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 10 03:22:18.155596 [ 272.221998] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 10 03:22:18.167478 [ 272.222351] device vif2.0-emu entered promiscuous mode Jun 10 03:22:18.167500 [ 272.232778] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 10 03:22:18.179466 [ 272.232996] xenbr0: port 3(vif2.0-emu) entered forwarding state Jun 10 03:22:18.179489 (XEN) Dom2 callback via changed to Direct Vector 0x93 Jun 10 03:22:18.203486 [ 272.271518] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 10 03:22:18.215469 [ 272.272141] device vif2.0-emu left promiscuous mode Jun 10 03:22:18.215491 [ 272.281473] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 10 03:22:18.227384 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 6 frames Jun 10 03:22:18.251515 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 0 Jun 10 03:22:18.251538 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 0 Jun 10 03:22:18.263516 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 0 Jun 10 03:22:18.263538 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 0 Jun 10 03:22:18.275496 (XEN) arch/x86/hvm/stdvga.c:172:d2v0 entering stdvga mode Jun 10 03:22:18.275518 [ 273.184421] xen-blkback: backend/vbd/2/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:22:19.127464 [ 273.216999] vif vif-2-0 vif2.0: Guest Rx ready Jun 10 03:22:19.151524 [ 273.217741] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Jun 10 03:22:19.163517 [ 273.218022] xenbr0: port 2(vif2.0) entered blocking state Jun 10 03:22:19.163539 [ 273.218208] xenbr0: port 2(vif2.0) entered forwarding state Jun 10 03:22:19.175470 (XEN) HVM d2v0 save: CPU Jun 10 03:22:56.575386 (XEN) HVM d2v1 save: CPU Jun 10 03:22:56.587410 (XEN) HVM d2 save: PIC Jun 10 03:22:56.587428 (XEN) HVM d2 save: IOAPIC Jun 10 03:22:56.587439 (XEN) HVM d2v0 save: LAPIC Jun 10 03:22:56.587449 (XEN) HVM d2v1 save: LAPIC Jun 10 03:22:56.587458 (XEN) HVM d2v0 save: LAPIC_REGS Jun 10 03:22:56.599421 (XEN) HVM d2v1 save: LAPIC_REGS Jun 10 03:22:56.599439 (XEN) HVM d2 save: PCI_IRQ Jun 10 03:22:56.599450 (XEN) HVM d2 save: ISA_IRQ Jun 10 03:22:56.599460 (XEN) HVM d2 save: PCI_LINK Jun 10 03:22:56.611414 (XEN) HVM d2 save: PIT Jun 10 03:22:56.611432 (XEN) HVM d2 save: RTC Jun 10 03:22:56.611442 (XEN) HVM d2 save: HPET Jun 10 03:22:56.611452 (XEN) HVM d2 save: PMTIMER Jun 10 03:22:56.623411 (XEN) HVM d2v0 save: MTRR Jun 10 03:22:56.623429 (XEN) HVM d2v1 save: MTRR Jun 10 03:22:56.623441 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 10 03:22:56.623452 (XEN) HVM d2v0 save: CPU_XSAVE Jun 10 03:22:56.635410 (XEN) HVM d2v1 save: CPU_XSAVE Jun 10 03:22:56.635430 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 10 03:22:56.635442 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jun 10 03:22:56.635453 (XEN) HVM d2v0 save: VMCE_VCPU Jun 10 03:22:56.647415 (XEN) HVM d2v1 save: VMCE_VCPU Jun 10 03:22:56.647433 (XEN) HVM d2v0 save: TSC_ADJUST Jun 10 03:22:56.647445 (XEN) HVM d2v1 save: TSC_ADJUST Jun 10 03:22:56.647456 (XEN) HVM d2v0 save: CPU_MSR Jun 10 03:22:56.659414 (XEN) HVM d2v1 save: CPU_MSR Jun 10 03:22:56.659432 (XEN) HVM restore d3: CPU 0 Jun 10 03:22:56.659443 (XEN) HVM restore d3: CPU 1 Jun 10 03:22:56.659453 (XEN) HVM restore d3: PIC 0 Jun 10 03:22:56.671412 (XEN) HVM restore d3: PIC 1 Jun 10 03:22:56.671430 (XEN) HVM restore d3: IOAPIC 0 Jun 10 03:22:56.671441 (XEN) HVM restore d3: LAPIC 0 Jun 10 03:22:56.671452 (XEN) HVM restore d3: LAPIC 1 Jun 10 03:22:56.683413 (XEN) HVM restore d3: LAPIC_REGS 0 Jun 10 03:22:56.683433 (XEN) HVM restore d3: LAPIC_REGS 1 Jun 10 03:22:56.683445 (XEN) HVM restore d3: PCI_IRQ 0 Jun 10 03:22:56.695411 (XEN) HVM restore d3: ISA_IRQ 0 Jun 10 03:22:56.695431 (XEN) HVM restore d3: PCI_LINK 0 Jun 10 03:22:56.695443 (XEN) HVM restore d3: PIT 0 Jun 10 03:22:56.695454 (XEN) HVM restore d3: RTC 0 Jun 10 03:22:56.707416 (XEN) HVM restore d3: HPET 0 Jun 10 03:22:56.707434 (XEN) HVM restore d3: PMTIMER 0 Jun 10 03:22:56.707446 (XEN) HVM restore d3: MTRR 0 Jun 10 03:22:56.707457 (XEN) HVM restore d3: MTRR 1 Jun 10 03:22:56.719412 (XEN) HVM restore d3: CPU_XSAVE 0 Jun 10 03:22:56.719432 (XEN) HVM restore d3: CPU_XSAVE 1 Jun 10 03:22:56.719444 (XEN) HVM restore d3: VMCE_VCPU 0 Jun 10 03:22:56.719455 (XEN) HVM restore d3: VMCE_VCPU 1 Jun 10 03:22:56.731405 (XEN) HVM restore d3: TSC_ADJUST 0 Jun 10 03:22:56.731424 (XEN) HVM restore d3: TSC_ADJUST 1 Jun 10 03:22:56.731436 [ 311.645852] xenbr0: port 3(vif3.0) entered blocking state Jun 10 03:22:57.583423 [ 311.646090] xenbr0: port 3(vif3.0) entered disabled state Jun 10 03:22:57.583445 [ 311.646449] device vif3.0 entered promiscuous mode Jun 10 03:22:57.595379 [ 311.981191] xenbr0: port 4(vif3.0-emu) entered blocking state Jun 10 03:22:57.919418 [ 311.981420] xenbr0: port 4(vif3.0-emu) entered disabled state Jun 10 03:22:57.919440 [ 311.981793] device vif3.0-emu entered promiscuous mode Jun 10 03:22:57.931432 [ 311.992300] xenbr0: port 4(vif3.0-emu) entered blocking state Jun 10 03:22:57.931454 [ 311.992546] xenbr0: port 4(vif3.0-emu) entered forwarding state Jun 10 03:22:57.943388 (XEN) Dom3 callback via changed to Direct Vector 0x93 Jun 10 03:22:57.979409 [ 312.048064] xenbr0: port 4(vif3.0-emu) entered disabled state Jun 10 03:22:57.991412 [ 312.048532] device vif3.0-emu left promiscuous mode Jun 10 03:22:57.991433 [ 312.048720] xenbr0: port 4(vif3.0-emu) entered disabled state Jun 10 03:22:58.003380 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 6 frames Jun 10 03:22:58.015416 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 0 changed 0 -> 0 Jun 10 03:22:58.015437 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 1 changed 0 -> 0 Jun 10 03:22:58.027418 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 2 changed 0 -> 0 Jun 10 03:22:58.027439 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 3 changed 0 -> 0 Jun 10 03:22:58.039416 (XEN) arch/x86/hvm/stdvga.c:172:d3v0 entering stdvga mode Jun 10 03:22:58.039437 [ 312.176022] xenbr0: port 2(vif2.0) entered disabled state Jun 10 03:22:58.111421 [ 312.176890] device vif2.0 left promiscuous mode Jun 10 03:22:58.111442 [ 312.177148] xenbr0: port 2(vif2.0) entered disabled state Jun 10 03:22:58.123384 [ 312.965909] xen-blkback: backend/vbd/3/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:22:58.903400 [ 312.991488] vif vif-3-0 vif3.0: Guest Rx ready Jun 10 03:22:58.927416 [ 312.991970] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Jun 10 03:22:58.927439 [ 312.992239] xenbr0: port 3(vif3.0) entered blocking state Jun 10 03:22:58.939417 [ 312.992423] xenbr0: port 3(vif3.0) entered forwarding state Jun 10 03:22:58.951359 (XEN) HVM d3v0 save: CPU Jun 10 03:23:21.351494 (XEN) HVM d3v1 save: CPU Jun 10 03:23:21.351516 (XEN) HVM d3 save: PIC Jun 10 03:23:21.351526 (XEN) HVM d3 save: IOAPIC Jun 10 03:23:21.351536 (XEN) HVM d3v0 save: LAPIC Jun 10 03:23:21.363485 (XEN) HVM d3v1 save: LAPIC Jun 10 03:23:21.363504 (XEN) HVM d3v0 save: LAPIC_REGS Jun 10 03:23:21.363516 (XEN) HVM d3v1 save: LAPIC_REGS Jun 10 03:23:21.363527 (XEN) HVM d3 save: PCI_IRQ Jun 10 03:23:21.375487 (XEN) HVM d3 save: ISA_IRQ Jun 10 03:23:21.375506 (XEN) HVM d3 save: PCI_LINK Jun 10 03:23:21.375518 (XEN) HVM d3 save: PIT Jun 10 03:23:21.375528 (XEN) HVM d3 save: RTC Jun 10 03:23:21.375537 (XEN) HVM d3 save: HPET Jun 10 03:23:21.387487 (XEN) HVM d3 save: PMTIMER Jun 10 03:23:21.387505 (XEN) HVM d3v0 save: MTRR Jun 10 03:23:21.387516 (XEN) HVM d3v1 save: MTRR Jun 10 03:23:21.387526 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jun 10 03:23:21.399489 (XEN) HVM d3v0 save: CPU_XSAVE Jun 10 03:23:21.399508 (XEN) HVM d3v1 save: CPU_XSAVE Jun 10 03:23:21.399520 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jun 10 03:23:21.399531 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Jun 10 03:23:21.411491 (XEN) HVM d3v0 save: VMCE_VCPU Jun 10 03:23:21.411509 (XEN) HVM d3v1 save: VMCE_VCPU Jun 10 03:23:21.411521 (XEN) HVM d3v0 save: TSC_ADJUST Jun 10 03:23:21.423487 (XEN) HVM d3v1 save: TSC_ADJUST Jun 10 03:23:21.423507 (XEN) HVM d3v0 save: CPU_MSR Jun 10 03:23:21.423518 (XEN) HVM d3v1 save: CPU_MSR Jun 10 03:23:21.423529 [ 335.452812] xenbr0: port 3(vif3.0) entered disabled state Jun 10 03:23:21.435454 [ 335.521741] xenbr0: port 3(vif3.0) entered disabled state Jun 10 03:23:21.459493 [ 335.522377] device vif3.0 left promiscuous mode Jun 10 03:23:21.459513 [ 335.522647] xenbr0: port 3(vif3.0) entered disabled state Jun 10 03:23:21.471465 (XEN) HVM restore d4: CPU 0 Jun 10 03:23:44.047471 (XEN) HVM restore d4: CPU 1 Jun 10 03:23:44.059487 (XEN) HVM restore d4: PIC 0 Jun 10 03:23:44.059505 (XEN) HVM restore d4: PIC 1 Jun 10 03:23:44.059516 (XEN) HVM restore d4: IOAPIC 0 Jun 10 03:23:44.059526 (XEN) HVM restore d4: LAPIC 0 Jun 10 03:23:44.071487 (XEN) HVM restore d4: LAPIC 1 Jun 10 03:23:44.071506 (XEN) HVM restore d4: LAPIC_REGS 0 Jun 10 03:23:44.071517 (XEN) HVM restore d4: LAPIC_REGS 1 Jun 10 03:23:44.071528 (XEN) HVM restore d4: PCI_IRQ 0 Jun 10 03:23:44.083488 (XEN) HVM restore d4: ISA_IRQ 0 Jun 10 03:23:44.083506 (XEN) HVM restore d4: PCI_LINK 0 Jun 10 03:23:44.083517 (XEN) HVM restore d4: PIT 0 Jun 10 03:23:44.083527 (XEN) HVM restore d4: RTC 0 Jun 10 03:23:44.095490 (XEN) HVM restore d4: HPET 0 Jun 10 03:23:44.095508 (XEN) HVM restore d4: PMTIMER 0 Jun 10 03:23:44.095518 (XEN) HVM restore d4: MTRR 0 Jun 10 03:23:44.095528 (XEN) HVM restore d4: MTRR 1 Jun 10 03:23:44.107490 (XEN) HVM restore d4: CPU_XSAVE 0 Jun 10 03:23:44.107508 (XEN) HVM restore d4: CPU_XSAVE 1 Jun 10 03:23:44.107520 (XEN) HVM restore d4: VMCE_VCPU 0 Jun 10 03:23:44.119480 (XEN) HVM restore d4: VMCE_VCPU 1 Jun 10 03:23:44.119499 (XEN) HVM restore d4: TSC_ADJUST 0 Jun 10 03:23:44.119511 (XEN) HVM restore d4: TSC_ADJUST 1 Jun 10 03:23:44.119521 [ 359.285138] xenbr0: port 2(vif4.0) entered blocking state Jun 10 03:23:45.223493 [ 359.285373] xenbr0: port 2(vif4.0) entered disabled state Jun 10 03:23:45.223514 [ 359.285749] device vif4.0 entered promiscuous mode Jun 10 03:23:45.235454 [ 359.614820] xenbr0: port 3(vif4.0-emu) entered blocking state Jun 10 03:23:45.547479 [ 359.615062] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 10 03:23:45.559417 [ 359.615416] device vif4.0-emu entered promiscuous mode Jun 10 03:23:45.559438 [ 359.625892] xenbr0: port 3(vif4.0-emu) entered blocking state Jun 10 03:23:45.571416 [ 359.626124] xenbr0: port 3(vif4.0-emu) entered forwarding state Jun 10 03:23:45.571437 (XEN) Dom4 callback via changed to Direct Vector 0x93 Jun 10 03:23:45.595406 [ 359.664571] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 10 03:23:45.607414 [ 359.664994] device vif4.0-emu left promiscuous mode Jun 10 03:23:45.607435 [ 359.665181] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 10 03:23:45.619413 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 6 frames Jun 10 03:23:45.631409 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 0 changed 0 -> 0 Jun 10 03:23:45.631431 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 1 changed 0 -> 0 Jun 10 03:23:45.643459 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 2 changed 0 -> 0 Jun 10 03:23:45.643482 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 3 changed 0 -> 0 Jun 10 03:23:45.655395 (XEN) arch/x86/hvm/stdvga.c:172:d4v0 entering stdvga mode Jun 10 03:23:45.655417 [ 360.532106] xen-blkback: backend/vbd/4/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:23:46.471392 [ 360.569216] vif vif-4-0 vif4.0: Guest Rx ready Jun 10 03:23:46.507414 [ 360.569456] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Jun 10 03:23:46.507438 [ 360.569775] xenbr0: port 2(vif4.0) entered blocking state Jun 10 03:23:46.519414 [ 360.569959] xenbr0: port 2(vif4.0) entered forwarding state Jun 10 03:23:46.519436 (XEN) HVM d4v0 save: CPU Jun 10 03:24:23.487425 (XEN) HVM d4v1 save: CPU Jun 10 03:24:23.487445 (XEN) HVM d4 save: PIC Jun 10 03:24:23.487455 (XEN) HVM d4 save: IOAPIC Jun 10 03:24:23.487465 (XEN) HVM d4v0 save: LAPIC Jun 10 03:24:23.499423 (XEN) HVM d4v1 save: LAPIC Jun 10 03:24:23.499441 (XEN) HVM d4v0 save: LAPIC_REGS Jun 10 03:24:23.499453 (XEN) HVM d4v1 save: LAPIC_REGS Jun 10 03:24:23.499463 (XEN) HVM d4 save: PCI_IRQ Jun 10 03:24:23.511412 (XEN) HVM d4 save: ISA_IRQ Jun 10 03:24:23.511431 (XEN) HVM d4 save: PCI_LINK Jun 10 03:24:23.511442 (XEN) HVM d4 save: PIT Jun 10 03:24:23.511452 (XEN) HVM d4 save: RTC Jun 10 03:24:23.511462 (XEN) HVM d4 save: HPET Jun 10 03:24:23.523413 (XEN) HVM d4 save: PMTIMER Jun 10 03:24:23.523431 (XEN) HVM d4v0 save: MTRR Jun 10 03:24:23.523451 (XEN) HVM d4v1 save: MTRR Jun 10 03:24:23.523461 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Jun 10 03:24:23.535412 (XEN) HVM d4v0 save: CPU_XSAVE Jun 10 03:24:23.535430 (XEN) HVM d4v1 save: CPU_XSAVE Jun 10 03:24:23.535441 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Jun 10 03:24:23.535451 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Jun 10 03:24:23.547413 (XEN) HVM d4v0 save: VMCE_VCPU Jun 10 03:24:23.547431 (XEN) HVM d4v1 save: VMCE_VCPU Jun 10 03:24:23.547442 (XEN) HVM d4v0 save: TSC_ADJUST Jun 10 03:24:23.559410 (XEN) HVM d4v1 save: TSC_ADJUST Jun 10 03:24:23.559429 (XEN) HVM d4v0 save: CPU_MSR Jun 10 03:24:23.559440 (XEN) HVM d4v1 save: CPU_MSR Jun 10 03:24:23.559449 (XEN) HVM restore d5: CPU 0 Jun 10 03:24:23.571409 (XEN) HVM restore d5: CPU 1 Jun 10 03:24:23.571427 (XEN) HVM restore d5: PIC 0 Jun 10 03:24:23.571438 (XEN) HVM restore d5: PIC 1 Jun 10 03:24:23.571447 (XEN) HVM restore d5: IOAPIC 0 Jun 10 03:24:23.583411 (XEN) HVM restore d5: LAPIC 0 Jun 10 03:24:23.583429 (XEN) HVM restore d5: LAPIC 1 Jun 10 03:24:23.583440 (XEN) HVM restore d5: LAPIC_REGS 0 Jun 10 03:24:23.583450 (XEN) HVM restore d5: LAPIC_REGS 1 Jun 10 03:24:23.595412 (XEN) HVM restore d5: PCI_IRQ 0 Jun 10 03:24:23.595430 (XEN) HVM restore d5: ISA_IRQ 0 Jun 10 03:24:23.595441 (XEN) HVM restore d5: PCI_LINK 0 Jun 10 03:24:23.595452 (XEN) HVM restore d5: PIT 0 Jun 10 03:24:23.607415 (XEN) HVM restore d5: RTC 0 Jun 10 03:24:23.607433 (XEN) HVM restore d5: HPET 0 Jun 10 03:24:23.607443 (XEN) HVM restore d5: PMTIMER 0 Jun 10 03:24:23.607453 (XEN) HVM restore d5: MTRR 0 Jun 10 03:24:23.619413 (XEN) HVM restore d5: MTRR 1 Jun 10 03:24:23.619431 (XEN) HVM restore d5: CPU_XSAVE 0 Jun 10 03:24:23.619442 (XEN) HVM restore d5: CPU_XSAVE 1 Jun 10 03:24:23.631412 (XEN) HVM restore d5: VMCE_VCPU 0 Jun 10 03:24:23.631432 (XEN) HVM restore d5: VMCE_VCPU 1 Jun 10 03:24:23.631443 (XEN) HVM restore d5: TSC_ADJUST 0 Jun 10 03:24:23.631454 (XEN) HVM restore d5: TSC_ADJUST 1 Jun 10 03:24:23.643370 [ 398.563361] xenbr0: port 3(vif5.0) entered blocking state Jun 10 03:24:24.495396 [ 398.563623] xenbr0: port 3(vif5.0) entered disabled state Jun 10 03:24:24.507409 [ 398.563969] device vif5.0 entered promiscuous mode Jun 10 03:24:24.507429 [ 398.894105] xenbr0: port 4(vif5.0-emu) entered blocking state Jun 10 03:24:24.831417 [ 398.894340] xenbr0: port 4(vif5.0-emu) entered disabled state Jun 10 03:24:24.843413 [ 398.894727] device vif5.0-emu entered promiscuous mode Jun 10 03:24:24.843434 [ 398.904932] xenbr0: port 4(vif5.0-emu) entered blocking state Jun 10 03:24:24.855394 [ 398.905139] xenbr0: port 4(vif5.0-emu) entered forwarding state Jun 10 03:24:24.855417 (XEN) Dom5 callback via changed to Direct Vector 0x93 Jun 10 03:24:24.891403 [ 398.959446] xenbr0: port 4(vif5.0-emu) entered disabled state Jun 10 03:24:24.903414 [ 398.959988] device vif5.0-emu left promiscuous mode Jun 10 03:24:24.903435 [ 398.960175] xenbr0: port 4(vif5.0-emu) entered disabled state Jun 10 03:24:24.915384 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 6 frames Jun 10 03:24:24.927421 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 0 -> 0 Jun 10 03:24:24.939413 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 0 -> 0 Jun 10 03:24:24.939434 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 0 -> 0 Jun 10 03:24:24.951413 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 0 -> 0 Jun 10 03:24:24.951435 (XEN) arch/x86/hvm/stdvga.c:172:d5v0 entering stdvga mode Jun 10 03:24:24.963368 [ 399.087941] xenbr0: port 2(vif4.0) entered disabled state Jun 10 03:24:25.023413 [ 399.088714] device vif4.0 left promiscuous mode Jun 10 03:24:25.035390 [ 399.088924] xenbr0: port 2(vif4.0) entered disabled state Jun 10 03:24:25.035412 [ 399.825858] xen-blkback: backend/vbd/5/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:24:25.767385 [ 399.852437] vif vif-5-0 vif5.0: Guest Rx ready Jun 10 03:24:25.791419 [ 399.852856] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Jun 10 03:24:25.791451 [ 399.853134] xenbr0: port 3(vif5.0) entered blocking state Jun 10 03:24:25.803410 [ 399.853324] xenbr0: port 3(vif5.0) entered forwarding state Jun 10 03:24:25.803432 (XEN) HVM d5v0 save: CPU Jun 10 03:24:37.215403 (XEN) HVM d5v1 save: CPU Jun 10 03:24:37.215420 (XEN) HVM d5 save: PIC Jun 10 03:24:37.215433 (XEN) HVM d5 save: IOAPIC Jun 10 03:24:37.227420 (XEN) HVM d5v0 save: LAPIC Jun 10 03:24:37.227438 (XEN) HVM d5v1 save: LAPIC Jun 10 03:24:37.227448 (XEN) HVM d5v0 save: LAPIC_REGS Jun 10 03:24:37.227458 (XEN) HVM d5v1 save: LAPIC_REGS Jun 10 03:24:37.239414 (XEN) HVM d5 save: PCI_IRQ Jun 10 03:24:37.239432 (XEN) HVM d5 save: ISA_IRQ Jun 10 03:24:37.239442 (XEN) HVM d5 save: PCI_LINK Jun 10 03:24:37.239452 (XEN) HVM d5 save: PIT Jun 10 03:24:37.251412 (XEN) HVM d5 save: RTC Jun 10 03:24:37.251430 (XEN) HVM d5 save: HPET Jun 10 03:24:37.251440 (XEN) HVM d5 save: PMTIMER Jun 10 03:24:37.251450 (XEN) HVM d5v0 save: MTRR Jun 10 03:24:37.251459 (XEN) HVM d5v1 save: MTRR Jun 10 03:24:37.263411 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jun 10 03:24:37.263430 (XEN) HVM d5v0 save: CPU_XSAVE Jun 10 03:24:37.263441 (XEN) HVM d5v1 save: CPU_XSAVE Jun 10 03:24:37.263451 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jun 10 03:24:37.275417 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Jun 10 03:24:37.275435 (XEN) HVM d5v0 save: VMCE_VCPU Jun 10 03:24:37.275446 (XEN) HVM d5v1 save: VMCE_VCPU Jun 10 03:24:37.287409 (XEN) HVM d5v0 save: TSC_ADJUST Jun 10 03:24:37.287428 (XEN) HVM d5v1 save: TSC_ADJUST Jun 10 03:24:37.287439 (XEN) HVM d5v0 save: CPU_MSR Jun 10 03:24:37.287449 (XEN) HVM d5v1 save: CPU_MSR Jun 10 03:24:37.299413 (XEN) HVM restore d6: CPU 0 Jun 10 03:24:37.299431 (XEN) HVM restore d6: CPU 1 Jun 10 03:24:37.299442 (XEN) HVM restore d6: PIC 0 Jun 10 03:24:37.299451 (XEN) HVM restore d6: PIC 1 Jun 10 03:24:37.311414 (XEN) HVM restore d6: IOAPIC 0 Jun 10 03:24:37.311432 (XEN) HVM restore d6: LAPIC 0 Jun 10 03:24:37.311443 (XEN) HVM restore d6: LAPIC 1 Jun 10 03:24:37.311452 (XEN) HVM restore d6: LAPIC_REGS 0 Jun 10 03:24:37.323412 (XEN) HVM restore d6: LAPIC_REGS 1 Jun 10 03:24:37.323431 (XEN) HVM restore d6: PCI_IRQ 0 Jun 10 03:24:37.323442 (XEN) HVM restore d6: ISA_IRQ 0 Jun 10 03:24:37.323452 (XEN) HVM restore d6: PCI_LINK 0 Jun 10 03:24:37.335413 (XEN) HVM restore d6: PIT 0 Jun 10 03:24:37.335431 (XEN) HVM restore d6: RTC 0 Jun 10 03:24:37.335441 (XEN) HVM restore d6: HPET 0 Jun 10 03:24:37.335451 (XEN) HVM restore d6: PMTIMER 0 Jun 10 03:24:37.347412 (XEN) HVM restore d6: MTRR 0 Jun 10 03:24:37.347430 (XEN) HVM restore d6: MTRR 1 Jun 10 03:24:37.347440 (XEN) HVM restore d6: CPU_XSAVE 0 Jun 10 03:24:37.347450 (XEN) HVM restore d6: CPU_XSAVE 1 Jun 10 03:24:37.359421 (XEN) HVM restore d6: VMCE_VCPU 0 Jun 10 03:24:37.359440 (XEN) HVM restore d6: VMCE_VCPU 1 Jun 10 03:24:37.359450 (XEN) HVM restore d6: TSC_ADJUST 0 Jun 10 03:24:37.371380 (XEN) HVM restore d6: TSC_ADJUST 1 Jun 10 03:24:37.371399 [ 412.288502] xenbr0: port 2(vif6.0) entered blocking state Jun 10 03:24:38.223412 [ 412.288737] xenbr0: port 2(vif6.0) entered disabled state Jun 10 03:24:38.235399 [ 412.289108] device vif6.0 entered promiscuous mode Jun 10 03:24:38.235419 [ 412.620075] xenbr0: port 4(vif6.0-emu) entered blocking state Jun 10 03:24:38.559419 [ 412.620302] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 10 03:24:38.559441 [ 412.620686] device vif6.0-emu entered promiscuous mode Jun 10 03:24:38.571416 [ 412.630944] xenbr0: port 4(vif6.0-emu) entered blocking state Jun 10 03:24:38.571438 [ 412.631160] xenbr0: port 4(vif6.0-emu) entered forwarding state Jun 10 03:24:38.583407 (XEN) Dom6 callback via changed to Direct Vector 0x93 Jun 10 03:24:38.619409 [ 412.685961] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 10 03:24:38.631412 [ 412.686514] device vif6.0-emu left promiscuous mode Jun 10 03:24:38.631433 [ 412.686713] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 10 03:24:38.643391 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 6 frames Jun 10 03:24:38.655422 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 0 -> 0 Jun 10 03:24:38.655444 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 0 -> 0 Jun 10 03:24:38.667421 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 0 -> 0 Jun 10 03:24:38.667443 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 0 -> 0 Jun 10 03:24:38.679403 (XEN) arch/x86/hvm/stdvga.c:172:d6v0 entering stdvga mode Jun 10 03:24:38.679424 [ 412.804844] xenbr0: port 3(vif5.0) entered disabled state Jun 10 03:24:38.739410 [ 412.805201] device vif5.0 left promiscuous mode Jun 10 03:24:38.751405 [ 412.805336] xenbr0: port 3(vif5.0) entered disabled state Jun 10 03:24:38.751427 [ 413.586595] xen-blkback: backend/vbd/6/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:24:39.531364 [ 413.618066] vif vif-6-0 vif6.0: Guest Rx ready Jun 10 03:24:39.555418 [ 413.618537] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Jun 10 03:24:39.567408 [ 413.618811] xenbr0: port 2(vif6.0) entered blocking state Jun 10 03:24:39.567430 [ 413.619003] xenbr0: port 2(vif6.0) entered forwarding state Jun 10 03:24:39.579364 (XEN) HVM d6v0 save: CPU Jun 10 03:24:51.219413 (XEN) HVM d6v1 save: CPU Jun 10 03:24:51.219430 (XEN) HVM d6 save: PIC Jun 10 03:24:51.219444 (XEN) HVM d6 save: IOAPIC Jun 10 03:24:51.231406 (XEN) HVM d6v0 save: LAPIC Jun 10 03:24:51.231424 (XEN) HVM d6v1 save: LAPIC Jun 10 03:24:51.231435 (XEN) HVM d6v0 save: LAPIC_REGS Jun 10 03:24:51.231445 (XEN) HVM d6v1 save: LAPIC_REGS Jun 10 03:24:51.243411 (XEN) HVM d6 save: PCI_IRQ Jun 10 03:24:51.243429 (XEN) HVM d6 save: ISA_IRQ Jun 10 03:24:51.243440 (XEN) HVM d6 save: PCI_LINK Jun 10 03:24:51.243450 (XEN) HVM d6 save: PIT Jun 10 03:24:51.243458 (XEN) HVM d6 save: RTC Jun 10 03:24:51.255411 (XEN) HVM d6 save: HPET Jun 10 03:24:51.255428 (XEN) HVM d6 save: PMTIMER Jun 10 03:24:51.255439 (XEN) HVM d6v0 save: MTRR Jun 10 03:24:51.255448 (XEN) HVM d6v1 save: MTRR Jun 10 03:24:51.255457 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Jun 10 03:24:51.267416 (XEN) HVM d6v0 save: CPU_XSAVE Jun 10 03:24:51.267434 (XEN) HVM d6v1 save: CPU_XSAVE Jun 10 03:24:51.267444 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Jun 10 03:24:51.279411 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Jun 10 03:24:51.279429 (XEN) HVM d6v0 save: VMCE_VCPU Jun 10 03:24:51.279440 (XEN) HVM d6v1 save: VMCE_VCPU Jun 10 03:24:51.279450 (XEN) HVM d6v0 save: TSC_ADJUST Jun 10 03:24:51.291413 (XEN) HVM d6v1 save: TSC_ADJUST Jun 10 03:24:51.291431 (XEN) HVM d6v0 save: CPU_MSR Jun 10 03:24:51.291441 (XEN) HVM d6v1 save: CPU_MSR Jun 10 03:24:51.291451 (XEN) HVM restore d7: CPU 0 Jun 10 03:24:51.303412 (XEN) HVM restore d7: CPU 1 Jun 10 03:24:51.303430 (XEN) HVM restore d7: PIC 0 Jun 10 03:24:51.303441 (XEN) HVM restore d7: PIC 1 Jun 10 03:24:51.303450 (XEN) HVM restore d7: IOAPIC 0 Jun 10 03:24:51.315414 (XEN) HVM restore d7: LAPIC 0 Jun 10 03:24:51.315431 (XEN) HVM restore d7: LAPIC 1 Jun 10 03:24:51.315442 (XEN) HVM restore d7: LAPIC_REGS 0 Jun 10 03:24:51.315452 (XEN) HVM restore d7: LAPIC_REGS 1 Jun 10 03:24:51.327414 (XEN) HVM restore d7: PCI_IRQ 0 Jun 10 03:24:51.327432 (XEN) HVM restore d7: ISA_IRQ 0 Jun 10 03:24:51.327442 (XEN) HVM restore d7: PCI_LINK 0 Jun 10 03:24:51.339412 (XEN) HVM restore d7: PIT 0 Jun 10 03:24:51.339430 (XEN) HVM restore d7: RTC 0 Jun 10 03:24:51.339440 (XEN) HVM restore d7: HPET 0 Jun 10 03:24:51.339450 (XEN) HVM restore d7: PMTIMER 0 Jun 10 03:24:51.351410 (XEN) HVM restore d7: MTRR 0 Jun 10 03:24:51.351429 (XEN) HVM restore d7: MTRR 1 Jun 10 03:24:51.351439 (XEN) HVM restore d7: CPU_XSAVE 0 Jun 10 03:24:51.351449 (XEN) HVM restore d7: CPU_XSAVE 1 Jun 10 03:24:51.363412 (XEN) HVM restore d7: VMCE_VCPU 0 Jun 10 03:24:51.363431 (XEN) HVM restore d7: VMCE_VCPU 1 Jun 10 03:24:51.363442 (XEN) HVM restore d7: TSC_ADJUST 0 Jun 10 03:24:51.375375 (XEN) HVM restore d7: TSC_ADJUST 1 Jun 10 03:24:51.375395 [ 426.279823] xenbr0: port 3(vif7.0) entered blocking state Jun 10 03:24:52.215413 [ 426.280058] xenbr0: port 3(vif7.0) entered disabled state Jun 10 03:24:52.227405 [ 426.280424] device vif7.0 entered promiscuous mode Jun 10 03:24:52.227426 [ 426.613944] xenbr0: port 4(vif7.0-emu) entered blocking state Jun 10 03:24:52.551418 [ 426.614172] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 10 03:24:52.563411 [ 426.614559] device vif7.0-emu entered promiscuous mode Jun 10 03:24:52.563433 [ 426.625442] xenbr0: port 4(vif7.0-emu) entered blocking state Jun 10 03:24:52.575395 [ 426.625686] xenbr0: port 4(vif7.0-emu) entered forwarding state Jun 10 03:24:52.575418 (XEN) Dom7 callback via changed to Direct Vector 0x93 Jun 10 03:24:52.611398 [ 426.679752] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 10 03:24:52.623415 [ 426.680238] device vif7.0-emu left promiscuous mode Jun 10 03:24:52.623435 [ 426.680442] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 10 03:24:52.635384 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 6 frames Jun 10 03:24:52.647417 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 0 Jun 10 03:24:52.659421 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 0 Jun 10 03:24:52.659442 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 0 Jun 10 03:24:52.671416 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 0 Jun 10 03:24:52.671437 (XEN) arch/x86/hvm/stdvga.c:172:d7v0 entering stdvga mode Jun 10 03:24:52.683378 [ 426.811618] xenbr0: port 2(vif6.0) entered disabled state Jun 10 03:24:52.743396 [ 426.812319] device vif6.0 left promiscuous mode Jun 10 03:24:52.755414 [ 426.812559] xenbr0: port 2(vif6.0) entered disabled state Jun 10 03:24:52.755435 [ 427.623126] xen-blkback: backend/vbd/7/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:24:53.559426 [ 427.651199] vif vif-7-0 vif7.0: Guest Rx ready Jun 10 03:24:53.583395 [ 427.651755] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Jun 10 03:24:53.595416 [ 427.652017] xenbr0: port 3(vif7.0) entered blocking state Jun 10 03:24:53.607385 [ 427.652201] xenbr0: port 3(vif7.0) entered forwarding state Jun 10 03:24:53.607408 (XEN) HVM d7v0 save: CPU Jun 10 03:25:05.431391 (XEN) HVM d7v1 save: CPU Jun 10 03:25:05.443412 (XEN) HVM d7 save: PIC Jun 10 03:25:05.443430 (XEN) HVM d7 save: IOAPIC Jun 10 03:25:05.443441 (XEN) HVM d7v0 save: LAPIC Jun 10 03:25:05.443451 (XEN) HVM d7v1 save: LAPIC Jun 10 03:25:05.443461 (XEN) HVM d7v0 save: LAPIC_REGS Jun 10 03:25:05.455416 (XEN) HVM d7v1 save: LAPIC_REGS Jun 10 03:25:05.455435 (XEN) HVM d7 save: PCI_IRQ Jun 10 03:25:05.455446 (XEN) HVM d7 save: ISA_IRQ Jun 10 03:25:05.455456 (XEN) HVM d7 save: PCI_LINK Jun 10 03:25:05.467415 (XEN) HVM d7 save: PIT Jun 10 03:25:05.467433 (XEN) HVM d7 save: RTC Jun 10 03:25:05.467443 (XEN) HVM d7 save: HPET Jun 10 03:25:05.467453 (XEN) HVM d7 save: PMTIMER Jun 10 03:25:05.479410 (XEN) HVM d7v0 save: MTRR Jun 10 03:25:05.479428 (XEN) HVM d7v1 save: MTRR Jun 10 03:25:05.479439 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Jun 10 03:25:05.479451 (XEN) HVM d7v0 save: CPU_XSAVE Jun 10 03:25:05.491411 (XEN) HVM d7v1 save: CPU_XSAVE Jun 10 03:25:05.491431 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Jun 10 03:25:05.491443 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Jun 10 03:25:05.491454 (XEN) HVM d7v0 save: VMCE_VCPU Jun 10 03:25:05.503413 (XEN) HVM d7v1 save: VMCE_VCPU Jun 10 03:25:05.503432 (XEN) HVM d7v0 save: TSC_ADJUST Jun 10 03:25:05.503444 (XEN) HVM d7v1 save: TSC_ADJUST Jun 10 03:25:05.503454 (XEN) HVM d7v0 save: CPU_MSR Jun 10 03:25:05.515465 (XEN) HVM d7v1 save: CPU_MSR Jun 10 03:25:05.515483 (XEN) HVM restore d8: CPU 0 Jun 10 03:25:05.515495 (XEN) HVM restore d8: CPU 1 Jun 10 03:25:05.515505 (XEN) HVM restore d8: PIC 0 Jun 10 03:25:05.527421 (XEN) HVM restore d8: PIC 1 Jun 10 03:25:05.527439 (XEN) HVM restore d8: IOAPIC 0 Jun 10 03:25:05.527451 (XEN) HVM restore d8: LAPIC 0 Jun 10 03:25:05.527461 (XEN) HVM restore d8: LAPIC 1 Jun 10 03:25:05.539415 (XEN) HVM restore d8: LAPIC_REGS 0 Jun 10 03:25:05.539435 (XEN) HVM restore d8: LAPIC_REGS 1 Jun 10 03:25:05.539447 (XEN) HVM restore d8: PCI_IRQ 0 Jun 10 03:25:05.551424 (XEN) HVM restore d8: ISA_IRQ 0 Jun 10 03:25:05.551443 (XEN) HVM restore d8: PCI_LINK 0 Jun 10 03:25:05.551455 (XEN) HVM restore d8: PIT 0 Jun 10 03:25:05.551465 (XEN) HVM restore d8: RTC 0 Jun 10 03:25:05.563410 (XEN) HVM restore d8: HPET 0 Jun 10 03:25:05.563429 (XEN) HVM restore d8: PMTIMER 0 Jun 10 03:25:05.563440 (XEN) HVM restore d8: MTRR 0 Jun 10 03:25:05.563449 (XEN) HVM restore d8: MTRR 1 Jun 10 03:25:05.575411 (XEN) HVM restore d8: CPU_XSAVE 0 Jun 10 03:25:05.575430 (XEN) HVM restore d8: CPU_XSAVE 1 Jun 10 03:25:05.575441 (XEN) HVM restore d8: VMCE_VCPU 0 Jun 10 03:25:05.575452 (XEN) HVM restore d8: VMCE_VCPU 1 Jun 10 03:25:05.587414 (XEN) HVM restore d8: TSC_ADJUST 0 Jun 10 03:25:05.587432 (XEN) HVM restore d8: TSC_ADJUST 1 Jun 10 03:25:05.587443 [ 440.513278] xenbr0: port 2(vif8.0) entered blocking state Jun 10 03:25:06.451423 [ 440.513538] xenbr0: port 2(vif8.0) entered disabled state Jun 10 03:25:06.463385 [ 440.513872] device vif8.0 entered promiscuous mode Jun 10 03:25:06.463407 [ 440.845167] xenbr0: port 4(vif8.0-emu) entered blocking state Jun 10 03:25:06.787413 [ 440.845408] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 10 03:25:06.787435 [ 440.845806] device vif8.0-emu entered promiscuous mode Jun 10 03:25:06.799415 [ 440.855669] xenbr0: port 4(vif8.0-emu) entered blocking state Jun 10 03:25:06.799438 [ 440.855875] xenbr0: port 4(vif8.0-emu) entered forwarding state Jun 10 03:25:06.811377 (XEN) Dom8 callback via changed to Direct Vector 0x93 Jun 10 03:25:06.847415 [ 440.909803] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 10 03:25:06.847437 [ 440.910223] device vif8.0-emu left promiscuous mode Jun 10 03:25:06.859411 [ 440.910411] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 10 03:25:06.859433 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 6 frames Jun 10 03:25:06.871407 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 0 Jun 10 03:25:06.883420 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 0 Jun 10 03:25:06.883441 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 0 Jun 10 03:25:06.895416 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 0 Jun 10 03:25:06.895437 (XEN) arch/x86/hvm/stdvga.c:172:d8v0 entering stdvga mode Jun 10 03:25:06.907390 [ 441.042776] xenbr0: port 3(vif7.0) entered disabled state Jun 10 03:25:06.979413 [ 441.043186] device vif7.0 left promiscuous mode Jun 10 03:25:06.991385 [ 441.043414] xenbr0: port 3(vif7.0) entered disabled state Jun 10 03:25:06.991408 [ 441.836832] xen-blkback: backend/vbd/8/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:25:07.783354 [ 441.864149] vif vif-8-0 vif8.0: Guest Rx ready Jun 10 03:25:07.795391 [ 441.864581] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Jun 10 03:25:07.807419 [ 441.864855] xenbr0: port 2(vif8.0) entered blocking state Jun 10 03:25:07.819390 [ 441.865038] xenbr0: port 2(vif8.0) entered forwarding state Jun 10 03:25:07.819413 (XEN) HVM d8v0 save: CPU Jun 10 03:25:20.107407 (XEN) HVM d8v1 save: CPU Jun 10 03:25:20.107424 (XEN) HVM d8 save: PIC Jun 10 03:25:20.107434 (XEN) HVM d8 save: IOAPIC Jun 10 03:25:20.119411 (XEN) HVM d8v0 save: LAPIC Jun 10 03:25:20.119429 (XEN) HVM d8v1 save: LAPIC Jun 10 03:25:20.119440 (XEN) HVM d8v0 save: LAPIC_REGS Jun 10 03:25:20.119450 (XEN) HVM d8v1 save: LAPIC_REGS Jun 10 03:25:20.131410 (XEN) HVM d8 save: PCI_IRQ Jun 10 03:25:20.131428 (XEN) HVM d8 save: ISA_IRQ Jun 10 03:25:20.131439 (XEN) HVM d8 save: PCI_LINK Jun 10 03:25:20.131449 (XEN) HVM d8 save: PIT Jun 10 03:25:20.131458 (XEN) HVM d8 save: RTC Jun 10 03:25:20.143416 (XEN) HVM d8 save: HPET Jun 10 03:25:20.143433 (XEN) HVM d8 save: PMTIMER Jun 10 03:25:20.143443 (XEN) HVM d8v0 save: MTRR Jun 10 03:25:20.143452 (XEN) HVM d8v1 save: MTRR Jun 10 03:25:20.155414 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jun 10 03:25:20.155434 (XEN) HVM d8v0 save: CPU_XSAVE Jun 10 03:25:20.155445 (XEN) HVM d8v1 save: CPU_XSAVE Jun 10 03:25:20.155462 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jun 10 03:25:20.167412 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Jun 10 03:25:20.167430 (XEN) HVM d8v0 save: VMCE_VCPU Jun 10 03:25:20.167441 (XEN) HVM d8v1 save: VMCE_VCPU Jun 10 03:25:20.167451 (XEN) HVM d8v0 save: TSC_ADJUST Jun 10 03:25:20.179414 (XEN) HVM d8v1 save: TSC_ADJUST Jun 10 03:25:20.179432 (XEN) HVM d8v0 save: CPU_MSR Jun 10 03:25:20.179443 (XEN) HVM d8v1 save: CPU_MSR Jun 10 03:25:20.179453 (XEN) HVM restore d9: CPU 0 Jun 10 03:25:20.191413 (XEN) HVM restore d9: CPU 1 Jun 10 03:25:20.191430 (XEN) HVM restore d9: PIC 0 Jun 10 03:25:20.191440 (XEN) HVM restore d9: PIC 1 Jun 10 03:25:20.191449 (XEN) HVM restore d9: IOAPIC 0 Jun 10 03:25:20.203420 (XEN) HVM restore d9: LAPIC 0 Jun 10 03:25:20.203438 (XEN) HVM restore d9: LAPIC 1 Jun 10 03:25:20.203448 (XEN) HVM restore d9: LAPIC_REGS 0 Jun 10 03:25:20.215408 (XEN) HVM restore d9: LAPIC_REGS 1 Jun 10 03:25:20.215428 (XEN) HVM restore d9: PCI_IRQ 0 Jun 10 03:25:20.215439 (XEN) HVM restore d9: ISA_IRQ 0 Jun 10 03:25:20.215450 (XEN) HVM restore d9: PCI_LINK 0 Jun 10 03:25:20.227412 (XEN) HVM restore d9: PIT 0 Jun 10 03:25:20.227430 (XEN) HVM restore d9: RTC 0 Jun 10 03:25:20.227441 (XEN) HVM restore d9: HPET 0 Jun 10 03:25:20.227451 (XEN) HVM restore d9: PMTIMER 0 Jun 10 03:25:20.239412 (XEN) HVM restore d9: MTRR 0 Jun 10 03:25:20.239430 (XEN) HVM restore d9: MTRR 1 Jun 10 03:25:20.239441 (XEN) HVM restore d9: CPU_XSAVE 0 Jun 10 03:25:20.239451 (XEN) HVM restore d9: CPU_XSAVE 1 Jun 10 03:25:20.251415 (XEN) HVM restore d9: VMCE_VCPU 0 Jun 10 03:25:20.251433 (XEN) HVM restore d9: VMCE_VCPU 1 Jun 10 03:25:20.251444 (XEN) HVM restore d9: TSC_ADJUST 0 Jun 10 03:25:20.263375 (XEN) HVM restore d9: TSC_ADJUST 1 Jun 10 03:25:20.263394 [ 455.184732] xenbr0: port 3(vif9.0) entered blocking state Jun 10 03:25:21.127412 [ 455.184977] xenbr0: port 3(vif9.0) entered disabled state Jun 10 03:25:21.127434 [ 455.185335] device vif9.0 entered promiscuous mode Jun 10 03:25:21.139365 [ 455.521260] xenbr0: port 4(vif9.0-emu) entered blocking state Jun 10 03:25:21.463473 [ 455.521533] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 10 03:25:21.463495 [ 455.521864] device vif9.0-emu entered promiscuous mode Jun 10 03:25:21.475475 [ 455.532468] xenbr0: port 4(vif9.0-emu) entered blocking state Jun 10 03:25:21.475497 [ 455.532738] xenbr0: port 4(vif9.0-emu) entered forwarding state Jun 10 03:25:21.487401 (XEN) Dom9 callback via changed to Direct Vector 0x93 Jun 10 03:25:21.523414 [ 455.587380] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 10 03:25:21.535409 [ 455.587957] device vif9.0-emu left promiscuous mode Jun 10 03:25:21.535431 [ 455.588157] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 10 03:25:21.547365 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 6 frames Jun 10 03:25:21.559438 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 0 Jun 10 03:25:21.571410 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 0 Jun 10 03:25:21.571432 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 0 Jun 10 03:25:21.583410 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 0 Jun 10 03:25:21.583432 (XEN) arch/x86/hvm/stdvga.c:172:d9v0 entering stdvga mode Jun 10 03:25:21.595358 [ 455.700788] xenbr0: port 2(vif8.0) entered disabled state Jun 10 03:25:21.643411 [ 455.701752] device vif8.0 left promiscuous mode Jun 10 03:25:21.643432 [ 455.701963] xenbr0: port 2(vif8.0) entered disabled state Jun 10 03:25:21.655363 [ 456.513846] xen-blkback: backend/vbd/9/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:25:22.459370 [ 456.548786] vif vif-9-0 vif9.0: Guest Rx ready Jun 10 03:25:22.483400 [ 456.549028] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Jun 10 03:25:22.495416 [ 456.549309] xenbr0: port 3(vif9.0) entered blocking state Jun 10 03:25:22.495438 [ 456.549516] xenbr0: port 3(vif9.0) entered forwarding state Jun 10 03:25:22.507385 (XEN) HVM d9v0 save: CPU Jun 10 03:25:35.359383 (XEN) HVM d9v1 save: CPU Jun 10 03:25:35.371413 (XEN) HVM d9 save: PIC Jun 10 03:25:35.371430 (XEN) HVM d9 save: IOAPIC Jun 10 03:25:35.371440 (XEN) HVM d9v0 save: LAPIC Jun 10 03:25:35.371450 (XEN) HVM d9v1 save: LAPIC Jun 10 03:25:35.371459 (XEN) HVM d9v0 save: LAPIC_REGS Jun 10 03:25:35.383416 (XEN) HVM d9v1 save: LAPIC_REGS Jun 10 03:25:35.383434 (XEN) HVM d9 save: PCI_IRQ Jun 10 03:25:35.383444 (XEN) HVM d9 save: ISA_IRQ Jun 10 03:25:35.383454 (XEN) HVM d9 save: PCI_LINK Jun 10 03:25:35.395413 (XEN) HVM d9 save: PIT Jun 10 03:25:35.395430 (XEN) HVM d9 save: RTC Jun 10 03:25:35.395440 (XEN) HVM d9 save: HPET Jun 10 03:25:35.395449 (XEN) HVM d9 save: PMTIMER Jun 10 03:25:35.407411 (XEN) HVM d9v0 save: MTRR Jun 10 03:25:35.407429 (XEN) HVM d9v1 save: MTRR Jun 10 03:25:35.407439 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jun 10 03:25:35.407450 (XEN) HVM d9v0 save: CPU_XSAVE Jun 10 03:25:35.419414 (XEN) HVM d9v1 save: CPU_XSAVE Jun 10 03:25:35.419432 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jun 10 03:25:35.419444 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Jun 10 03:25:35.419454 (XEN) HVM d9v0 save: VMCE_VCPU Jun 10 03:25:35.431414 (XEN) HVM d9v1 save: VMCE_VCPU Jun 10 03:25:35.431432 (XEN) HVM d9v0 save: TSC_ADJUST Jun 10 03:25:35.431443 (XEN) HVM d9v1 save: TSC_ADJUST Jun 10 03:25:35.431453 (XEN) HVM d9v0 save: CPU_MSR Jun 10 03:25:35.443411 (XEN) HVM d9v1 save: CPU_MSR Jun 10 03:25:35.443429 (XEN) HVM restore d10: CPU 0 Jun 10 03:25:35.443439 (XEN) HVM restore d10: CPU 1 Jun 10 03:25:35.443449 (XEN) HVM restore d10: PIC 0 Jun 10 03:25:35.455412 (XEN) HVM restore d10: PIC 1 Jun 10 03:25:35.455430 (XEN) HVM restore d10: IOAPIC 0 Jun 10 03:25:35.455441 (XEN) HVM restore d10: LAPIC 0 Jun 10 03:25:35.455450 (XEN) HVM restore d10: LAPIC 1 Jun 10 03:25:35.467421 (XEN) HVM restore d10: LAPIC_REGS 0 Jun 10 03:25:35.467440 (XEN) HVM restore d10: LAPIC_REGS 1 Jun 10 03:25:35.467451 (XEN) HVM restore d10: PCI_IRQ 0 Jun 10 03:25:35.479412 (XEN) HVM restore d10: ISA_IRQ 0 Jun 10 03:25:35.479430 (XEN) HVM restore d10: PCI_LINK 0 Jun 10 03:25:35.479442 (XEN) HVM restore d10: PIT 0 Jun 10 03:25:35.479451 (XEN) HVM restore d10: RTC 0 Jun 10 03:25:35.491412 (XEN) HVM restore d10: HPET 0 Jun 10 03:25:35.491430 (XEN) HVM restore d10: PMTIMER 0 Jun 10 03:25:35.491441 (XEN) HVM restore d10: MTRR 0 Jun 10 03:25:35.491451 (XEN) HVM restore d10: MTRR 1 Jun 10 03:25:35.503419 (XEN) HVM restore d10: CPU_XSAVE 0 Jun 10 03:25:35.503438 (XEN) HVM restore d10: CPU_XSAVE 1 Jun 10 03:25:35.503449 (XEN) HVM restore d10: VMCE_VCPU 0 Jun 10 03:25:35.515412 (XEN) HVM restore d10: VMCE_VCPU 1 Jun 10 03:25:35.515430 (XEN) HVM restore d10: TSC_ADJUST 0 Jun 10 03:25:35.515442 (XEN) HVM restore d10: TSC_ADJUST 1 Jun 10 03:25:35.527354 [ 470.440220] xenbr0: port 2(vif10.0) entered blocking state Jun 10 03:25:36.379417 [ 470.440452] xenbr0: port 2(vif10.0) entered disabled state Jun 10 03:25:36.379438 [ 470.440841] device vif10.0 entered promiscuous mode Jun 10 03:25:36.391387 [ 470.772096] xenbr0: port 4(vif10.0-emu) entered blocking state Jun 10 03:25:36.715414 [ 470.772337] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 10 03:25:36.715437 [ 470.772711] device vif10.0-emu entered promiscuous mode Jun 10 03:25:36.727421 [ 470.783152] xenbr0: port 4(vif10.0-emu) entered blocking state Jun 10 03:25:36.727444 [ 470.783364] xenbr0: port 4(vif10.0-emu) entered forwarding state Jun 10 03:25:36.739384 (XEN) Dom10 callback via changed to Direct Vector 0x93 Jun 10 03:25:36.775418 [ 470.837065] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 10 03:25:36.775440 [ 470.837578] device vif10.0-emu left promiscuous mode Jun 10 03:25:36.787409 [ 470.837776] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 10 03:25:36.787431 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 6 frames Jun 10 03:25:36.811416 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 0 Jun 10 03:25:36.811437 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 0 Jun 10 03:25:36.823422 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 0 Jun 10 03:25:36.823444 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 0 Jun 10 03:25:36.835409 (XEN) arch/x86/hvm/stdvga.c:172:d10v0 entering stdvga mode Jun 10 03:25:36.835430 [ 470.988829] xenbr0: port 3(vif9.0) entered disabled state Jun 10 03:25:36.931420 [ 470.989731] device vif9.0 left promiscuous mode Jun 10 03:25:36.931440 [ 470.989947] xenbr0: port 3(vif9.0) entered disabled state Jun 10 03:25:36.943368 [ 471.748376] xen-blkback: backend/vbd/10/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:25:37.687412 [ 471.782788] vif vif-10-0 vif10.0: Guest Rx ready Jun 10 03:25:37.723413 [ 471.783277] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Jun 10 03:25:37.723437 [ 471.783584] xenbr0: port 2(vif10.0) entered blocking state Jun 10 03:25:37.735415 [ 471.783793] xenbr0: port 2(vif10.0) entered forwarding state Jun 10 03:25:37.735436 (XEN) HVM d10v0 save: CPU Jun 10 03:25:49.783402 (XEN) HVM d10v1 save: CPU Jun 10 03:25:49.783421 (XEN) HVM d10 save: PIC Jun 10 03:25:49.795413 (XEN) HVM d10 save: IOAPIC Jun 10 03:25:49.795431 (XEN) HVM d10v0 save: LAPIC Jun 10 03:25:49.795442 (XEN) HVM d10v1 save: LAPIC Jun 10 03:25:49.795453 (XEN) HVM d10v0 save: LAPIC_REGS Jun 10 03:25:49.807410 (XEN) HVM d10v1 save: LAPIC_REGS Jun 10 03:25:49.807430 (XEN) HVM d10 save: PCI_IRQ Jun 10 03:25:49.807441 (XEN) HVM d10 save: ISA_IRQ Jun 10 03:25:49.807452 (XEN) HVM d10 save: PCI_LINK Jun 10 03:25:49.819410 (XEN) HVM d10 save: PIT Jun 10 03:25:49.819429 (XEN) HVM d10 save: RTC Jun 10 03:25:49.819440 (XEN) HVM d10 save: HPET Jun 10 03:25:49.819450 (XEN) HVM d10 save: PMTIMER Jun 10 03:25:49.819460 (XEN) HVM d10v0 save: MTRR Jun 10 03:25:49.831412 (XEN) HVM d10v1 save: MTRR Jun 10 03:25:49.831430 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jun 10 03:25:49.831442 (XEN) HVM d10v0 save: CPU_XSAVE Jun 10 03:25:49.831453 (XEN) HVM d10v1 save: CPU_XSAVE Jun 10 03:25:49.843414 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jun 10 03:25:49.843433 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Jun 10 03:25:49.843445 (XEN) HVM d10v0 save: VMCE_VCPU Jun 10 03:25:49.855411 (XEN) HVM d10v1 save: VMCE_VCPU Jun 10 03:25:49.855431 (XEN) HVM d10v0 save: TSC_ADJUST Jun 10 03:25:49.855443 (XEN) HVM d10v1 save: TSC_ADJUST Jun 10 03:25:49.855453 (XEN) HVM d10v0 save: CPU_MSR Jun 10 03:25:49.867414 (XEN) HVM d10v1 save: CPU_MSR Jun 10 03:25:49.867433 (XEN) HVM restore d11: CPU 0 Jun 10 03:25:49.867444 (XEN) HVM restore d11: CPU 1 Jun 10 03:25:49.867455 (XEN) HVM restore d11: PIC 0 Jun 10 03:25:49.879413 (XEN) HVM restore d11: PIC 1 Jun 10 03:25:49.879432 (XEN) HVM restore d11: IOAPIC 0 Jun 10 03:25:49.879444 (XEN) HVM restore d11: LAPIC 0 Jun 10 03:25:49.879454 (XEN) HVM restore d11: LAPIC 1 Jun 10 03:25:49.891414 (XEN) HVM restore d11: LAPIC_REGS 0 Jun 10 03:25:49.891433 (XEN) HVM restore d11: LAPIC_REGS 1 Jun 10 03:25:49.891445 (XEN) HVM restore d11: PCI_IRQ 0 Jun 10 03:25:49.903411 (XEN) HVM restore d11: ISA_IRQ 0 Jun 10 03:25:49.903430 (XEN) HVM restore d11: PCI_LINK 0 Jun 10 03:25:49.903442 (XEN) HVM restore d11: PIT 0 Jun 10 03:25:49.903453 (XEN) HVM restore d11: RTC 0 Jun 10 03:25:49.915413 (XEN) HVM restore d11: HPET 0 Jun 10 03:25:49.915431 (XEN) HVM restore d11: PMTIMER 0 Jun 10 03:25:49.915443 (XEN) HVM restore d11: MTRR 0 Jun 10 03:25:49.915453 (XEN) HVM restore d11: MTRR 1 Jun 10 03:25:49.927413 (XEN) HVM restore d11: CPU_XSAVE 0 Jun 10 03:25:49.927433 (XEN) HVM restore d11: CPU_XSAVE 1 Jun 10 03:25:49.927445 (XEN) HVM restore d11: VMCE_VCPU 0 Jun 10 03:25:49.939411 (XEN) HVM restore d11: VMCE_VCPU 1 Jun 10 03:25:49.939431 (XEN) HVM restore d11: TSC_ADJUST 0 Jun 10 03:25:49.939443 (XEN) HVM restore d11: TSC_ADJUST 1 Jun 10 03:25:49.939454 [ 484.853159] xenbr0: port 3(vif11.0) entered blocking state Jun 10 03:25:50.791415 [ 484.853394] xenbr0: port 3(vif11.0) entered disabled state Jun 10 03:25:50.803397 [ 484.853777] device vif11.0 entered promiscuous mode Jun 10 03:25:50.803427 [ 485.182188] xenbr0: port 4(vif11.0-emu) entered blocking state Jun 10 03:25:51.127411 [ 485.182414] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 10 03:25:51.127434 [ 485.182783] device vif11.0-emu entered promiscuous mode Jun 10 03:25:51.139410 [ 485.192955] xenbr0: port 4(vif11.0-emu) entered blocking state Jun 10 03:25:51.139433 [ 485.193172] xenbr0: port 4(vif11.0-emu) entered forwarding state Jun 10 03:25:51.151370 (XEN) Dom11 callback via changed to Direct Vector 0x93 Jun 10 03:25:51.187415 [ 485.248642] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 10 03:25:51.187438 [ 485.249318] device vif11.0-emu left promiscuous mode Jun 10 03:25:51.199412 [ 485.249546] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 10 03:25:51.199434 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 6 frames Jun 10 03:25:51.211417 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 0 Jun 10 03:25:51.223417 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 0 Jun 10 03:25:51.223438 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 0 Jun 10 03:25:51.235416 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 0 Jun 10 03:25:51.235437 (XEN) arch/x86/hvm/stdvga.c:172:d11v0 entering stdvga mode Jun 10 03:25:51.247390 [ 485.369339] xenbr0: port 2(vif10.0) entered disabled state Jun 10 03:25:51.307408 [ 485.378109] device vif10.0 left promiscuous mode Jun 10 03:25:51.319402 [ 485.378273] xenbr0: port 2(vif10.0) entered disabled state Jun 10 03:25:51.319424 [ 486.109609] xen-blkback: backend/vbd/11/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:25:52.051401 [ 486.144985] vif vif-11-0 vif11.0: Guest Rx ready Jun 10 03:25:52.087411 [ 486.145468] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Jun 10 03:25:52.087435 [ 486.145766] xenbr0: port 3(vif11.0) entered blocking state Jun 10 03:25:52.099407 [ 486.145949] xenbr0: port 3(vif11.0) entered forwarding state Jun 10 03:25:52.099429 (XEN) HVM d11v0 save: CPU Jun 10 03:26:04.087478 (XEN) HVM d11v1 save: CPU Jun 10 03:26:04.099543 (XEN) HVM d11 save: PIC Jun 10 03:26:04.099560 (XEN) HVM d11 save: IOAPIC Jun 10 03:26:04.099571 (XEN) HVM d11v0 save: LAPIC Jun 10 03:26:04.099580 (XEN) HVM d11v1 save: LAPIC Jun 10 03:26:04.111411 (XEN) HVM d11v0 save: LAPIC_REGS Jun 10 03:26:04.111430 (XEN) HVM d11v1 save: LAPIC_REGS Jun 10 03:26:04.111441 (XEN) HVM d11 save: PCI_IRQ Jun 10 03:26:04.111450 (XEN) HVM d11 save: ISA_IRQ Jun 10 03:26:04.123418 (XEN) HVM d11 save: PCI_LINK Jun 10 03:26:04.123436 (XEN) HVM d11 save: PIT Jun 10 03:26:04.123446 (XEN) HVM d11 save: RTC Jun 10 03:26:04.123455 (XEN) HVM d11 save: HPET Jun 10 03:26:04.135409 (XEN) HVM d11 save: PMTIMER Jun 10 03:26:04.135428 (XEN) HVM d11v0 save: MTRR Jun 10 03:26:04.135438 (XEN) HVM d11v1 save: MTRR Jun 10 03:26:04.135448 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jun 10 03:26:04.147408 (XEN) HVM d11v0 save: CPU_XSAVE Jun 10 03:26:04.147427 (XEN) HVM d11v1 save: CPU_XSAVE Jun 10 03:26:04.147438 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jun 10 03:26:04.147448 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Jun 10 03:26:04.159411 (XEN) HVM d11v0 save: VMCE_VCPU Jun 10 03:26:04.159430 (XEN) HVM d11v1 save: VMCE_VCPU Jun 10 03:26:04.159441 (XEN) HVM d11v0 save: TSC_ADJUST Jun 10 03:26:04.159451 (XEN) HVM d11v1 save: TSC_ADJUST Jun 10 03:26:04.171414 (XEN) HVM d11v0 save: CPU_MSR Jun 10 03:26:04.171431 (XEN) HVM d11v1 save: CPU_MSR Jun 10 03:26:04.171442 (XEN) HVM restore d12: CPU 0 Jun 10 03:26:04.183410 (XEN) HVM restore d12: CPU 1 Jun 10 03:26:04.183428 (XEN) HVM restore d12: PIC 0 Jun 10 03:26:04.183439 (XEN) HVM restore d12: PIC 1 Jun 10 03:26:04.183449 (XEN) HVM restore d12: IOAPIC 0 Jun 10 03:26:04.195409 (XEN) HVM restore d12: LAPIC 0 Jun 10 03:26:04.195428 (XEN) HVM restore d12: LAPIC 1 Jun 10 03:26:04.195439 (XEN) HVM restore d12: LAPIC_REGS 0 Jun 10 03:26:04.195450 (XEN) HVM restore d12: LAPIC_REGS 1 Jun 10 03:26:04.207413 (XEN) HVM restore d12: PCI_IRQ 0 Jun 10 03:26:04.207439 (XEN) HVM restore d12: ISA_IRQ 0 Jun 10 03:26:04.207451 (XEN) HVM restore d12: PCI_LINK 0 Jun 10 03:26:04.207461 (XEN) HVM restore d12: PIT 0 Jun 10 03:26:04.219414 (XEN) HVM restore d12: RTC 0 Jun 10 03:26:04.219432 (XEN) HVM restore d12: HPET 0 Jun 10 03:26:04.219442 (XEN) HVM restore d12: PMTIMER 0 Jun 10 03:26:04.231411 (XEN) HVM restore d12: MTRR 0 Jun 10 03:26:04.231429 (XEN) HVM restore d12: MTRR 1 Jun 10 03:26:04.231440 (XEN) HVM restore d12: CPU_XSAVE 0 Jun 10 03:26:04.231451 (XEN) HVM restore d12: CPU_XSAVE 1 Jun 10 03:26:04.243411 (XEN) HVM restore d12: VMCE_VCPU 0 Jun 10 03:26:04.243430 (XEN) HVM restore d12: VMCE_VCPU 1 Jun 10 03:26:04.243441 (XEN) HVM restore d12: TSC_ADJUST 0 Jun 10 03:26:04.255346 (XEN) HVM restore d12: TSC_ADJUST 1 Jun 10 03:26:04.255365 [ 499.287007] xenbr0: port 2(vif12.0) entered blocking state Jun 10 03:26:05.227418 [ 499.287246] xenbr0: port 2(vif12.0) entered disabled state Jun 10 03:26:05.227439 [ 499.287634] device vif12.0 entered promiscuous mode Jun 10 03:26:05.239382 [ 499.619980] xenbr0: port 4(vif12.0-emu) entered blocking state Jun 10 03:26:05.576017 [ 499.620216] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 10 03:26:05.576047 [ 499.620596] device vif12.0-emu entered promiscuous mode Jun 10 03:26:05.576078 [ 499.630790] xenbr0: port 4(vif12.0-emu) entered blocking state Jun 10 03:26:05.576093 [ 499.630997] xenbr0: port 4(vif12.0-emu) entered forwarding state Jun 10 03:26:05.587392 (XEN) Dom12 callback via changed to Direct Vector 0x93 Jun 10 03:26:05.623416 [ 499.685661] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 10 03:26:05.623438 [ 499.686079] device vif12.0-emu left promiscuous mode Jun 10 03:26:05.635415 [ 499.686265] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 10 03:26:05.635438 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 6 frames Jun 10 03:26:05.671420 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 0 Jun 10 03:26:05.671443 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 0 Jun 10 03:26:05.683417 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 0 Jun 10 03:26:05.683439 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 0 Jun 10 03:26:05.695411 (XEN) arch/x86/hvm/stdvga.c:172:d12v0 entering stdvga mode Jun 10 03:26:05.695434 [ 499.831996] xenbr0: port 3(vif11.0) entered disabled state Jun 10 03:26:05.767404 [ 499.832467] device vif11.0 left promiscuous mode Jun 10 03:26:05.779403 [ 499.832724] xenbr0: port 3(vif11.0) entered disabled state Jun 10 03:26:05.779426 [ 500.574624] xen-blkback: backend/vbd/12/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:26:06.511413 [ 500.606678] vif vif-12-0 vif12.0: Guest Rx ready Jun 10 03:26:06.547414 [ 500.607065] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Jun 10 03:26:06.547438 [ 500.607347] xenbr0: port 2(vif12.0) entered blocking state Jun 10 03:26:06.559418 [ 500.607574] xenbr0: port 2(vif12.0) entered forwarding state Jun 10 03:26:06.571359 (XEN) HVM d12v0 save: CPU Jun 10 03:26:19.003392 (XEN) HVM d12v1 save: CPU Jun 10 03:26:19.003410 (XEN) HVM d12 save: PIC Jun 10 03:26:19.015411 (XEN) HVM d12 save: IOAPIC Jun 10 03:26:19.015430 (XEN) HVM d12v0 save: LAPIC Jun 10 03:26:19.015441 (XEN) HVM d12v1 save: LAPIC Jun 10 03:26:19.015451 (XEN) HVM d12v0 save: LAPIC_REGS Jun 10 03:26:19.027415 (XEN) HVM d12v1 save: LAPIC_REGS Jun 10 03:26:19.027434 (XEN) HVM d12 save: PCI_IRQ Jun 10 03:26:19.027446 (XEN) HVM d12 save: ISA_IRQ Jun 10 03:26:19.027456 (XEN) HVM d12 save: PCI_LINK Jun 10 03:26:19.039411 (XEN) HVM d12 save: PIT Jun 10 03:26:19.039429 (XEN) HVM d12 save: RTC Jun 10 03:26:19.039440 (XEN) HVM d12 save: HPET Jun 10 03:26:19.039450 (XEN) HVM d12 save: PMTIMER Jun 10 03:26:19.051411 (XEN) HVM d12v0 save: MTRR Jun 10 03:26:19.051430 (XEN) HVM d12v1 save: MTRR Jun 10 03:26:19.051441 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jun 10 03:26:19.051453 (XEN) HVM d12v0 save: CPU_XSAVE Jun 10 03:26:19.063410 (XEN) HVM d12v1 save: CPU_XSAVE Jun 10 03:26:19.063438 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jun 10 03:26:19.063450 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Jun 10 03:26:19.063461 (XEN) HVM d12v0 save: VMCE_VCPU Jun 10 03:26:19.075412 (XEN) HVM d12v1 save: VMCE_VCPU Jun 10 03:26:19.075429 (XEN) HVM d12v0 save: TSC_ADJUST Jun 10 03:26:19.075440 (XEN) HVM d12v1 save: TSC_ADJUST Jun 10 03:26:19.087409 (XEN) HVM d12v0 save: CPU_MSR Jun 10 03:26:19.087428 (XEN) HVM d12v1 save: CPU_MSR Jun 10 03:26:19.087439 (XEN) HVM restore d13: CPU 0 Jun 10 03:26:19.087449 (XEN) HVM restore d13: CPU 1 Jun 10 03:26:19.099413 (XEN) HVM restore d13: PIC 0 Jun 10 03:26:19.099432 (XEN) HVM restore d13: PIC 1 Jun 10 03:26:19.099443 (XEN) HVM restore d13: IOAPIC 0 Jun 10 03:26:19.099453 (XEN) HVM restore d13: LAPIC 0 Jun 10 03:26:19.111410 (XEN) HVM restore d13: LAPIC 1 Jun 10 03:26:19.111428 (XEN) HVM restore d13: LAPIC_REGS 0 Jun 10 03:26:19.111440 (XEN) HVM restore d13: LAPIC_REGS 1 Jun 10 03:26:19.111450 (XEN) HVM restore d13: PCI_IRQ 0 Jun 10 03:26:19.123415 (XEN) HVM restore d13: ISA_IRQ 0 Jun 10 03:26:19.123433 (XEN) HVM restore d13: PCI_LINK 0 Jun 10 03:26:19.123444 (XEN) HVM restore d13: PIT 0 Jun 10 03:26:19.123454 (XEN) HVM restore d13: RTC 0 Jun 10 03:26:19.135413 (XEN) HVM restore d13: HPET 0 Jun 10 03:26:19.135430 (XEN) HVM restore d13: PMTIMER 0 Jun 10 03:26:19.135441 (XEN) HVM restore d13: MTRR 0 Jun 10 03:26:19.147409 (XEN) HVM restore d13: MTRR 1 Jun 10 03:26:19.147427 (XEN) HVM restore d13: CPU_XSAVE 0 Jun 10 03:26:19.147439 (XEN) HVM restore d13: CPU_XSAVE 1 Jun 10 03:26:19.147450 (XEN) HVM restore d13: VMCE_VCPU 0 Jun 10 03:26:19.159414 (XEN) HVM restore d13: VMCE_VCPU 1 Jun 10 03:26:19.159432 (XEN) HVM restore d13: TSC_ADJUST 0 Jun 10 03:26:19.159444 (XEN) HVM restore d13: TSC_ADJUST 1 Jun 10 03:26:19.171362 [ 514.077968] xenbr0: port 3(vif13.0) entered blocking state Jun 10 03:26:20.023409 [ 514.078202] xenbr0: port 3(vif13.0) entered disabled state Jun 10 03:26:20.023432 [ 514.078595] device vif13.0 entered promiscuous mode Jun 10 03:26:20.035354 [ 514.410942] xenbr0: port 4(vif13.0-emu) entered blocking state Jun 10 03:26:20.347411 [ 514.411200] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 10 03:26:20.359417 [ 514.411570] device vif13.0-emu entered promiscuous mode Jun 10 03:26:20.359437 [ 514.421764] xenbr0: port 4(vif13.0-emu) entered blocking state Jun 10 03:26:20.371416 [ 514.421968] xenbr0: port 4(vif13.0-emu) entered forwarding state Jun 10 03:26:20.371438 (XEN) Dom13 callback via changed to Direct Vector 0x93 Jun 10 03:26:20.407391 [ 514.476279] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 10 03:26:20.419417 [ 514.476759] device vif13.0-emu left promiscuous mode Jun 10 03:26:20.431386 [ 514.476948] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 10 03:26:20.431409 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 6 frames Jun 10 03:26:20.443412 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 0 Jun 10 03:26:20.455417 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 0 Jun 10 03:26:20.467416 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 0 Jun 10 03:26:20.467439 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 0 Jun 10 03:26:20.479387 (XEN) arch/x86/hvm/stdvga.c:172:d13v0 entering stdvga mode Jun 10 03:26:20.479409 [ 514.603072] xenbr0: port 2(vif12.0) entered disabled state Jun 10 03:26:20.539413 [ 514.603606] device vif12.0 left promiscuous mode Jun 10 03:26:20.551400 [ 514.603747] xenbr0: port 2(vif12.0) entered disabled state Jun 10 03:26:20.551422 [ 515.338529] xen-blkback: backend/vbd/13/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:26:21.283389 [ 515.372752] vif vif-13-0 vif13.0: Guest Rx ready Jun 10 03:26:21.307398 [ 515.373019] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Jun 10 03:26:21.319415 [ 515.373294] xenbr0: port 3(vif13.0) entered blocking state Jun 10 03:26:21.319437 [ 515.373511] xenbr0: port 3(vif13.0) entered forwarding state Jun 10 03:26:21.331401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 03:26:25.891393 (XEN) HVM d13v0 save: CPU Jun 10 03:26:33.055482 (XEN) HVM d13v1 save: CPU Jun 10 03:26:33.055499 (XEN) HVM d13 save: PIC Jun 10 03:26:33.055509 (XEN) HVM d13 save: IOAPIC Jun 10 03:26:33.067485 (XEN) HVM d13v0 save: LAPIC Jun 10 03:26:33.067503 (XEN) HVM d13v1 save: LAPIC Jun 10 03:26:33.067514 (XEN) HVM d13v0 save: LAPIC_REGS Jun 10 03:26:33.067524 (XEN) HVM d13v1 save: LAPIC_REGS Jun 10 03:26:33.079489 (XEN) HVM d13 save: PCI_IRQ Jun 10 03:26:33.079507 (XEN) HVM d13 save: ISA_IRQ Jun 10 03:26:33.079518 (XEN) HVM d13 save: PCI_LINK Jun 10 03:26:33.079527 (XEN) HVM d13 save: PIT Jun 10 03:26:33.091486 (XEN) HVM d13 save: RTC Jun 10 03:26:33.091504 (XEN) HVM d13 save: HPET Jun 10 03:26:33.091515 (XEN) HVM d13 save: PMTIMER Jun 10 03:26:33.091524 (XEN) HVM d13v0 save: MTRR Jun 10 03:26:33.091534 (XEN) HVM d13v1 save: MTRR Jun 10 03:26:33.103488 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jun 10 03:26:33.103507 (XEN) HVM d13v0 save: CPU_XSAVE Jun 10 03:26:33.103519 (XEN) HVM d13v1 save: CPU_XSAVE Jun 10 03:26:33.115485 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jun 10 03:26:33.115506 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Jun 10 03:26:33.115517 (XEN) HVM d13v0 save: VMCE_VCPU Jun 10 03:26:33.115528 (XEN) HVM d13v1 save: VMCE_VCPU Jun 10 03:26:33.127489 (XEN) HVM d13v0 save: TSC_ADJUST Jun 10 03:26:33.127507 (XEN) HVM d13v1 save: TSC_ADJUST Jun 10 03:26:33.127518 (XEN) HVM d13v0 save: CPU_MSR Jun 10 03:26:33.127528 (XEN) HVM d13v1 save: CPU_MSR Jun 10 03:26:33.139489 (XEN) HVM restore d14: CPU 0 Jun 10 03:26:33.139507 (XEN) HVM restore d14: CPU 1 Jun 10 03:26:33.139518 (XEN) HVM restore d14: PIC 0 Jun 10 03:26:33.139527 (XEN) HVM restore d14: PIC 1 Jun 10 03:26:33.151491 (XEN) HVM restore d14: IOAPIC 0 Jun 10 03:26:33.151510 (XEN) HVM restore d14: LAPIC 0 Jun 10 03:26:33.151521 (XEN) HVM restore d14: LAPIC 1 Jun 10 03:26:33.151530 (XEN) HVM restore d14: LAPIC_REGS 0 Jun 10 03:26:33.163491 (XEN) HVM restore d14: LAPIC_REGS 1 Jun 10 03:26:33.163509 (XEN) HVM restore d14: PCI_IRQ 0 Jun 10 03:26:33.163520 (XEN) HVM restore d14: ISA_IRQ 0 Jun 10 03:26:33.175489 (XEN) HVM restore d14: PCI_LINK 0 Jun 10 03:26:33.175507 (XEN) HVM restore d14: PIT 0 Jun 10 03:26:33.175518 (XEN) HVM restore d14: RTC 0 Jun 10 03:26:33.175527 (XEN) HVM restore d14: HPET 0 Jun 10 03:26:33.187486 (XEN) HVM restore d14: PMTIMER 0 Jun 10 03:26:33.187503 (XEN) HVM restore d14: MTRR 0 Jun 10 03:26:33.187514 (XEN) HVM restore d14: MTRR 1 Jun 10 03:26:33.187524 (XEN) HVM restore d14: CPU_XSAVE 0 Jun 10 03:26:33.199498 (XEN) HVM restore d14: CPU_XSAVE 1 Jun 10 03:26:33.199516 (XEN) HVM restore d14: VMCE_VCPU 0 Jun 10 03:26:33.199528 (XEN) HVM restore d14: VMCE_VCPU 1 Jun 10 03:26:33.211477 (XEN) HVM restore d14: TSC_ADJUST 0 Jun 10 03:26:33.211496 (XEN) HVM restore d14: TSC_ADJUST 1 Jun 10 03:26:33.211508 [ 528.142012] xenbr0: port 2(vif14.0) entered blocking state Jun 10 03:26:34.087488 [ 528.142247] xenbr0: port 2(vif14.0) entered disabled state Jun 10 03:26:34.087511 [ 528.142764] device vif14.0 entered promiscuous mode Jun 10 03:26:34.099435 [ 528.473255] xenbr0: port 4(vif14.0-emu) entered blocking state Jun 10 03:26:34.411489 [ 528.473505] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 10 03:26:34.423490 [ 528.473829] device vif14.0-emu entered promiscuous mode Jun 10 03:26:34.423512 [ 528.484110] xenbr0: port 4(vif14.0-emu) entered blocking state Jun 10 03:26:34.435484 [ 528.484314] xenbr0: port 4(vif14.0-emu) entered forwarding state Jun 10 03:26:34.435507 (XEN) Dom14 callback via changed to Direct Vector 0x93 Jun 10 03:26:34.471468 [ 528.539846] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 10 03:26:34.483495 [ 528.540317] device vif14.0-emu left promiscuous mode Jun 10 03:26:34.495469 [ 528.540531] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 10 03:26:34.495493 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 6 frames Jun 10 03:26:34.507506 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 0 Jun 10 03:26:34.519489 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 0 Jun 10 03:26:34.519511 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 0 Jun 10 03:26:34.531489 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 0 Jun 10 03:26:34.531511 (XEN) arch/x86/hvm/stdvga.c:172:d14v0 entering stdvga mode Jun 10 03:26:34.543450 [ 528.675847] xenbr0: port 3(vif13.0) entered disabled state Jun 10 03:26:34.615492 [ 528.676544] device vif13.0 left promiscuous mode Jun 10 03:26:34.615513 [ 528.676801] xenbr0: port 3(vif13.0) entered disabled state Jun 10 03:26:34.627394 [ 529.426011] xen-blkback: backend/vbd/14/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:26:35.371418 [ 529.462422] vif vif-14-0 vif14.0: Guest Rx ready Jun 10 03:26:35.395458 [ 529.462885] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Jun 10 03:26:35.407482 [ 529.463153] xenbr0: port 2(vif14.0) entered blocking state Jun 10 03:26:35.419467 [ 529.463336] xenbr0: port 2(vif14.0) entered forwarding state Jun 10 03:26:35.419489 (XEN) HVM d14v0 save: CPU Jun 10 03:26:47.059398 (XEN) HVM d14v1 save: CPU Jun 10 03:26:47.059416 (XEN) HVM d14 save: PIC Jun 10 03:26:47.059426 (XEN) HVM d14 save: IOAPIC Jun 10 03:26:47.071412 (XEN) HVM d14v0 save: LAPIC Jun 10 03:26:47.071431 (XEN) HVM d14v1 save: LAPIC Jun 10 03:26:47.071442 (XEN) HVM d14v0 save: LAPIC_REGS Jun 10 03:26:47.071453 (XEN) HVM d14v1 save: LAPIC_REGS Jun 10 03:26:47.083416 (XEN) HVM d14 save: PCI_IRQ Jun 10 03:26:47.083434 (XEN) HVM d14 save: ISA_IRQ Jun 10 03:26:47.083445 (XEN) HVM d14 save: PCI_LINK Jun 10 03:26:47.083456 (XEN) HVM d14 save: PIT Jun 10 03:26:47.095411 (XEN) HVM d14 save: RTC Jun 10 03:26:47.095429 (XEN) HVM d14 save: HPET Jun 10 03:26:47.095440 (XEN) HVM d14 save: PMTIMER Jun 10 03:26:47.095451 (XEN) HVM d14v0 save: MTRR Jun 10 03:26:47.095461 (XEN) HVM d14v1 save: MTRR Jun 10 03:26:47.107415 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jun 10 03:26:47.107434 (XEN) HVM d14v0 save: CPU_XSAVE Jun 10 03:26:47.107446 (XEN) HVM d14v1 save: CPU_XSAVE Jun 10 03:26:47.119410 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jun 10 03:26:47.119430 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Jun 10 03:26:47.119442 (XEN) HVM d14v0 save: VMCE_VCPU Jun 10 03:26:47.119453 (XEN) HVM d14v1 save: VMCE_VCPU Jun 10 03:26:47.131413 (XEN) HVM d14v0 save: TSC_ADJUST Jun 10 03:26:47.131432 (XEN) HVM d14v1 save: TSC_ADJUST Jun 10 03:26:47.131444 (XEN) HVM d14v0 save: CPU_MSR Jun 10 03:26:47.143417 (XEN) HVM d14v1 save: CPU_MSR Jun 10 03:26:47.143436 (XEN) HVM restore d15: CPU 0 Jun 10 03:26:47.143448 (XEN) HVM restore d15: CPU 1 Jun 10 03:26:47.143459 (XEN) HVM restore d15: PIC 0 Jun 10 03:26:47.143469 (XEN) HVM restore d15: PIC 1 Jun 10 03:26:47.155415 (XEN) HVM restore d15: IOAPIC 0 Jun 10 03:26:47.155433 (XEN) HVM restore d15: LAPIC 0 Jun 10 03:26:47.155444 (XEN) HVM restore d15: LAPIC 1 Jun 10 03:26:47.167410 (XEN) HVM restore d15: LAPIC_REGS 0 Jun 10 03:26:47.167430 (XEN) HVM restore d15: LAPIC_REGS 1 Jun 10 03:26:47.167442 (XEN) HVM restore d15: PCI_IRQ 0 Jun 10 03:26:47.167453 (XEN) HVM restore d15: ISA_IRQ 0 Jun 10 03:26:47.179413 (XEN) HVM restore d15: PCI_LINK 0 Jun 10 03:26:47.179432 (XEN) HVM restore d15: PIT 0 Jun 10 03:26:47.179444 (XEN) HVM restore d15: RTC 0 Jun 10 03:26:47.179454 (XEN) HVM restore d15: HPET 0 Jun 10 03:26:47.191414 (XEN) HVM restore d15: PMTIMER 0 Jun 10 03:26:47.191433 (XEN) HVM restore d15: MTRR 0 Jun 10 03:26:47.191444 (XEN) HVM restore d15: MTRR 1 Jun 10 03:26:47.203413 (XEN) HVM restore d15: CPU_XSAVE 0 Jun 10 03:26:47.203432 (XEN) HVM restore d15: CPU_XSAVE 1 Jun 10 03:26:47.203444 (XEN) HVM restore d15: VMCE_VCPU 0 Jun 10 03:26:47.203455 (XEN) HVM restore d15: VMCE_VCPU 1 Jun 10 03:26:47.215406 (XEN) HVM restore d15: TSC_ADJUST 0 Jun 10 03:26:47.215425 (XEN) HVM restore d15: TSC_ADJUST 1 Jun 10 03:26:47.215437 [ 542.136184] xenbr0: port 3(vif15.0) entered blocking state Jun 10 03:26:48.079422 [ 542.136428] xenbr0: port 3(vif15.0) entered disabled state Jun 10 03:26:48.079444 [ 542.136808] device vif15.0 entered promiscuous mode Jun 10 03:26:48.091373 [ 542.471274] xenbr0: port 4(vif15.0-emu) entered blocking state Jun 10 03:26:48.415413 [ 542.471539] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 10 03:26:48.415435 [ 542.471867] device vif15.0-emu entered promiscuous mode Jun 10 03:26:48.427413 [ 542.482405] xenbr0: port 4(vif15.0-emu) entered blocking state Jun 10 03:26:48.427435 [ 542.482643] xenbr0: port 4(vif15.0-emu) entered forwarding state Jun 10 03:26:48.439383 (XEN) Dom15 callback via changed to Direct Vector 0x93 Jun 10 03:26:48.475417 [ 542.536592] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 10 03:26:48.475439 [ 542.537374] device vif15.0-emu left promiscuous mode Jun 10 03:26:48.487418 [ 542.537604] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 10 03:26:48.499364 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 6 frames Jun 10 03:26:48.511415 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 0 -> 0 Jun 10 03:26:48.511437 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 0 -> 0 Jun 10 03:26:48.523414 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 0 -> 0 Jun 10 03:26:48.523436 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 0 -> 0 Jun 10 03:26:48.535393 (XEN) arch/x86/hvm/stdvga.c:172:d15v0 entering stdvga mode Jun 10 03:26:48.535416 [ 542.663903] xenbr0: port 2(vif14.0) entered disabled state Jun 10 03:26:48.607414 [ 542.664383] device vif14.0 left promiscuous mode Jun 10 03:26:48.607435 [ 542.664632] xenbr0: port 2(vif14.0) entered disabled state Jun 10 03:26:48.619376 [ 543.408482] xen-blkback: backend/vbd/15/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:26:49.351396 [ 543.443521] vif vif-15-0 vif15.0: Guest Rx ready Jun 10 03:26:49.387411 [ 543.443972] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Jun 10 03:26:49.387435 [ 543.444234] xenbr0: port 3(vif15.0) entered blocking state Jun 10 03:26:49.399407 [ 543.444420] xenbr0: port 3(vif15.0) entered forwarding state Jun 10 03:26:49.399429 (XEN) HVM d15v0 save: CPU Jun 10 03:27:01.375511 (XEN) HVM d15v1 save: CPU Jun 10 03:27:01.387545 (XEN) HVM d15 save: PIC Jun 10 03:27:01.387562 (XEN) HVM d15 save: IOAPIC Jun 10 03:27:01.387573 (XEN) HVM d15v0 save: LAPIC Jun 10 03:27:01.387583 (XEN) HVM d15v1 save: LAPIC Jun 10 03:27:01.387593 (XEN) HVM d15v0 save: LAPIC_REGS Jun 10 03:27:01.399549 (XEN) HVM d15v1 save: LAPIC_REGS Jun 10 03:27:01.399567 (XEN) HVM d15 save: PCI_IRQ Jun 10 03:27:01.399578 (XEN) HVM d15 save: ISA_IRQ Jun 10 03:27:01.411539 (XEN) HVM d15 save: PCI_LINK Jun 10 03:27:01.411557 (XEN) HVM d15 save: PIT Jun 10 03:27:01.411568 (XEN) HVM d15 save: RTC Jun 10 03:27:01.411577 (XEN) HVM d15 save: HPET Jun 10 03:27:01.411586 (XEN) HVM d15 save: PMTIMER Jun 10 03:27:01.423550 (XEN) HVM d15v0 save: MTRR Jun 10 03:27:01.423568 (XEN) HVM d15v1 save: MTRR Jun 10 03:27:01.423579 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jun 10 03:27:01.423590 (XEN) HVM d15v0 save: CPU_XSAVE Jun 10 03:27:01.435547 (XEN) HVM d15v1 save: CPU_XSAVE Jun 10 03:27:01.435566 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jun 10 03:27:01.435577 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Jun 10 03:27:01.447545 (XEN) HVM d15v0 save: VMCE_VCPU Jun 10 03:27:01.447564 (XEN) HVM d15v1 save: VMCE_VCPU Jun 10 03:27:01.447575 (XEN) HVM d15v0 save: TSC_ADJUST Jun 10 03:27:01.447586 (XEN) HVM d15v1 save: TSC_ADJUST Jun 10 03:27:01.459549 (XEN) HVM d15v0 save: CPU_MSR Jun 10 03:27:01.459568 (XEN) HVM d15v1 save: CPU_MSR Jun 10 03:27:01.459579 (XEN) HVM restore d16: CPU 0 Jun 10 03:27:01.459589 (XEN) HVM restore d16: CPU 1 Jun 10 03:27:01.471544 (XEN) HVM restore d16: PIC 0 Jun 10 03:27:01.471561 (XEN) HVM restore d16: PIC 1 Jun 10 03:27:01.471572 (XEN) HVM restore d16: IOAPIC 0 Jun 10 03:27:01.471582 (XEN) HVM restore d16: LAPIC 0 Jun 10 03:27:01.483510 (XEN) HVM restore d16: LAPIC 1 Jun 10 03:27:01.483536 (XEN) HVM restore d16: LAPIC_REGS 0 Jun 10 03:27:01.483549 (XEN) HVM restore d16: LAPIC_REGS 1 Jun 10 03:27:01.495541 (XEN) HVM restore d16: PCI_IRQ 0 Jun 10 03:27:01.495561 (XEN) HVM restore d16: ISA_IRQ 0 Jun 10 03:27:01.495572 (XEN) HVM restore d16: PCI_LINK 0 Jun 10 03:27:01.495583 (XEN) HVM restore d16: PIT 0 Jun 10 03:27:01.507539 (XEN) HVM restore d16: RTC 0 Jun 10 03:27:01.507558 (XEN) HVM restore d16: HPET 0 Jun 10 03:27:01.507569 (XEN) HVM restore d16: PMTIMER 0 Jun 10 03:27:01.507579 (XEN) HVM restore d16: MTRR 0 Jun 10 03:27:01.519550 (XEN) HVM restore d16: MTRR 1 Jun 10 03:27:01.519569 (XEN) HVM restore d16: CPU_XSAVE 0 Jun 10 03:27:01.519580 (XEN) HVM restore d16: CPU_XSAVE 1 Jun 10 03:27:01.519591 (XEN) HVM restore d16: VMCE_VCPU 0 Jun 10 03:27:01.531543 (XEN) HVM restore d16: VMCE_VCPU 1 Jun 10 03:27:01.531561 (XEN) HVM restore d16: TSC_ADJUST 0 Jun 10 03:27:01.531573 (XEN) HVM restore d16: TSC_ADJUST 1 Jun 10 03:27:01.543506 [ 556.469024] xenbr0: port 2(vif16.0) entered blocking state Jun 10 03:27:02.407549 [ 556.469260] xenbr0: port 2(vif16.0) entered disabled state Jun 10 03:27:02.419534 [ 556.469641] device vif16.0 entered promiscuous mode Jun 10 03:27:02.419555 [ 556.805363] xenbr0: port 4(vif16.0-emu) entered blocking state Jun 10 03:27:02.743548 [ 556.805625] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 10 03:27:02.755552 [ 556.805958] device vif16.0-emu entered promiscuous mode Jun 10 03:27:02.755573 [ 556.816766] xenbr0: port 4(vif16.0-emu) entered blocking state Jun 10 03:27:02.767552 [ 556.816972] xenbr0: port 4(vif16.0-emu) entered forwarding state Jun 10 03:27:02.767574 (XEN) Dom16 callback via changed to Direct Vector 0x93 Jun 10 03:27:02.815547 [ 556.872036] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 10 03:27:02.815570 [ 556.872550] device vif16.0-emu left promiscuous mode Jun 10 03:27:02.827533 [ 556.872753] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 10 03:27:02.827556 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 6 frames Jun 10 03:27:02.851551 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 0 changed 0 -> 0 Jun 10 03:27:02.851573 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 1 changed 0 -> 0 Jun 10 03:27:02.863547 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 2 changed 0 -> 0 Jun 10 03:27:02.863569 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 3 changed 0 -> 0 Jun 10 03:27:02.875536 (XEN) arch/x86/hvm/stdvga.c:172:d16v0 entering stdvga mode Jun 10 03:27:02.875558 [ 557.002796] xenbr0: port 3(vif15.0) entered disabled state Jun 10 03:27:02.947553 [ 557.003306] device vif15.0 left promiscuous mode Jun 10 03:27:02.947574 [ 557.003569] xenbr0: port 3(vif15.0) entered disabled state Jun 10 03:27:02.959508 [ 557.770178] xen-blkback: backend/vbd/16/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:27:03.715504 [ 557.805910] vif vif-16-0 vif16.0: Guest Rx ready Jun 10 03:27:03.751507 [ 557.806156] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Jun 10 03:27:03.751532 [ 557.806442] xenbr0: port 2(vif16.0) entered blocking state Jun 10 03:27:03.763518 [ 557.806654] xenbr0: port 2(vif16.0) entered forwarding state Jun 10 03:27:03.763541 (XEN) HVM d16v0 save: CPU Jun 10 03:27:15.379474 (XEN) HVM d16v1 save: CPU Jun 10 03:27:15.379494 (XEN) HVM d16 save: PIC Jun 10 03:27:15.391487 (XEN) HVM d16 save: IOAPIC Jun 10 03:27:15.391505 (XEN) HVM d16v0 save: LAPIC Jun 10 03:27:15.391516 (XEN) HVM d16v1 save: LAPIC Jun 10 03:27:15.391526 (XEN) HVM d16v0 save: LAPIC_REGS Jun 10 03:27:15.403488 (XEN) HVM d16v1 save: LAPIC_REGS Jun 10 03:27:15.403507 (XEN) HVM d16 save: PCI_IRQ Jun 10 03:27:15.403518 (XEN) HVM d16 save: ISA_IRQ Jun 10 03:27:15.403528 (XEN) HVM d16 save: PCI_LINK Jun 10 03:27:15.415486 (XEN) HVM d16 save: PIT Jun 10 03:27:15.415504 (XEN) HVM d16 save: RTC Jun 10 03:27:15.415514 (XEN) HVM d16 save: HPET Jun 10 03:27:15.415524 (XEN) HVM d16 save: PMTIMER Jun 10 03:27:15.415533 (XEN) HVM d16v0 save: MTRR Jun 10 03:27:15.427495 (XEN) HVM d16v1 save: MTRR Jun 10 03:27:15.427514 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Jun 10 03:27:15.427525 (XEN) HVM d16v0 save: CPU_XSAVE Jun 10 03:27:15.427536 (XEN) HVM d16v1 save: CPU_XSAVE Jun 10 03:27:15.439489 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Jun 10 03:27:15.439507 (XEN) HVM d16v1 save: VIRIDIAN_VCPU Jun 10 03:27:15.439518 (XEN) HVM d16v0 save: VMCE_VCPU Jun 10 03:27:15.451500 (XEN) HVM d16v1 save: VMCE_VCPU Jun 10 03:27:15.451518 (XEN) HVM d16v0 save: TSC_ADJUST Jun 10 03:27:15.451530 (XEN) HVM d16v1 save: TSC_ADJUST Jun 10 03:27:15.451540 (XEN) HVM d16v0 save: CPU_MSR Jun 10 03:27:15.463488 (XEN) HVM d16v1 save: CPU_MSR Jun 10 03:27:15.463507 (XEN) HVM restore d17: CPU 0 Jun 10 03:27:15.463518 (XEN) HVM restore d17: CPU 1 Jun 10 03:27:15.463527 (XEN) HVM restore d17: PIC 0 Jun 10 03:27:15.475489 (XEN) HVM restore d17: PIC 1 Jun 10 03:27:15.475507 (XEN) HVM restore d17: IOAPIC 0 Jun 10 03:27:15.475518 (XEN) HVM restore d17: LAPIC 0 Jun 10 03:27:15.475528 (XEN) HVM restore d17: LAPIC 1 Jun 10 03:27:15.487497 (XEN) HVM restore d17: LAPIC_REGS 0 Jun 10 03:27:15.487516 (XEN) HVM restore d17: LAPIC_REGS 1 Jun 10 03:27:15.487527 (XEN) HVM restore d17: PCI_IRQ 0 Jun 10 03:27:15.499486 (XEN) HVM restore d17: ISA_IRQ 0 Jun 10 03:27:15.499505 (XEN) HVM restore d17: PCI_LINK 0 Jun 10 03:27:15.499517 (XEN) HVM restore d17: PIT 0 Jun 10 03:27:15.499526 (XEN) HVM restore d17: RTC 0 Jun 10 03:27:15.511488 (XEN) HVM restore d17: HPET 0 Jun 10 03:27:15.511506 (XEN) HVM restore d17: PMTIMER 0 Jun 10 03:27:15.511517 (XEN) HVM restore d17: MTRR 0 Jun 10 03:27:15.511526 (XEN) HVM restore d17: MTRR 1 Jun 10 03:27:15.523488 (XEN) HVM restore d17: CPU_XSAVE 0 Jun 10 03:27:15.523507 (XEN) HVM restore d17: CPU_XSAVE 1 Jun 10 03:27:15.523518 (XEN) HVM restore d17: VMCE_VCPU 0 Jun 10 03:27:15.535482 (XEN) HVM restore d17: VMCE_VCPU 1 Jun 10 03:27:15.535501 (XEN) HVM restore d17: TSC_ADJUST 0 Jun 10 03:27:15.535513 (XEN) HVM restore d17: TSC_ADJUST 1 Jun 10 03:27:15.535524 [ 570.452375] xenbr0: port 3(vif17.0) entered blocking state Jun 10 03:27:16.387473 [ 570.452644] xenbr0: port 3(vif17.0) entered disabled state Jun 10 03:27:16.399496 [ 570.452981] device vif17.0 entered promiscuous mode Jun 10 03:27:16.399516 [ 570.786518] xenbr0: port 4(vif17.0-emu) entered blocking state Jun 10 03:27:16.723480 [ 570.786748] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 10 03:27:16.735437 [ 570.787111] device vif17.0-emu entered promiscuous mode Jun 10 03:27:16.735458 [ 570.797290] xenbr0: port 4(vif17.0-emu) entered blocking state Jun 10 03:27:16.747420 [ 570.797518] xenbr0: port 4(vif17.0-emu) entered forwarding state Jun 10 03:27:16.759361 (XEN) Dom17 callback via changed to Direct Vector 0x93 Jun 10 03:27:16.795413 [ 570.851651] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 10 03:27:16.795436 [ 570.852146] device vif17.0-emu left promiscuous mode Jun 10 03:27:16.807391 [ 570.852336] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 10 03:27:16.807414 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 6 frames Jun 10 03:27:16.819413 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 0 changed 0 -> 0 Jun 10 03:27:16.831414 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 1 changed 0 -> 0 Jun 10 03:27:16.831436 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 2 changed 0 -> 0 Jun 10 03:27:16.843416 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 3 changed 0 -> 0 Jun 10 03:27:16.843437 (XEN) arch/x86/hvm/stdvga.c:172:d17v0 entering stdvga mode Jun 10 03:27:16.855383 [ 570.981850] xenbr0: port 2(vif16.0) entered disabled state Jun 10 03:27:16.927413 [ 570.982302] device vif16.0 left promiscuous mode Jun 10 03:27:16.927433 [ 570.982577] xenbr0: port 2(vif16.0) entered disabled state Jun 10 03:27:16.939364 [ 571.745645] xen-blkback: backend/vbd/17/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:27:17.683419 [ 571.774605] vif vif-17-0 vif17.0: Guest Rx ready Jun 10 03:27:17.719414 [ 571.774849] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Jun 10 03:27:17.719447 [ 571.775132] xenbr0: port 3(vif17.0) entered blocking state Jun 10 03:27:17.731405 [ 571.775316] xenbr0: port 3(vif17.0) entered forwarding state Jun 10 03:27:17.731427 (XEN) HVM d17v0 save: CPU Jun 10 03:27:29.795413 (XEN) HVM d17v1 save: CPU Jun 10 03:27:29.795431 (XEN) HVM d17 save: PIC Jun 10 03:27:29.795441 (XEN) HVM d17 save: IOAPIC Jun 10 03:27:29.795450 (XEN) HVM d17v0 save: LAPIC Jun 10 03:27:29.807410 (XEN) HVM d17v1 save: LAPIC Jun 10 03:27:29.807428 (XEN) HVM d17v0 save: LAPIC_REGS Jun 10 03:27:29.807440 (XEN) HVM d17v1 save: LAPIC_REGS Jun 10 03:27:29.807450 (XEN) HVM d17 save: PCI_IRQ Jun 10 03:27:29.819411 (XEN) HVM d17 save: ISA_IRQ Jun 10 03:27:29.819429 (XEN) HVM d17 save: PCI_LINK Jun 10 03:27:29.819439 (XEN) HVM d17 save: PIT Jun 10 03:27:29.819449 (XEN) HVM d17 save: RTC Jun 10 03:27:29.819458 (XEN) HVM d17 save: HPET Jun 10 03:27:29.831436 (XEN) HVM d17 save: PMTIMER Jun 10 03:27:29.831454 (XEN) HVM d17v0 save: MTRR Jun 10 03:27:29.831465 (XEN) HVM d17v1 save: MTRR Jun 10 03:27:29.831474 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Jun 10 03:27:29.843413 (XEN) HVM d17v0 save: CPU_XSAVE Jun 10 03:27:29.843432 (XEN) HVM d17v1 save: CPU_XSAVE Jun 10 03:27:29.843443 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Jun 10 03:27:29.843453 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Jun 10 03:27:29.855414 (XEN) HVM d17v0 save: VMCE_VCPU Jun 10 03:27:29.855432 (XEN) HVM d17v1 save: VMCE_VCPU Jun 10 03:27:29.855442 (XEN) HVM d17v0 save: TSC_ADJUST Jun 10 03:27:29.867413 (XEN) HVM d17v1 save: TSC_ADJUST Jun 10 03:27:29.867432 (XEN) HVM d17v0 save: CPU_MSR Jun 10 03:27:29.867443 (XEN) HVM d17v1 save: CPU_MSR Jun 10 03:27:29.867453 (XEN) HVM restore d18: CPU 0 Jun 10 03:27:29.879412 (XEN) HVM restore d18: CPU 1 Jun 10 03:27:29.879430 (XEN) HVM restore d18: PIC 0 Jun 10 03:27:29.879440 (XEN) HVM restore d18: PIC 1 Jun 10 03:27:29.879450 (XEN) HVM restore d18: IOAPIC 0 Jun 10 03:27:29.891411 (XEN) HVM restore d18: LAPIC 0 Jun 10 03:27:29.891430 (XEN) HVM restore d18: LAPIC 1 Jun 10 03:27:29.891440 (XEN) HVM restore d18: LAPIC_REGS 0 Jun 10 03:27:29.891451 (XEN) HVM restore d18: LAPIC_REGS 1 Jun 10 03:27:29.903415 (XEN) HVM restore d18: PCI_IRQ 0 Jun 10 03:27:29.903434 (XEN) HVM restore d18: ISA_IRQ 0 Jun 10 03:27:29.903444 (XEN) HVM restore d18: PCI_LINK 0 Jun 10 03:27:29.915419 (XEN) HVM restore d18: PIT 0 Jun 10 03:27:29.915438 (XEN) HVM restore d18: RTC 0 Jun 10 03:27:29.915448 (XEN) HVM restore d18: HPET 0 Jun 10 03:27:29.915458 (XEN) HVM restore d18: PMTIMER 0 Jun 10 03:27:29.927412 (XEN) HVM restore d18: MTRR 0 Jun 10 03:27:29.927430 (XEN) HVM restore d18: MTRR 1 Jun 10 03:27:29.927440 (XEN) HVM restore d18: CPU_XSAVE 0 Jun 10 03:27:29.927451 (XEN) HVM restore d18: CPU_XSAVE 1 Jun 10 03:27:29.939415 (XEN) HVM restore d18: VMCE_VCPU 0 Jun 10 03:27:29.939434 (XEN) HVM restore d18: VMCE_VCPU 1 Jun 10 03:27:29.939445 (XEN) HVM restore d18: TSC_ADJUST 0 Jun 10 03:27:29.951382 (XEN) HVM restore d18: TSC_ADJUST 1 Jun 10 03:27:29.951401 [ 584.852336] xenbr0: port 2(vif18.0) entered blocking state Jun 10 03:27:30.791415 [ 584.852588] xenbr0: port 2(vif18.0) entered disabled state Jun 10 03:27:30.803399 [ 584.852938] device vif18.0 entered promiscuous mode Jun 10 03:27:30.803420 [ 585.185250] xenbr0: port 4(vif18.0-emu) entered blocking state Jun 10 03:27:31.127418 [ 585.185527] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 10 03:27:31.139410 [ 585.185846] device vif18.0-emu entered promiscuous mode Jun 10 03:27:31.139433 [ 585.196052] xenbr0: port 4(vif18.0-emu) entered blocking state Jun 10 03:27:31.151394 [ 585.196258] xenbr0: port 4(vif18.0-emu) entered forwarding state Jun 10 03:27:31.151417 (XEN) Dom18 callback via changed to Direct Vector 0x93 Jun 10 03:27:31.187406 [ 585.250556] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 10 03:27:31.199413 [ 585.250965] device vif18.0-emu left promiscuous mode Jun 10 03:27:31.199435 [ 585.251161] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 10 03:27:31.211408 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 6 frames Jun 10 03:27:31.223417 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 0 changed 0 -> 0 Jun 10 03:27:31.223438 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 1 changed 0 -> 0 Jun 10 03:27:31.235417 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 2 changed 0 -> 0 Jun 10 03:27:31.235438 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 3 changed 0 -> 0 Jun 10 03:27:31.247405 (XEN) arch/x86/hvm/stdvga.c:172:d18v0 entering stdvga mode Jun 10 03:27:31.247426 [ 585.384844] xenbr0: port 3(vif17.0) entered disabled state Jun 10 03:27:31.331412 [ 585.385401] device vif17.0 left promiscuous mode Jun 10 03:27:31.331433 [ 585.385642] xenbr0: port 3(vif17.0) entered disabled state Jun 10 03:27:31.343358 [ 586.153618] xen-blkback: backend/vbd/18/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:27:32.099384 [ 586.180431] vif vif-18-0 vif18.0: Guest Rx ready Jun 10 03:27:32.123413 [ 586.180903] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Jun 10 03:27:32.123437 [ 586.181176] xenbr0: port 2(vif18.0) entered blocking state Jun 10 03:27:32.135413 [ 586.181360] xenbr0: port 2(vif18.0) entered forwarding state Jun 10 03:27:32.135435 (XEN) HVM d18v0 save: CPU Jun 10 03:27:43.459391 (XEN) HVM d18v1 save: CPU Jun 10 03:27:43.459409 (XEN) HVM d18 save: PIC Jun 10 03:27:43.471411 (XEN) HVM d18 save: IOAPIC Jun 10 03:27:43.471429 (XEN) HVM d18v0 save: LAPIC Jun 10 03:27:43.471440 (XEN) HVM d18v1 save: LAPIC Jun 10 03:27:43.471449 (XEN) HVM d18v0 save: LAPIC_REGS Jun 10 03:27:43.483415 (XEN) HVM d18v1 save: LAPIC_REGS Jun 10 03:27:43.483434 (XEN) HVM d18 save: PCI_IRQ Jun 10 03:27:43.483445 (XEN) HVM d18 save: ISA_IRQ Jun 10 03:27:43.483454 (XEN) HVM d18 save: PCI_LINK Jun 10 03:27:43.495411 (XEN) HVM d18 save: PIT Jun 10 03:27:43.495429 (XEN) HVM d18 save: RTC Jun 10 03:27:43.495439 (XEN) HVM d18 save: HPET Jun 10 03:27:43.495448 (XEN) HVM d18 save: PMTIMER Jun 10 03:27:43.495457 (XEN) HVM d18v0 save: MTRR Jun 10 03:27:43.507414 (XEN) HVM d18v1 save: MTRR Jun 10 03:27:43.507431 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Jun 10 03:27:43.507442 (XEN) HVM d18v0 save: CPU_XSAVE Jun 10 03:27:43.519409 (XEN) HVM d18v1 save: CPU_XSAVE Jun 10 03:27:43.519428 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Jun 10 03:27:43.519440 (XEN) HVM d18v1 save: VIRIDIAN_VCPU Jun 10 03:27:43.519450 (XEN) HVM d18v0 save: VMCE_VCPU Jun 10 03:27:43.531416 (XEN) HVM d18v1 save: VMCE_VCPU Jun 10 03:27:43.531434 (XEN) HVM d18v0 save: TSC_ADJUST Jun 10 03:27:43.531445 (XEN) HVM d18v1 save: TSC_ADJUST Jun 10 03:27:43.531455 (XEN) HVM d18v0 save: CPU_MSR Jun 10 03:27:43.543414 (XEN) HVM d18v1 save: CPU_MSR Jun 10 03:27:43.543431 (XEN) HVM restore d19: CPU 0 Jun 10 03:27:43.543442 (XEN) HVM restore d19: CPU 1 Jun 10 03:27:43.543451 (XEN) HVM restore d19: PIC 0 Jun 10 03:27:43.555418 (XEN) HVM restore d19: PIC 1 Jun 10 03:27:43.555435 (XEN) HVM restore d19: IOAPIC 0 Jun 10 03:27:43.555446 (XEN) HVM restore d19: LAPIC 0 Jun 10 03:27:43.567409 (XEN) HVM restore d19: LAPIC 1 Jun 10 03:27:43.567428 (XEN) HVM restore d19: LAPIC_REGS 0 Jun 10 03:27:43.567440 (XEN) HVM restore d19: LAPIC_REGS 1 Jun 10 03:27:43.567451 (XEN) HVM restore d19: PCI_IRQ 0 Jun 10 03:27:43.579415 (XEN) HVM restore d19: ISA_IRQ 0 Jun 10 03:27:43.579433 (XEN) HVM restore d19: PCI_LINK 0 Jun 10 03:27:43.579444 (XEN) HVM restore d19: PIT 0 Jun 10 03:27:43.579454 (XEN) HVM restore d19: RTC 0 Jun 10 03:27:43.591413 (XEN) HVM restore d19: HPET 0 Jun 10 03:27:43.591431 (XEN) HVM restore d19: PMTIMER 0 Jun 10 03:27:43.591441 (XEN) HVM restore d19: MTRR 0 Jun 10 03:27:43.603410 (XEN) HVM restore d19: MTRR 1 Jun 10 03:27:43.603429 (XEN) HVM restore d19: CPU_XSAVE 0 Jun 10 03:27:43.603441 (XEN) HVM restore d19: CPU_XSAVE 1 Jun 10 03:27:43.603451 (XEN) HVM restore d19: VMCE_VCPU 0 Jun 10 03:27:43.615416 (XEN) HVM restore d19: VMCE_VCPU 1 Jun 10 03:27:43.615435 (XEN) HVM restore d19: TSC_ADJUST 0 Jun 10 03:27:43.615447 (XEN) HVM restore d19: TSC_ADJUST 1 Jun 10 03:27:43.627372 [ 598.536990] xenbr0: port 3(vif19.0) entered blocking state Jun 10 03:27:44.479426 [ 598.537222] xenbr0: port 3(vif19.0) entered disabled state Jun 10 03:27:44.479447 [ 598.537598] device vif19.0 entered promiscuous mode Jun 10 03:27:44.491386 [ 598.875347] xenbr0: port 4(vif19.0-emu) entered blocking state Jun 10 03:27:44.815477 [ 598.875634] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 10 03:27:44.827442 [ 598.875961] device vif19.0-emu entered promiscuous mode Jun 10 03:27:44.827464 [ 598.886354] xenbr0: port 4(vif19.0-emu) entered blocking state Jun 10 03:27:44.839408 [ 598.886580] xenbr0: port 4(vif19.0-emu) entered forwarding state Jun 10 03:27:44.839431 (XEN) Dom19 callback via changed to Direct Vector 0x93 Jun 10 03:27:44.875389 [ 598.942422] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 10 03:27:44.887419 [ 598.942978] device vif19.0-emu left promiscuous mode Jun 10 03:27:44.899497 [ 598.943178] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 10 03:27:44.899520 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 6 frames Jun 10 03:27:44.923492 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 0 changed 0 -> 0 Jun 10 03:27:44.923514 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 1 changed 0 -> 0 Jun 10 03:27:44.935490 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 2 changed 0 -> 0 Jun 10 03:27:44.935512 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 3 changed 0 -> 0 Jun 10 03:27:44.947485 (XEN) arch/x86/hvm/stdvga.c:172:d19v0 entering stdvga mode Jun 10 03:27:44.947507 [ 599.069734] xenbr0: port 2(vif18.0) entered disabled state Jun 10 03:27:45.007479 [ 599.070330] device vif18.0 left promiscuous mode Jun 10 03:27:45.019482 [ 599.070549] xenbr0: port 2(vif18.0) entered disabled state Jun 10 03:27:45.019504 [ 599.844668] xen-blkback: backend/vbd/19/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:27:45.787484 [ 599.875698] vif vif-19-0 vif19.0: Guest Rx ready Jun 10 03:27:45.811469 [ 599.876100] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Jun 10 03:27:45.823492 [ 599.876370] xenbr0: port 3(vif19.0) entered blocking state Jun 10 03:27:45.835464 [ 599.876572] xenbr0: port 3(vif19.0) entered forwarding state Jun 10 03:27:45.835487 (XEN) HVM d19v0 save: CPU Jun 10 03:27:57.043484 (XEN) HVM d19v1 save: CPU Jun 10 03:27:57.043503 (XEN) HVM d19 save: PIC Jun 10 03:27:57.043514 (XEN) HVM d19 save: IOAPIC Jun 10 03:27:57.055489 (XEN) HVM d19v0 save: LAPIC Jun 10 03:27:57.055508 (XEN) HVM d19v1 save: LAPIC Jun 10 03:27:57.055519 (XEN) HVM d19v0 save: LAPIC_REGS Jun 10 03:27:57.055530 (XEN) HVM d19v1 save: LAPIC_REGS Jun 10 03:27:57.067487 (XEN) HVM d19 save: PCI_IRQ Jun 10 03:27:57.067506 (XEN) HVM d19 save: ISA_IRQ Jun 10 03:27:57.067518 (XEN) HVM d19 save: PCI_LINK Jun 10 03:27:57.067528 (XEN) HVM d19 save: PIT Jun 10 03:27:57.079488 (XEN) HVM d19 save: RTC Jun 10 03:27:57.079507 (XEN) HVM d19 save: HPET Jun 10 03:27:57.079519 (XEN) HVM d19 save: PMTIMER Jun 10 03:27:57.079529 (XEN) HVM d19v0 save: MTRR Jun 10 03:27:57.079539 (XEN) HVM d19v1 save: MTRR Jun 10 03:27:57.091489 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Jun 10 03:27:57.091509 (XEN) HVM d19v0 save: CPU_XSAVE Jun 10 03:27:57.091521 (XEN) HVM d19v1 save: CPU_XSAVE Jun 10 03:27:57.091531 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Jun 10 03:27:57.103490 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Jun 10 03:27:57.103509 (XEN) HVM d19v0 save: VMCE_VCPU Jun 10 03:27:57.103521 (XEN) HVM d19v1 save: VMCE_VCPU Jun 10 03:27:57.115490 (XEN) HVM d19v0 save: TSC_ADJUST Jun 10 03:27:57.115510 (XEN) HVM d19v1 save: TSC_ADJUST Jun 10 03:27:57.115522 (XEN) HVM d19v0 save: CPU_MSR Jun 10 03:27:57.115532 (XEN) HVM d19v1 save: CPU_MSR Jun 10 03:27:57.127491 (XEN) HVM restore d20: CPU 0 Jun 10 03:27:57.127510 (XEN) HVM restore d20: CPU 1 Jun 10 03:27:57.127522 (XEN) HVM restore d20: PIC 0 Jun 10 03:27:57.127532 (XEN) HVM restore d20: PIC 1 Jun 10 03:27:57.139489 (XEN) HVM restore d20: IOAPIC 0 Jun 10 03:27:57.139516 (XEN) HVM restore d20: LAPIC 0 Jun 10 03:27:57.139528 (XEN) HVM restore d20: LAPIC 1 Jun 10 03:27:57.139538 (XEN) HVM restore d20: LAPIC_REGS 0 Jun 10 03:27:57.151492 (XEN) HVM restore d20: LAPIC_REGS 1 Jun 10 03:27:57.151511 (XEN) HVM restore d20: PCI_IRQ 0 Jun 10 03:27:57.151522 (XEN) HVM restore d20: ISA_IRQ 0 Jun 10 03:27:57.163486 (XEN) HVM restore d20: PCI_LINK 0 Jun 10 03:27:57.163505 (XEN) HVM restore d20: PIT 0 Jun 10 03:27:57.163516 (XEN) HVM restore d20: RTC 0 Jun 10 03:27:57.163525 (XEN) HVM restore d20: HPET 0 Jun 10 03:27:57.175490 (XEN) HVM restore d20: PMTIMER 0 Jun 10 03:27:57.175509 (XEN) HVM restore d20: MTRR 0 Jun 10 03:27:57.175519 (XEN) HVM restore d20: MTRR 1 Jun 10 03:27:57.175529 (XEN) HVM restore d20: CPU_XSAVE 0 Jun 10 03:27:57.187489 (XEN) HVM restore d20: CPU_XSAVE 1 Jun 10 03:27:57.187507 (XEN) HVM restore d20: VMCE_VCPU 0 Jun 10 03:27:57.187519 (XEN) HVM restore d20: VMCE_VCPU 1 Jun 10 03:27:57.199476 (XEN) HVM restore d20: TSC_ADJUST 0 Jun 10 03:27:57.199495 (XEN) HVM restore d20: TSC_ADJUST 1 Jun 10 03:27:57.199506 [ 612.095610] xenbr0: port 2(vif20.0) entered blocking state Jun 10 03:27:58.039493 [ 612.095843] xenbr0: port 2(vif20.0) entered disabled state Jun 10 03:27:58.039514 [ 612.096224] device vif20.0 entered promiscuous mode Jun 10 03:27:58.051458 [ 612.429810] xenbr0: port 4(vif20.0-emu) entered blocking state Jun 10 03:27:58.375489 [ 612.430040] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 10 03:27:58.375511 [ 612.430391] device vif20.0-emu entered promiscuous mode Jun 10 03:27:58.387490 [ 612.440844] xenbr0: port 4(vif20.0-emu) entered blocking state Jun 10 03:27:58.387513 [ 612.441072] xenbr0: port 4(vif20.0-emu) entered forwarding state Jun 10 03:27:58.399461 (XEN) Dom20 callback via changed to Direct Vector 0x93 Jun 10 03:27:58.435492 [ 612.495157] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 10 03:27:58.435515 [ 612.495755] device vif20.0-emu left promiscuous mode Jun 10 03:27:58.447490 [ 612.495946] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 10 03:27:58.459432 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 6 frames Jun 10 03:27:58.471502 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 0 changed 0 -> 0 Jun 10 03:27:58.483487 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 1 changed 0 -> 0 Jun 10 03:27:58.483509 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 2 changed 0 -> 0 Jun 10 03:27:58.495491 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 3 changed 0 -> 0 Jun 10 03:27:58.495513 (XEN) arch/x86/hvm/stdvga.c:172:d20v0 entering stdvga mode Jun 10 03:27:58.507458 [ 612.639963] xenbr0: port 3(vif19.0) entered disabled state Jun 10 03:27:58.579474 [ 612.649273] device vif19.0 left promiscuous mode Jun 10 03:27:58.596774 [ 612.649441] xenbr0: port 3(vif19.0) entered disabled state Jun 10 03:27:58.596803 [ 613.360458] xen-blkback: backend/vbd/20/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:27:59.299487 [ 613.385765] vif vif-20-0 vif20.0: Guest Rx ready Jun 10 03:27:59.323476 [ 613.386016] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Jun 10 03:27:59.335492 [ 613.386293] xenbr0: port 2(vif20.0) entered blocking state Jun 10 03:27:59.335514 [ 613.386499] xenbr0: port 2(vif20.0) entered forwarding state Jun 10 03:27:59.347468 (XEN) HVM d20v0 save: CPU Jun 10 03:28:10.327495 (XEN) HVM d20v1 save: CPU Jun 10 03:28:10.327516 (XEN) HVM d20 save: PIC Jun 10 03:28:10.327531 (XEN) HVM d20 save: IOAPIC Jun 10 03:28:10.327542 (XEN) HVM d20v0 save: LAPIC Jun 10 03:28:10.339486 (XEN) HVM d20v1 save: LAPIC Jun 10 03:28:10.339506 (XEN) HVM d20v0 save: LAPIC_REGS Jun 10 03:28:10.339518 (XEN) HVM d20v1 save: LAPIC_REGS Jun 10 03:28:10.339529 (XEN) HVM d20 save: PCI_IRQ Jun 10 03:28:10.351487 (XEN) HVM d20 save: ISA_IRQ Jun 10 03:28:10.351506 (XEN) HVM d20 save: PCI_LINK Jun 10 03:28:10.351517 (XEN) HVM d20 save: PIT Jun 10 03:28:10.351527 (XEN) HVM d20 save: RTC Jun 10 03:28:10.351537 (XEN) HVM d20 save: HPET Jun 10 03:28:10.363499 (XEN) HVM d20 save: PMTIMER Jun 10 03:28:10.363517 (XEN) HVM d20v0 save: MTRR Jun 10 03:28:10.363528 (XEN) HVM d20v1 save: MTRR Jun 10 03:28:10.363537 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Jun 10 03:28:10.375488 (XEN) HVM d20v0 save: CPU_XSAVE Jun 10 03:28:10.375507 (XEN) HVM d20v1 save: CPU_XSAVE Jun 10 03:28:10.375518 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Jun 10 03:28:10.387485 (XEN) HVM d20v1 save: VIRIDIAN_VCPU Jun 10 03:28:10.387505 (XEN) HVM d20v0 save: VMCE_VCPU Jun 10 03:28:10.387516 (XEN) HVM d20v1 save: VMCE_VCPU Jun 10 03:28:10.387526 (XEN) HVM d20v0 save: TSC_ADJUST Jun 10 03:28:10.399489 (XEN) HVM d20v1 save: TSC_ADJUST Jun 10 03:28:10.399507 (XEN) HVM d20v0 save: CPU_MSR Jun 10 03:28:10.399519 (XEN) HVM d20v1 save: CPU_MSR Jun 10 03:28:10.399529 (XEN) HVM restore d21: CPU 0 Jun 10 03:28:10.411489 (XEN) HVM restore d21: CPU 1 Jun 10 03:28:10.411506 (XEN) HVM restore d21: PIC 0 Jun 10 03:28:10.411517 (XEN) HVM restore d21: PIC 1 Jun 10 03:28:10.411527 (XEN) HVM restore d21: IOAPIC 0 Jun 10 03:28:10.423490 (XEN) HVM restore d21: LAPIC 0 Jun 10 03:28:10.423508 (XEN) HVM restore d21: LAPIC 1 Jun 10 03:28:10.423519 (XEN) HVM restore d21: LAPIC_REGS 0 Jun 10 03:28:10.435486 (XEN) HVM restore d21: LAPIC_REGS 1 Jun 10 03:28:10.435507 (XEN) HVM restore d21: PCI_IRQ 0 Jun 10 03:28:10.435518 (XEN) HVM restore d21: ISA_IRQ 0 Jun 10 03:28:10.435528 (XEN) HVM restore d21: PCI_LINK 0 Jun 10 03:28:10.447500 (XEN) HVM restore d21: PIT 0 Jun 10 03:28:10.447518 (XEN) HVM restore d21: RTC 0 Jun 10 03:28:10.447529 (XEN) HVM restore d21: HPET 0 Jun 10 03:28:10.447538 (XEN) HVM restore d21: PMTIMER 0 Jun 10 03:28:10.459497 (XEN) HVM restore d21: MTRR 0 Jun 10 03:28:10.459516 (XEN) HVM restore d21: MTRR 1 Jun 10 03:28:10.459527 (XEN) HVM restore d21: CPU_XSAVE 0 Jun 10 03:28:10.459537 (XEN) HVM restore d21: CPU_XSAVE 1 Jun 10 03:28:10.471491 (XEN) HVM restore d21: VMCE_VCPU 0 Jun 10 03:28:10.471509 (XEN) HVM restore d21: VMCE_VCPU 1 Jun 10 03:28:10.471520 (XEN) HVM restore d21: TSC_ADJUST 0 Jun 10 03:28:10.483389 (XEN) HVM restore d21: TSC_ADJUST 1 Jun 10 03:28:10.483408 [ 625.376157] xenbr0: port 3(vif21.0) entered blocking state Jun 10 03:28:11.323412 [ 625.376392] xenbr0: port 3(vif21.0) entered disabled state Jun 10 03:28:11.323435 [ 625.376798] device vif21.0 entered promiscuous mode Jun 10 03:28:11.335366 [ 625.712647] xenbr0: port 4(vif21.0-emu) entered blocking state Jun 10 03:28:11.659412 [ 625.712877] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 10 03:28:11.659434 [ 625.713226] device vif21.0-emu entered promiscuous mode Jun 10 03:28:11.671412 [ 625.723780] xenbr0: port 4(vif21.0-emu) entered blocking state Jun 10 03:28:11.671435 [ 625.724004] xenbr0: port 4(vif21.0-emu) entered forwarding state Jun 10 03:28:11.683381 (XEN) Dom21 callback via changed to Direct Vector 0x93 Jun 10 03:28:11.719416 [ 625.778813] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 10 03:28:11.719438 [ 625.779399] device vif21.0-emu left promiscuous mode Jun 10 03:28:11.731420 [ 625.779632] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 10 03:28:11.743358 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 6 frames Jun 10 03:28:11.755420 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 0 changed 0 -> 0 Jun 10 03:28:11.767414 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 1 changed 0 -> 0 Jun 10 03:28:11.767436 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 2 changed 0 -> 0 Jun 10 03:28:11.779413 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 3 changed 0 -> 0 Jun 10 03:28:11.779435 (XEN) arch/x86/hvm/stdvga.c:172:d21v0 entering stdvga mode Jun 10 03:28:11.791379 [ 625.898686] xenbr0: port 2(vif20.0) entered disabled state Jun 10 03:28:11.839414 [ 625.899138] device vif20.0 left promiscuous mode Jun 10 03:28:11.851387 [ 625.899277] xenbr0: port 2(vif20.0) entered disabled state Jun 10 03:28:11.851409 [ 626.673772] xen-blkback: backend/vbd/21/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:28:12.619394 [ 626.704907] vif vif-21-0 vif21.0: Guest Rx ready Jun 10 03:28:12.643402 [ 626.705142] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Jun 10 03:28:12.655416 [ 626.705426] xenbr0: port 3(vif21.0) entered blocking state Jun 10 03:28:12.655438 [ 626.705641] xenbr0: port 3(vif21.0) entered forwarding state Jun 10 03:28:12.667389 (XEN) common/grant_table.c:1909:d21v1 Expanding d21 grant table from 6 to 7 frames Jun 10 03:28:18.659414 (XEN) HVM d21v0 save: CPU Jun 10 03:28:23.855377 (XEN) HVM d21v1 save: CPU Jun 10 03:28:23.867414 (XEN) HVM d21 save: PIC Jun 10 03:28:23.867431 (XEN) HVM d21 save: IOAPIC Jun 10 03:28:23.867441 (XEN) HVM d21v0 save: LAPIC Jun 10 03:28:23.867450 (XEN) HVM d21v1 save: LAPIC Jun 10 03:28:23.879414 (XEN) HVM d21v0 save: LAPIC_REGS Jun 10 03:28:23.879432 (XEN) HVM d21v1 save: LAPIC_REGS Jun 10 03:28:23.879443 (XEN) HVM d21 save: PCI_IRQ Jun 10 03:28:23.879453 (XEN) HVM d21 save: ISA_IRQ Jun 10 03:28:23.891410 (XEN) HVM d21 save: PCI_LINK Jun 10 03:28:23.891428 (XEN) HVM d21 save: PIT Jun 10 03:28:23.891438 (XEN) HVM d21 save: RTC Jun 10 03:28:23.891447 (XEN) HVM d21 save: HPET Jun 10 03:28:23.903410 (XEN) HVM d21 save: PMTIMER Jun 10 03:28:23.903428 (XEN) HVM d21v0 save: MTRR Jun 10 03:28:23.903438 (XEN) HVM d21v1 save: MTRR Jun 10 03:28:23.903448 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Jun 10 03:28:23.915413 (XEN) HVM d21v0 save: CPU_XSAVE Jun 10 03:28:23.915432 (XEN) HVM d21v1 save: CPU_XSAVE Jun 10 03:28:23.915443 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Jun 10 03:28:23.915454 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Jun 10 03:28:23.927415 (XEN) HVM d21v0 save: VMCE_VCPU Jun 10 03:28:23.927434 (XEN) HVM d21v1 save: VMCE_VCPU Jun 10 03:28:23.927444 (XEN) HVM d21v0 save: TSC_ADJUST Jun 10 03:28:23.927455 (XEN) HVM d21v1 save: TSC_ADJUST Jun 10 03:28:23.939413 (XEN) HVM d21v0 save: CPU_MSR Jun 10 03:28:23.939431 (XEN) HVM d21v1 save: CPU_MSR Jun 10 03:28:23.939441 (XEN) HVM restore d22: CPU 0 Jun 10 03:28:23.951410 (XEN) HVM restore d22: CPU 1 Jun 10 03:28:23.951429 (XEN) HVM restore d22: PIC 0 Jun 10 03:28:23.951440 (XEN) HVM restore d22: PIC 1 Jun 10 03:28:23.951449 (XEN) HVM restore d22: IOAPIC 0 Jun 10 03:28:23.963410 (XEN) HVM restore d22: LAPIC 0 Jun 10 03:28:23.963428 (XEN) HVM restore d22: LAPIC 1 Jun 10 03:28:23.963439 (XEN) HVM restore d22: LAPIC_REGS 0 Jun 10 03:28:23.963450 (XEN) HVM restore d22: LAPIC_REGS 1 Jun 10 03:28:23.975412 (XEN) HVM restore d22: PCI_IRQ 0 Jun 10 03:28:23.975430 (XEN) HVM restore d22: ISA_IRQ 0 Jun 10 03:28:23.975441 (XEN) HVM restore d22: PCI_LINK 0 Jun 10 03:28:23.987414 (XEN) HVM restore d22: PIT 0 Jun 10 03:28:23.987433 (XEN) HVM restore d22: RTC 0 Jun 10 03:28:23.987444 (XEN) HVM restore d22: HPET 0 Jun 10 03:28:23.987453 (XEN) HVM restore d22: PMTIMER 0 Jun 10 03:28:23.999411 (XEN) HVM restore d22: MTRR 0 Jun 10 03:28:23.999429 (XEN) HVM restore d22: MTRR 1 Jun 10 03:28:23.999440 (XEN) HVM restore d22: CPU_XSAVE 0 Jun 10 03:28:23.999451 (XEN) HVM restore d22: CPU_XSAVE 1 Jun 10 03:28:24.011410 (XEN) HVM restore d22: VMCE_VCPU 0 Jun 10 03:28:24.011429 (XEN) HVM restore d22: VMCE_VCPU 1 Jun 10 03:28:24.011440 (XEN) HVM restore d22: TSC_ADJUST 0 Jun 10 03:28:24.023375 (XEN) HVM restore d22: TSC_ADJUST 1 Jun 10 03:28:24.023394 [ 638.935403] xenbr0: port 2(vif22.0) entered blocking state Jun 10 03:28:24.875408 [ 638.935670] xenbr0: port 2(vif22.0) entered disabled state Jun 10 03:28:24.887400 [ 638.936012] device vif22.0 entered promiscuous mode Jun 10 03:28:24.887420 [ 639.273607] xenbr0: port 4(vif22.0-emu) entered blocking state Jun 10 03:28:25.211399 [ 639.273836] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 10 03:28:25.223422 [ 639.274186] device vif22.0-emu entered promiscuous mode Jun 10 03:28:25.223443 [ 639.284404] xenbr0: port 4(vif22.0-emu) entered blocking state Jun 10 03:28:25.235427 [ 639.284634] xenbr0: port 4(vif22.0-emu) entered forwarding state Jun 10 03:28:25.247365 (XEN) Dom22 callback via changed to Direct Vector 0x93 Jun 10 03:28:25.283414 [ 639.339113] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 10 03:28:25.283444 [ 639.339686] device vif22.0-emu left promiscuous mode Jun 10 03:28:25.295399 [ 639.339884] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 10 03:28:25.295421 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 7 frames Jun 10 03:28:25.307416 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 0 changed 0 -> 0 Jun 10 03:28:25.319414 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 1 changed 0 -> 0 Jun 10 03:28:25.319436 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 2 changed 0 -> 0 Jun 10 03:28:25.331416 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 3 changed 0 -> 0 Jun 10 03:28:25.331437 (XEN) arch/x86/hvm/stdvga.c:172:d22v0 entering stdvga mode Jun 10 03:28:25.343385 [ 639.485842] xenbr0: port 3(vif21.0) entered disabled state Jun 10 03:28:25.427414 [ 639.486260] device vif21.0 left promiscuous mode Jun 10 03:28:25.439389 [ 639.486400] xenbr0: port 3(vif21.0) entered disabled state Jun 10 03:28:25.439412 [ 640.245852] xen-blkback: backend/vbd/22/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:28:26.195371 [ 640.277329] vif vif-22-0 vif22.0: Guest Rx ready Jun 10 03:28:26.219458 [ 640.277724] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Jun 10 03:28:26.231414 [ 640.277988] xenbr0: port 2(vif22.0) entered blocking state Jun 10 03:28:26.231436 [ 640.278172] xenbr0: port 2(vif22.0) entered forwarding state Jun 10 03:28:26.243364 (XEN) HVM d22v0 save: CPU Jun 10 03:28:45.359402 (XEN) HVM d22v1 save: CPU Jun 10 03:28:45.359420 (XEN) HVM d22 save: PIC Jun 10 03:28:45.359431 (XEN) HVM d22 save: IOAPIC Jun 10 03:28:45.371417 (XEN) HVM d22v0 save: LAPIC Jun 10 03:28:45.371436 (XEN) HVM d22v1 save: LAPIC Jun 10 03:28:45.371447 (XEN) HVM d22v0 save: LAPIC_REGS Jun 10 03:28:45.371458 (XEN) HVM d22v1 save: LAPIC_REGS Jun 10 03:28:45.383409 (XEN) HVM d22 save: PCI_IRQ Jun 10 03:28:45.383428 (XEN) HVM d22 save: ISA_IRQ Jun 10 03:28:45.383439 (XEN) HVM d22 save: PCI_LINK Jun 10 03:28:45.383450 (XEN) HVM d22 save: PIT Jun 10 03:28:45.395413 (XEN) HVM d22 save: RTC Jun 10 03:28:45.395431 (XEN) HVM d22 save: HPET Jun 10 03:28:45.395442 (XEN) HVM d22 save: PMTIMER Jun 10 03:28:45.395452 (XEN) HVM d22v0 save: MTRR Jun 10 03:28:45.395462 (XEN) HVM d22v1 save: MTRR Jun 10 03:28:45.407413 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Jun 10 03:28:45.407432 (XEN) HVM d22v0 save: CPU_XSAVE Jun 10 03:28:45.407444 (XEN) HVM d22v1 save: CPU_XSAVE Jun 10 03:28:45.407455 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Jun 10 03:28:45.419423 (XEN) HVM d22v1 save: VIRIDIAN_VCPU Jun 10 03:28:45.419442 (XEN) HVM d22v0 save: VMCE_VCPU Jun 10 03:28:45.419453 (XEN) HVM d22v1 save: VMCE_VCPU Jun 10 03:28:45.431412 (XEN) HVM d22v0 save: TSC_ADJUST Jun 10 03:28:45.431431 (XEN) HVM d22v1 save: TSC_ADJUST Jun 10 03:28:45.431443 (XEN) HVM d22v0 save: CPU_MSR Jun 10 03:28:45.431454 (XEN) HVM d22v1 save: CPU_MSR Jun 10 03:28:45.443414 (XEN) HVM restore d23: CPU 0 Jun 10 03:28:45.443432 (XEN) HVM restore d23: CPU 1 Jun 10 03:28:45.443443 (XEN) HVM restore d23: PIC 0 Jun 10 03:28:45.443454 (XEN) HVM restore d23: PIC 1 Jun 10 03:28:45.455416 (XEN) HVM restore d23: IOAPIC 0 Jun 10 03:28:45.455435 (XEN) HVM restore d23: LAPIC 0 Jun 10 03:28:45.455446 (XEN) HVM restore d23: LAPIC 1 Jun 10 03:28:45.455456 (XEN) HVM restore d23: LAPIC_REGS 0 Jun 10 03:28:45.467418 (XEN) HVM restore d23: LAPIC_REGS 1 Jun 10 03:28:45.467437 (XEN) HVM restore d23: PCI_IRQ 0 Jun 10 03:28:45.467449 (XEN) HVM restore d23: ISA_IRQ 0 Jun 10 03:28:45.479412 (XEN) HVM restore d23: PCI_LINK 0 Jun 10 03:28:45.479431 (XEN) HVM restore d23: PIT 0 Jun 10 03:28:45.479442 (XEN) HVM restore d23: RTC 0 Jun 10 03:28:45.479452 (XEN) HVM restore d23: HPET 0 Jun 10 03:28:45.491412 (XEN) HVM restore d23: PMTIMER 0 Jun 10 03:28:45.491431 (XEN) HVM restore d23: MTRR 0 Jun 10 03:28:45.491443 (XEN) HVM restore d23: MTRR 1 Jun 10 03:28:45.491453 (XEN) HVM restore d23: CPU_XSAVE 0 Jun 10 03:28:45.503416 (XEN) HVM restore d23: CPU_XSAVE 1 Jun 10 03:28:45.503442 (XEN) HVM restore d23: VMCE_VCPU 0 Jun 10 03:28:45.503454 (XEN) HVM restore d23: VMCE_VCPU 1 Jun 10 03:28:45.515402 (XEN) HVM restore d23: TSC_ADJUST 0 Jun 10 03:28:45.515421 (XEN) HVM restore d23: TSC_ADJUST 1 Jun 10 03:28:45.515432 [ 660.417761] xenbr0: port 3(vif23.0) entered blocking state Jun 10 03:28:46.355399 [ 660.417997] xenbr0: port 3(vif23.0) entered disabled state Jun 10 03:28:46.367413 [ 660.418364] device vif23.0 entered promiscuous mode Jun 10 03:28:46.367434 [ 660.748404] xenbr0: port 4(vif23.0-emu) entered blocking state Jun 10 03:28:46.691526 [ 660.748657] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 10 03:28:46.703484 [ 660.748981] device vif23.0-emu entered promiscuous mode Jun 10 03:28:46.703506 [ 660.759609] xenbr0: port 4(vif23.0-emu) entered blocking state Jun 10 03:28:46.715473 [ 660.759865] xenbr0: port 4(vif23.0-emu) entered forwarding state Jun 10 03:28:46.715497 (XEN) Dom23 callback via changed to Direct Vector 0x93 Jun 10 03:28:46.751482 [ 660.813904] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 10 03:28:46.763493 [ 660.814355] device vif23.0-emu left promiscuous mode Jun 10 03:28:46.763515 [ 660.814580] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 10 03:28:46.775475 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 7 frames Jun 10 03:28:46.787492 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 0 changed 0 -> 0 Jun 10 03:28:46.787515 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 1 changed 0 -> 0 Jun 10 03:28:46.799493 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 2 changed 0 -> 0 Jun 10 03:28:46.799516 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 3 changed 0 -> 0 Jun 10 03:28:46.811486 (XEN) arch/x86/hvm/stdvga.c:172:d23v0 entering stdvga mode Jun 10 03:28:46.811508 [ 660.949942] xenbr0: port 2(vif22.0) entered disabled state Jun 10 03:28:46.895491 [ 660.950700] device vif22.0 left promiscuous mode Jun 10 03:28:46.895512 [ 660.950939] xenbr0: port 2(vif22.0) entered disabled state Jun 10 03:28:46.907452 [ 661.705659] xen-blkback: backend/vbd/23/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:28:47.651532 [ 661.736986] vif vif-23-0 vif23.0: Guest Rx ready Jun 10 03:28:47.675546 [ 661.737179] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Jun 10 03:28:47.687555 [ 661.737380] xenbr0: port 3(vif23.0) entered blocking state Jun 10 03:28:47.687577 [ 661.737528] xenbr0: port 3(vif23.0) entered forwarding state Jun 10 03:28:47.699529 (XEN) HVM d23v0 save: CPU Jun 10 03:28:59.183485 (XEN) HVM d23v1 save: CPU Jun 10 03:28:59.183503 (XEN) HVM d23 save: PIC Jun 10 03:28:59.183514 (XEN) HVM d23 save: IOAPIC Jun 10 03:28:59.195413 (XEN) HVM d23v0 save: LAPIC Jun 10 03:28:59.195433 (XEN) HVM d23v1 save: LAPIC Jun 10 03:28:59.195444 (XEN) HVM d23v0 save: LAPIC_REGS Jun 10 03:28:59.195456 (XEN) HVM d23v1 save: LAPIC_REGS Jun 10 03:28:59.207410 (XEN) HVM d23 save: PCI_IRQ Jun 10 03:28:59.207429 (XEN) HVM d23 save: ISA_IRQ Jun 10 03:28:59.207440 (XEN) HVM d23 save: PCI_LINK Jun 10 03:28:59.207451 (XEN) HVM d23 save: PIT Jun 10 03:28:59.207460 (XEN) HVM d23 save: RTC Jun 10 03:28:59.219414 (XEN) HVM d23 save: HPET Jun 10 03:28:59.219432 (XEN) HVM d23 save: PMTIMER Jun 10 03:28:59.219443 (XEN) HVM d23v0 save: MTRR Jun 10 03:28:59.219453 (XEN) HVM d23v1 save: MTRR Jun 10 03:28:59.231411 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Jun 10 03:28:59.231431 (XEN) HVM d23v0 save: CPU_XSAVE Jun 10 03:28:59.231443 (XEN) HVM d23v1 save: CPU_XSAVE Jun 10 03:28:59.231453 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Jun 10 03:28:59.243417 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Jun 10 03:28:59.243436 (XEN) HVM d23v0 save: VMCE_VCPU Jun 10 03:28:59.243448 (XEN) HVM d23v1 save: VMCE_VCPU Jun 10 03:28:59.255416 (XEN) HVM d23v0 save: TSC_ADJUST Jun 10 03:28:59.255435 (XEN) HVM d23v1 save: TSC_ADJUST Jun 10 03:28:59.255447 (XEN) HVM d23v0 save: CPU_MSR Jun 10 03:28:59.255457 (XEN) HVM d23v1 save: CPU_MSR Jun 10 03:28:59.267412 (XEN) HVM restore d24: CPU 0 Jun 10 03:28:59.267439 (XEN) HVM restore d24: CPU 1 Jun 10 03:28:59.267450 (XEN) HVM restore d24: PIC 0 Jun 10 03:28:59.267460 (XEN) HVM restore d24: PIC 1 Jun 10 03:28:59.279414 (XEN) HVM restore d24: IOAPIC 0 Jun 10 03:28:59.279432 (XEN) HVM restore d24: LAPIC 0 Jun 10 03:28:59.279443 (XEN) HVM restore d24: LAPIC 1 Jun 10 03:28:59.279453 (XEN) HVM restore d24: LAPIC_REGS 0 Jun 10 03:28:59.291413 (XEN) HVM restore d24: LAPIC_REGS 1 Jun 10 03:28:59.291432 (XEN) HVM restore d24: PCI_IRQ 0 Jun 10 03:28:59.291443 (XEN) HVM restore d24: ISA_IRQ 0 Jun 10 03:28:59.303417 (XEN) HVM restore d24: PCI_LINK 0 Jun 10 03:28:59.303436 (XEN) HVM restore d24: PIT 0 Jun 10 03:28:59.303447 (XEN) HVM restore d24: RTC 0 Jun 10 03:28:59.303457 (XEN) HVM restore d24: HPET 0 Jun 10 03:28:59.315416 (XEN) HVM restore d24: PMTIMER 0 Jun 10 03:28:59.315434 (XEN) HVM restore d24: MTRR 0 Jun 10 03:28:59.315445 (XEN) HVM restore d24: MTRR 1 Jun 10 03:28:59.315455 (XEN) HVM restore d24: CPU_XSAVE 0 Jun 10 03:28:59.327411 (XEN) HVM restore d24: CPU_XSAVE 1 Jun 10 03:28:59.327430 (XEN) HVM restore d24: VMCE_VCPU 0 Jun 10 03:28:59.327441 (XEN) HVM restore d24: VMCE_VCPU 1 Jun 10 03:28:59.339394 (XEN) HVM restore d24: TSC_ADJUST 0 Jun 10 03:28:59.339413 (XEN) HVM restore d24: TSC_ADJUST 1 Jun 10 03:28:59.339425 [ 674.241433] xenbr0: port 2(vif24.0) entered blocking state Jun 10 03:29:00.179476 [ 674.241707] xenbr0: port 2(vif24.0) entered disabled state Jun 10 03:29:00.191488 [ 674.242037] device vif24.0 entered promiscuous mode Jun 10 03:29:00.191509 [ 674.575870] xenbr0: port 4(vif24.0-emu) entered blocking state Jun 10 03:29:00.515483 [ 674.576115] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 10 03:29:00.527499 [ 674.576488] device vif24.0-emu entered promiscuous mode Jun 10 03:29:00.527521 [ 674.587413] xenbr0: port 4(vif24.0-emu) entered blocking state Jun 10 03:29:00.539494 [ 674.587644] xenbr0: port 4(vif24.0-emu) entered forwarding state Jun 10 03:29:00.551436 (XEN) Dom24 callback via changed to Direct Vector 0x93 Jun 10 03:29:00.587488 [ 674.642307] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 10 03:29:00.587511 [ 674.642774] device vif24.0-emu left promiscuous mode Jun 10 03:29:00.599475 [ 674.642962] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 10 03:29:00.599497 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 7 frames Jun 10 03:29:00.623495 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 0 changed 0 -> 0 Jun 10 03:29:00.635486 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 1 changed 0 -> 0 Jun 10 03:29:00.635509 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 2 changed 0 -> 0 Jun 10 03:29:00.647487 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 3 changed 0 -> 0 Jun 10 03:29:00.647510 (XEN) arch/x86/hvm/stdvga.c:172:d24v0 entering stdvga mode Jun 10 03:29:00.659442 [ 674.769938] xenbr0: port 3(vif23.0) entered disabled state Jun 10 03:29:00.707472 [ 674.770460] device vif23.0 left promiscuous mode Jun 10 03:29:00.719489 [ 674.770714] xenbr0: port 3(vif23.0) entered disabled state Jun 10 03:29:00.719511 [ 675.548802] xen-blkback: backend/vbd/24/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:29:01.499443 [ 675.585001] vif vif-24-0 vif24.0: Guest Rx ready Jun 10 03:29:01.523477 [ 675.585235] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Jun 10 03:29:01.535494 [ 675.585545] xenbr0: port 2(vif24.0) entered blocking state Jun 10 03:29:01.535516 [ 675.585728] xenbr0: port 2(vif24.0) entered forwarding state Jun 10 03:29:01.547472 [ 699.861746] xenbr0: port 2(vif24.0) entered disabled state Jun 10 03:29:25.803476 [ 699.958802] xenbr0: port 2(vif24.0) entered disabled state Jun 10 03:29:25.899410 [ 699.959344] device vif24.0 left promiscuous mode Jun 10 03:29:25.911403 [ 699.959582] xenbr0: port 2(vif24.0) entered disabled state Jun 10 03:29:25.911425 (XEN) HVM d25v0 save: CPU Jun 10 03:29:54.015400 (XEN) HVM d25v1 save: CPU Jun 10 03:29:54.015418 (XEN) HVM d25 save: PIC Jun 10 03:29:54.027419 (XEN) HVM d25 save: IOAPIC Jun 10 03:29:54.027437 (XEN) HVM d25v0 save: LAPIC Jun 10 03:29:54.027448 (XEN) HVM d25v1 save: LAPIC Jun 10 03:29:54.027457 (XEN) HVM d25v0 save: LAPIC_REGS Jun 10 03:29:54.039410 (XEN) HVM d25v1 save: LAPIC_REGS Jun 10 03:29:54.039429 (XEN) HVM d25 save: PCI_IRQ Jun 10 03:29:54.039440 (XEN) HVM d25 save: ISA_IRQ Jun 10 03:29:54.039449 (XEN) HVM d25 save: PCI_LINK Jun 10 03:29:54.051412 (XEN) HVM d25 save: PIT Jun 10 03:29:54.051430 (XEN) HVM d25 save: RTC Jun 10 03:29:54.051440 (XEN) HVM d25 save: HPET Jun 10 03:29:54.051449 (XEN) HVM d25 save: PMTIMER Jun 10 03:29:54.051459 (XEN) HVM d25v0 save: MTRR Jun 10 03:29:54.063411 (XEN) HVM d25v1 save: MTRR Jun 10 03:29:54.063429 (XEN) HVM d25 save: VIRIDIAN_DOMAIN Jun 10 03:29:54.063441 (XEN) HVM d25v0 save: CPU_XSAVE Jun 10 03:29:54.063451 (XEN) HVM d25v1 save: CPU_XSAVE Jun 10 03:29:54.075415 (XEN) HVM d25v0 save: VIRIDIAN_VCPU Jun 10 03:29:54.075434 (XEN) HVM d25v1 save: VIRIDIAN_VCPU Jun 10 03:29:54.075445 (XEN) HVM d25v0 save: VMCE_VCPU Jun 10 03:29:54.087411 (XEN) HVM d25v1 save: VMCE_VCPU Jun 10 03:29:54.087429 (XEN) HVM d25v0 save: TSC_ADJUST Jun 10 03:29:54.087441 (XEN) HVM d25v1 save: TSC_ADJUST Jun 10 03:29:54.087451 (XEN) HVM d25v0 save: CPU_MSR Jun 10 03:29:54.099398 (XEN) HVM d25v1 save: CPU_MSR Jun 10 03:29:54.099416 (XEN) HVM restore d25: CPU 0 Jun 10 03:29:54.099427 [ 728.960542] xenbr0: port 2(vif25.0) entered blocking state Jun 10 03:29:54.903477 [ 728.960776] xenbr0: port 2(vif25.0) entered disabled state Jun 10 03:29:54.915453 [ 728.961126] device vif25.0 entered promiscuous mode Jun 10 03:29:54.915475 [ 729.288576] xenbr0: port 3(vif25.0-emu) entered blocking state Jun 10 03:29:55.227395 [ 729.288804] xenbr0: port 3(vif25.0-emu) entered disabled state Jun 10 03:29:55.239417 [ 729.289167] device vif25.0-emu entered promiscuous mode Jun 10 03:29:55.251412 [ 729.299655] xenbr0: port 3(vif25.0-emu) entered blocking state Jun 10 03:29:55.251435 [ 729.299881] xenbr0: port 3(vif25.0-emu) entered forwarding state Jun 10 03:29:55.263368 (d25) HVM Loader Jun 10 03:29:55.275392 (d25) Detected Xen v4.19-unstable Jun 10 03:29:55.275411 (d25) Xenbus rings @0xfeffc000, event channel 1 Jun 10 03:29:55.287413 (d25) System requested SeaBIOS Jun 10 03:29:55.287431 (d25) CPU speed is 1995 MHz Jun 10 03:29:55.287442 (d25) Relocating guest memory for lowmem MMIO space disabled Jun 10 03:29:55.299413 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 0 changed 0 -> 5 Jun 10 03:29:55.299435 (d25) PCI-ISA link 0 routed to IRQ5 Jun 10 03:29:55.311407 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 1 changed 0 -> 10 Jun 10 03:29:55.311430 (d25) PCI-ISA link 1 routed to IRQ10 Jun 10 03:29:55.311442 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 2 changed 0 -> 11 Jun 10 03:29:55.323418 (d25) PCI-ISA link 2 routed to IRQ11 Jun 10 03:29:55.323437 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 3 changed 0 -> 5 Jun 10 03:29:55.335415 (d25) PCI-ISA link 3 routed to IRQ5 Jun 10 03:29:55.335434 (d25) pci dev 01:2 INTD->IRQ5 Jun 10 03:29:55.335445 (d25) pci dev 01:3 INTA->IRQ10 Jun 10 03:29:55.347391 (d25) pci dev 02:0 INTA->IRQ11 Jun 10 03:29:55.347409 (d25) pci dev 04:0 INTA->IRQ5 Jun 10 03:29:55.347420 (d25) No RAM in high memory; setting high_mem resource base to 100000000 Jun 10 03:29:55.383425 (d25) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 10 03:29:55.383445 (d25) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 10 03:29:55.395415 (d25) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 10 03:29:55.395435 (d25) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 10 03:29:55.407411 (d25) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 10 03:29:55.407431 (d25) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 10 03:29:55.407444 (d25) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 10 03:29:55.419423 (d25) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 10 03:29:55.419442 (d25) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 10 03:29:55.431413 (d25) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 10 03:29:55.431440 (d25) Multiprocessor initialisation: Jun 10 03:29:55.443409 (d25) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:29:55.443433 (d25) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:29:55.455414 (d25) Testing HVM environment: Jun 10 03:29:55.455432 (d25) Using scratch memory at 400000 Jun 10 03:29:55.455444 (d25) - REP INSB across page boundaries ... passed Jun 10 03:29:55.467420 (d25) - REP INSW across page boundaries ... passed Jun 10 03:29:55.467440 (d25) - GS base MSRs and SWAPGS ... passed Jun 10 03:29:55.479411 (d25) Passed 3 of 3 tests Jun 10 03:29:55.479428 (d25) Writing SMBIOS tables ... Jun 10 03:29:55.479440 (d25) Loading SeaBIOS ... Jun 10 03:29:55.479449 (d25) Creating MP tables ... Jun 10 03:29:55.491411 (d25) Loading ACPI ... Jun 10 03:29:55.491428 (d25) vm86 TSS at fc100300 Jun 10 03:29:55.491439 (d25) BIOS map: Jun 10 03:29:55.491448 (d25) 10000-100e3: Scratch space Jun 10 03:29:55.491458 (d25) c0000-fffff: Main BIOS Jun 10 03:29:55.503414 (d25) E820 table: Jun 10 03:29:55.503430 (d25) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 10 03:29:55.503443 (d25) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 10 03:29:55.515443 (d25) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 10 03:29:55.515463 (d25) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 10 03:29:55.527471 (d25) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 10 03:29:55.527491 (d25) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 10 03:29:55.539469 (d25) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 10 03:29:55.539490 (d25) Invoking SeaBIOS ... Jun 10 03:29:55.539501 (d25) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:29:55.551476 (d25) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 10 03:29:55.551502 (d25) Jun 10 03:29:55.563471 (d25) Found Xen hypervisor signature at 40000000 Jun 10 03:29:55.563492 (d25) Running on QEMU (i440fx) Jun 10 03:29:55.563503 (d25) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 10 03:29:55.575479 (d25) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 10 03:29:55.575500 (d25) xen: copy e820... Jun 10 03:29:55.587472 (d25) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 10 03:29:55.587494 (d25) Found 8 PCI devices (max PCI bus is 00) Jun 10 03:29:55.599472 (d25) Allocated Xen hypercall page at 3f7ff000 Jun 10 03:29:55.599492 (d25) Detected Xen v4.19-unstable Jun 10 03:29:55.599504 (d25) xen: copy BIOS tables... Jun 10 03:29:55.599514 (d25) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 10 03:29:55.611476 (d25) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 10 03:29:55.611497 (d25) Copying PIR from 0x00010040 to 0x000f51a0 Jun 10 03:29:55.623475 (d25) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 10 03:29:55.623496 (d25) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:29:55.635474 (d25) Using pmtimer, ioport 0xb008 Jun 10 03:29:55.635493 (d25) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:29:55.635506 (d25) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 10 03:29:55.647473 (d25) parse_termlist: parse error, skip from 16/27641 Jun 10 03:29:55.647493 (d25) parse_termlist: parse error, skip from 87/6041 Jun 10 03:29:55.659472 (d25) Scan for VGA option rom Jun 10 03:29:55.659490 (d25) Running option rom at c000:0003 Jun 10 03:29:55.659502 (XEN) arch/x86/hvm/stdvga.c:172:d25v0 entering stdvga mode Jun 10 03:29:55.671455 (d25) pmm call arg1=0 Jun 10 03:29:55.671472 (d25) Turning on vga text mode console Jun 10 03:29:55.671484 (d25) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:29:55.683474 (d25) Machine UUID ddbc8a6c-ebec-4054-9adf-77826762c192 Jun 10 03:29:55.683496 (d25) UHCI init on dev 00:01.2 (io=c200) Jun 10 03:29:55.683508 (d25) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 10 03:29:55.695477 (d25) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 10 03:29:55.695498 (d25) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 10 03:29:55.707481 (d25) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:29:55.707503 (d25) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:29:55.719475 (d25) Searching bootorder for: HALT Jun 10 03:29:55.719493 (d25) Found 0 lpt ports Jun 10 03:29:55.719503 (d25) Found 1 serial ports Jun 10 03:29:55.731464 (d25) PS2 keyboard initialized Jun 10 03:29:55.731482 (d25) All threads complete. Jun 10 03:29:55.731493 (d25) Scan for option roms Jun 10 03:29:55.731503 (d25) Running option rom at ca00:0003 Jun 10 03:29:55.743417 (d25) pmm call arg1=1 Jun 10 03:29:55.755458 (d25) pmm call arg1=0 Jun 10 03:29:55.755475 (d25) pmm call arg1=1 Jun 10 03:29:55.755485 (d25) pmm call arg1=0 Jun 10 03:29:55.755494 (d25) Searching bootorder for: /pci@i0cf8/*@4 Jun 10 03:29:55.779469 (d25) Jun 10 03:29:55.779484 (d25) Press ESC for boot menu. Jun 10 03:29:55.791511 (d25) Jun 10 03:29:55.791526 (d25) Searching bootorder for: HALT Jun 10 03:29:58.359491 (d25) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 10 03:29:58.371484 (d25) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 10 03:29:58.371506 (d25) Returned 16773120 bytes of ZoneHigh Jun 10 03:29:58.371519 (d25) e820 map has 7 items: Jun 10 03:29:58.383484 (d25) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 10 03:29:58.383504 (d25) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 10 03:29:58.395491 (d25) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 10 03:29:58.395512 (d25) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 10 03:29:58.395525 (d25) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 10 03:29:58.407492 (d25) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 10 03:29:58.407511 (d25) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 10 03:29:58.419491 (d25) enter handle_19: Jun 10 03:29:58.419509 (d25) NULL Jun 10 03:29:58.419518 (d25) Booting from Hard Disk... Jun 10 03:29:58.431448 (d25) Booting from 0000:7c00 Jun 10 03:29:58.431467 (XEN) Dom25 callback via changed to Direct Vector 0x93 Jun 10 03:30:19.639553 [ 753.698160] xenbr0: port 3(vif25.0-emu) entered disabled state Jun 10 03:30:19.639578 [ 753.698716] device vif25.0-emu left promiscuous mode Jun 10 03:30:19.651551 [ 753.698917] xenbr0: port 3(vif25.0-emu) entered disabled state Jun 10 03:30:19.651573 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 0 changed 5 -> 0 Jun 10 03:30:23.147519 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 1 changed 10 -> 0 Jun 10 03:30:23.147542 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 2 changed 11 -> 0 Jun 10 03:30:23.159547 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 3 changed 5 -> 0 Jun 10 03:30:23.159568 [ 760.366202] xen-blkback: backend/vbd/25/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:30:26.319499 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Jun 10 03:30:26.331544 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 2 to 3 frames Jun 10 03:30:26.343559 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 3 to 4 frames Jun 10 03:30:26.355529 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 4 to 5 frames Jun 10 03:30:26.367530 (XEN) common/grant_table.c:1909:d25v1 Expanding d25 grant table from 5 to 6 frames Jun 10 03:30:26.403553 [ 760.461077] vif vif-25-0 vif25.0: Guest Rx ready Jun 10 03:30:26.415555 [ 760.461678] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Jun 10 03:30:26.415580 [ 760.461981] xenbr0: port 2(vif25.0) entered blocking state Jun 10 03:30:26.427541 [ 760.462167] xenbr0: port 2(vif25.0) entered forwarding state Jun 10 03:30:26.427563 [ 805.842158] xenbr0: port 2(vif25.0) entered disabled state Jun 10 03:31:11.787475 [ 805.955037] xenbr0: port 2(vif25.0) entered disabled state Jun 10 03:31:11.895474 [ 805.955828] device vif25.0 left promiscuous mode Jun 10 03:31:11.907491 [ 805.956027] xenbr0: port 2(vif25.0) entered disabled state Jun 10 03:31:11.907522 (XEN) HVM d26v0 save: CPU Jun 10 03:31:39.135475 (XEN) HVM d26v1 save: CPU Jun 10 03:31:39.135493 (XEN) HVM d26 save: PIC Jun 10 03:31:39.135503 (XEN) HVM d26 save: IOAPIC Jun 10 03:31:39.147490 (XEN) HVM d26v0 save: LAPIC Jun 10 03:31:39.147508 (XEN) HVM d26v1 save: LAPIC Jun 10 03:31:39.147518 (XEN) HVM d26v0 save: LAPIC_REGS Jun 10 03:31:39.147528 (XEN) HVM d26v1 save: LAPIC_REGS Jun 10 03:31:39.159490 (XEN) HVM d26 save: PCI_IRQ Jun 10 03:31:39.159508 (XEN) HVM d26 save: ISA_IRQ Jun 10 03:31:39.159518 (XEN) HVM d26 save: PCI_LINK Jun 10 03:31:39.159528 (XEN) HVM d26 save: PIT Jun 10 03:31:39.171490 (XEN) HVM d26 save: RTC Jun 10 03:31:39.171508 (XEN) HVM d26 save: HPET Jun 10 03:31:39.171518 (XEN) HVM d26 save: PMTIMER Jun 10 03:31:39.171528 (XEN) HVM d26v0 save: MTRR Jun 10 03:31:39.183486 (XEN) HVM d26v1 save: MTRR Jun 10 03:31:39.183504 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Jun 10 03:31:39.183516 (XEN) HVM d26v0 save: CPU_XSAVE Jun 10 03:31:39.183526 (XEN) HVM d26v1 save: CPU_XSAVE Jun 10 03:31:39.195488 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Jun 10 03:31:39.195508 (XEN) HVM d26v1 save: VIRIDIAN_VCPU Jun 10 03:31:39.195519 (XEN) HVM d26v0 save: VMCE_VCPU Jun 10 03:31:39.195529 (XEN) HVM d26v1 save: VMCE_VCPU Jun 10 03:31:39.207490 (XEN) HVM d26v0 save: TSC_ADJUST Jun 10 03:31:39.207508 (XEN) HVM d26v1 save: TSC_ADJUST Jun 10 03:31:39.207518 (XEN) HVM d26v0 save: CPU_MSR Jun 10 03:31:39.219468 (XEN) HVM d26v1 save: CPU_MSR Jun 10 03:31:39.219487 (XEN) HVM restore d26: CPU 0 Jun 10 03:31:39.219498 [ 834.092784] xenbr0: port 2(vif26.0) entered blocking state Jun 10 03:31:40.035479 [ 834.093019] xenbr0: port 2(vif26.0) entered disabled state Jun 10 03:31:40.047481 [ 834.093380] device vif26.0 entered promiscuous mode Jun 10 03:31:40.047502 [ 834.431581] xenbr0: port 3(vif26.0-emu) entered blocking state Jun 10 03:31:40.383487 [ 834.431817] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 10 03:31:40.383510 [ 834.432174] device vif26.0-emu entered promiscuous mode Jun 10 03:31:40.395488 [ 834.442624] xenbr0: port 3(vif26.0-emu) entered blocking state Jun 10 03:31:40.395510 [ 834.442831] xenbr0: port 3(vif26.0-emu) entered forwarding state Jun 10 03:31:40.407455 (d26) HVM Loader Jun 10 03:31:40.419460 (d26) Detected Xen v4.19-unstable Jun 10 03:31:40.431486 (d26) Xenbus rings @0xfeffc000, event channel 1 Jun 10 03:31:40.431507 (d26) System requested SeaBIOS Jun 10 03:31:40.431518 (d26) CPU speed is 1995 MHz Jun 10 03:31:40.431528 (d26) Relocating guest memory for lowmem MMIO space disabled Jun 10 03:31:40.443493 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 0 -> 5 Jun 10 03:31:40.443515 (d26) PCI-ISA link 0 routed to IRQ5 Jun 10 03:31:40.455491 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 0 -> 10 Jun 10 03:31:40.455514 (d26) PCI-ISA link 1 routed to IRQ10 Jun 10 03:31:40.467491 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 0 -> 11 Jun 10 03:31:40.467514 (d26) PCI-ISA link 2 routed to IRQ11 Jun 10 03:31:40.467525 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 0 -> 5 Jun 10 03:31:40.479493 (d26) PCI-ISA link 3 routed to IRQ5 Jun 10 03:31:40.479512 (d26) pci dev 01:2 INTD->IRQ5 Jun 10 03:31:40.491527 (d26) pci dev 01:3 INTA->IRQ10 Jun 10 03:31:40.491547 (d26) pci dev 02:0 INTA->IRQ11 Jun 10 03:31:40.491558 (d26) pci dev 04:0 INTA->IRQ5 Jun 10 03:31:40.491568 (d26) No RAM in high memory; setting high_mem resource base to 100000000 Jun 10 03:31:40.527488 (d26) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 10 03:31:40.527508 (d26) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 10 03:31:40.527522 (d26) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 10 03:31:40.539490 (d26) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 10 03:31:40.539510 (d26) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 10 03:31:40.551493 (d26) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 10 03:31:40.551513 (d26) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 10 03:31:40.563495 (d26) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 10 03:31:40.563516 (d26) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 10 03:31:40.563529 (d26) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 10 03:31:40.575490 (d26) Multiprocessor initialisation: Jun 10 03:31:40.575509 (d26) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:31:40.587491 (d26) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:31:40.587514 (d26) Testing HVM environment: Jun 10 03:31:40.612237 (d26) Using scratch memory at 400000 Jun 10 03:31:40.612262 (d26) - REP INSB across page boundaries ... passed Jun 10 03:31:40.612276 (d26) - REP INSW across page boundaries ... passed Jun 10 03:31:40.612304 (d26) - GS base MSRs and SWAPGS ... passed Jun 10 03:31:40.612315 (d26) Passed 3 of 3 tests Jun 10 03:31:40.612325 (d26) Writing SMBIOS tables ... Jun 10 03:31:40.623491 (d26) Loading SeaBIOS ... Jun 10 03:31:40.623508 (d26) Creating MP tables ... Jun 10 03:31:40.623519 (d26) Loading ACPI ... Jun 10 03:31:40.623528 (d26) vm86 TSS at fc100300 Jun 10 03:31:40.635488 (d26) BIOS map: Jun 10 03:31:40.635504 (d26) 10000-100e3: Scratch space Jun 10 03:31:40.635516 (d26) c0000-fffff: Main BIOS Jun 10 03:31:40.635526 (d26) E820 table: Jun 10 03:31:40.635535 (d26) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 10 03:31:40.647491 (d26) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 10 03:31:40.647510 (d26) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 10 03:31:40.659490 (d26) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 10 03:31:40.659510 (d26) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 10 03:31:40.671490 (d26) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 10 03:31:40.671510 (d26) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 10 03:31:40.683492 (d26) Invoking SeaBIOS ... Jun 10 03:31:40.683510 (d26) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:31:40.683524 (d26) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 10 03:31:40.695498 (d26) Jun 10 03:31:40.695512 (d26) Found Xen hypervisor signature at 40000000 Jun 10 03:31:40.707485 (d26) Running on QEMU (i440fx) Jun 10 03:31:40.707504 (d26) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 10 03:31:40.719489 (d26) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 10 03:31:40.719511 (d26) xen: copy e820... Jun 10 03:31:40.719521 (d26) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 10 03:31:40.731489 (d26) Found 8 PCI devices (max PCI bus is 00) Jun 10 03:31:40.731509 (d26) Allocated Xen hypercall page at 3f7ff000 Jun 10 03:31:40.743487 (d26) Detected Xen v4.19-unstable Jun 10 03:31:40.743506 (d26) xen: copy BIOS tables... Jun 10 03:31:40.743518 (d26) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 10 03:31:40.755489 (d26) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 10 03:31:40.755511 (d26) Copying PIR from 0x00010040 to 0x000f51a0 Jun 10 03:31:40.755524 (d26) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 10 03:31:40.767495 (d26) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:31:40.767515 (d26) Using pmtimer, ioport 0xb008 Jun 10 03:31:40.779529 (d26) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:31:40.779550 (d26) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 10 03:31:40.779563 (d26) parse_termlist: parse error, skip from 16/27641 Jun 10 03:31:40.791506 (d26) parse_termlist: parse error, skip from 87/6041 Jun 10 03:31:40.791526 (d26) Scan for VGA option rom Jun 10 03:31:40.803409 (d26) Running option rom at c000:0003 Jun 10 03:31:40.803428 (XEN) arch/x86/hvm/stdvga.c:172:d26v0 entering stdvga mode Jun 10 03:31:40.803442 (d26) pmm call arg1=0 Jun 10 03:31:40.815409 (d26) Turning on vga text mode console Jun 10 03:31:40.815428 (d26) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:31:40.815441 (d26) Machine UUID 38888fae-752b-451c-9927-272a718fd8d8 Jun 10 03:31:40.827415 (d26) UHCI init on dev 00:01.2 (io=c200) Jun 10 03:31:40.827443 (d26) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 10 03:31:40.839413 (d26) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 10 03:31:40.839434 (d26) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 10 03:31:40.851411 (d26) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:31:40.851433 (d26) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:31:40.863412 (d26) Searching bootorder for: HALT Jun 10 03:31:40.863431 (d26) Found 0 lpt ports Jun 10 03:31:40.863442 (d26) Found 1 serial ports Jun 10 03:31:40.863451 (d26) PS2 keyboard initialized Jun 10 03:31:40.875412 (d26) All threads complete. Jun 10 03:31:40.875429 (d26) Scan for option roms Jun 10 03:31:40.875440 (d26) Running option rom at ca00:0003 Jun 10 03:31:40.875451 (d26) pmm call arg1=1 Jun 10 03:31:40.887402 (d26) pmm call arg1=0 Jun 10 03:31:40.887419 (d26) pmm call arg1=1 Jun 10 03:31:40.887428 (d26) pmm call arg1=0 Jun 10 03:31:40.887437 (d26) Searching bootorder for: /pci@i0cf8/*@4 Jun 10 03:31:40.911387 (d26) Jun 10 03:31:40.911402 (d26) Press ESC for boot menu. Jun 10 03:31:40.923382 (d26) Jun 10 03:31:40.923397 (d26) Searching bootorder for: HALT Jun 10 03:31:43.491411 (d26) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 10 03:31:43.491437 (d26) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 10 03:31:43.503413 (d26) Returned 16773120 bytes of ZoneHigh Jun 10 03:31:43.503433 (d26) e820 map has 7 items: Jun 10 03:31:43.503443 (d26) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 10 03:31:43.515413 (d26) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 10 03:31:43.515433 (d26) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 10 03:31:43.527419 (d26) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 10 03:31:43.527439 (d26) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 10 03:31:43.539422 (d26) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 10 03:31:43.539441 (d26) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 10 03:31:43.551412 (d26) enter handle_19: Jun 10 03:31:43.551429 (d26) NULL Jun 10 03:31:43.551438 (d26) Booting from Hard Disk... Jun 10 03:31:43.551449 (d26) Booting from 0000:7c00 Jun 10 03:31:43.563361 (XEN) Dom26 callback via changed to Direct Vector 0x93 Jun 10 03:32:04.647475 [ 858.711213] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 10 03:32:04.659494 [ 858.711632] device vif26.0-emu left promiscuous mode Jun 10 03:32:04.659516 [ 858.711817] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 10 03:32:04.671468 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 5 -> 0 Jun 10 03:32:08.211506 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 10 -> 0 Jun 10 03:32:08.223489 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 11 -> 0 Jun 10 03:32:08.223513 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 5 -> 0 Jun 10 03:32:08.235453 [ 865.357556] xen-blkback: backend/vbd/26/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:32:11.307428 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Jun 10 03:32:11.319417 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 2 to 3 frames Jun 10 03:32:11.319442 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 3 to 4 frames Jun 10 03:32:11.331423 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 4 to 5 frames Jun 10 03:32:11.343419 [ 865.398243] vif vif-26-0 vif26.0: Guest Rx ready Jun 10 03:32:11.343440 [ 865.398792] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Jun 10 03:32:11.355416 [ 865.399067] xenbr0: port 2(vif26.0) entered blocking state Jun 10 03:32:11.355438 [ 865.399250] xenbr0: port 2(vif26.0) entered forwarding state Jun 10 03:32:11.367392 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 5 to 6 frames Jun 10 03:32:11.379412 [ 910.930820] xenbr0: port 2(vif26.0) entered disabled state Jun 10 03:32:56.875407 [ 911.033725] xenbr0: port 2(vif26.0) entered disabled state Jun 10 03:32:56.983426 [ 911.034556] device vif26.0 left promiscuous mode Jun 10 03:32:56.983447 [ 911.034799] xenbr0: port 2(vif26.0) entered disabled state Jun 10 03:32:56.995382 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 03:33:07.011400 (XEN) HVM d27v0 save: CPU Jun 10 03:33:24.151377 (XEN) HVM d27v1 save: CPU Jun 10 03:33:24.163413 (XEN) HVM d27 save: PIC Jun 10 03:33:24.163430 (XEN) HVM d27 save: IOAPIC Jun 10 03:33:24.163441 (XEN) HVM d27v0 save: LAPIC Jun 10 03:33:24.163451 (XEN) HVM d27v1 save: LAPIC Jun 10 03:33:24.175412 (XEN) HVM d27v0 save: LAPIC_REGS Jun 10 03:33:24.175431 (XEN) HVM d27v1 save: LAPIC_REGS Jun 10 03:33:24.175443 (XEN) HVM d27 save: PCI_IRQ Jun 10 03:33:24.175453 (XEN) HVM d27 save: ISA_IRQ Jun 10 03:33:24.187416 (XEN) HVM d27 save: PCI_LINK Jun 10 03:33:24.187435 (XEN) HVM d27 save: PIT Jun 10 03:33:24.187446 (XEN) HVM d27 save: RTC Jun 10 03:33:24.187455 (XEN) HVM d27 save: HPET Jun 10 03:33:24.199414 (XEN) HVM d27 save: PMTIMER Jun 10 03:33:24.199433 (XEN) HVM d27v0 save: MTRR Jun 10 03:33:24.199444 (XEN) HVM d27v1 save: MTRR Jun 10 03:33:24.199454 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Jun 10 03:33:24.211411 (XEN) HVM d27v0 save: CPU_XSAVE Jun 10 03:33:24.211430 (XEN) HVM d27v1 save: CPU_XSAVE Jun 10 03:33:24.211442 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Jun 10 03:33:24.211454 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Jun 10 03:33:24.223413 (XEN) HVM d27v0 save: VMCE_VCPU Jun 10 03:33:24.223432 (XEN) HVM d27v1 save: VMCE_VCPU Jun 10 03:33:24.223443 (XEN) HVM d27v0 save: TSC_ADJUST Jun 10 03:33:24.223454 (XEN) HVM d27v1 save: TSC_ADJUST Jun 10 03:33:24.235414 (XEN) HVM d27v0 save: CPU_MSR Jun 10 03:33:24.235433 (XEN) HVM d27v1 save: CPU_MSR Jun 10 03:33:24.235444 (XEN) HVM restore d27: CPU 0 Jun 10 03:33:24.247365 [ 939.119186] xenbr0: port 2(vif27.0) entered blocking state Jun 10 03:33:25.063403 [ 939.119429] xenbr0: port 2(vif27.0) entered disabled state Jun 10 03:33:25.075410 [ 939.119790] device vif27.0 entered promiscuous mode Jun 10 03:33:25.075432 [ 939.457049] xenbr0: port 3(vif27.0-emu) entered blocking state Jun 10 03:33:25.411411 [ 939.457275] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 10 03:33:25.411435 [ 939.457651] device vif27.0-emu entered promiscuous mode Jun 10 03:33:25.423412 [ 939.468221] xenbr0: port 3(vif27.0-emu) entered blocking state Jun 10 03:33:25.423435 [ 939.468446] xenbr0: port 3(vif27.0-emu) entered forwarding state Jun 10 03:33:25.435376 (d27) HVM Loader Jun 10 03:33:25.447382 (d27) Detected Xen v4.19-unstable Jun 10 03:33:25.459410 (d27) Xenbus rings @0xfeffc000, event channel 1 Jun 10 03:33:25.459432 (d27) System requested SeaBIOS Jun 10 03:33:25.459444 (d27) CPU speed is 1995 MHz Jun 10 03:33:25.459455 (d27) Relocating guest memory for lowmem MMIO space disabled Jun 10 03:33:25.471420 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 0 -> 5 Jun 10 03:33:25.471443 (d27) PCI-ISA link 0 routed to IRQ5 Jun 10 03:33:25.483415 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 0 -> 10 Jun 10 03:33:25.483438 (d27) PCI-ISA link 1 routed to IRQ10 Jun 10 03:33:25.495414 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 0 -> 11 Jun 10 03:33:25.495437 (d27) PCI-ISA link 2 routed to IRQ11 Jun 10 03:33:25.495449 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 0 -> 5 Jun 10 03:33:25.507417 (d27) PCI-ISA link 3 routed to IRQ5 Jun 10 03:33:25.507437 (d27) pci dev 01:2 INTD->IRQ5 Jun 10 03:33:25.507448 (d27) pci dev 01:3 INTA->IRQ10 Jun 10 03:33:25.519404 (d27) pci dev 02:0 INTA->IRQ11 Jun 10 03:33:25.519423 (d27) pci dev 04:0 INTA->IRQ5 Jun 10 03:33:25.519434 (d27) No RAM in high memory; setting high_mem resource base to 100000000 Jun 10 03:33:25.567418 (d27) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 10 03:33:25.567438 (d27) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 10 03:33:25.579418 (d27) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 10 03:33:25.579446 (d27) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 10 03:33:25.591409 (d27) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 10 03:33:25.591430 (d27) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 10 03:33:25.603411 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 10 03:33:25.603432 (d27) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 10 03:33:25.603445 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 10 03:33:25.615414 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 10 03:33:25.615434 (d27) Multiprocessor initialisation: Jun 10 03:33:25.627410 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:33:25.627433 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:33:25.639414 (d27) Testing HVM environment: Jun 10 03:33:25.639432 (d27) Using scratch memory at 400000 Jun 10 03:33:25.639444 (d27) - REP INSB across page boundaries ... passed Jun 10 03:33:25.651416 (d27) - REP INSW across page boundaries ... passed Jun 10 03:33:25.651436 (d27) - GS base MSRs and SWAPGS ... passed Jun 10 03:33:25.663404 (d27) Passed 3 of 3 tests Jun 10 03:33:25.663422 (d27) Writing SMBIOS tables ... Jun 10 03:33:25.663433 (d27) Loading SeaBIOS ... Jun 10 03:33:25.663443 (d27) Creating MP tables ... Jun 10 03:33:25.675411 (d27) Loading ACPI ... Jun 10 03:33:25.675428 (d27) vm86 TSS at fc100300 Jun 10 03:33:25.675439 (d27) BIOS map: Jun 10 03:33:25.675448 (d27) 10000-100e3: Scratch space Jun 10 03:33:25.675458 (d27) c0000-fffff: Main BIOS Jun 10 03:33:25.687416 (d27) E820 table: Jun 10 03:33:25.687433 (d27) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 10 03:33:25.687446 (d27) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 10 03:33:25.699413 (d27) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 10 03:33:25.699434 (d27) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 10 03:33:25.711414 (d27) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 10 03:33:25.711434 (d27) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 10 03:33:25.723410 (d27) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 10 03:33:25.723431 (d27) Invoking SeaBIOS ... Jun 10 03:33:25.723442 (d27) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:33:25.735418 (d27) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 10 03:33:25.735444 (d27) Jun 10 03:33:25.747417 (d27) Found Xen hypervisor signature at 40000000 Jun 10 03:33:25.747437 (d27) Running on QEMU (i440fx) Jun 10 03:33:25.747449 (d27) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 10 03:33:25.759417 (d27) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 10 03:33:25.759438 (d27) xen: copy e820... Jun 10 03:33:25.771413 (d27) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 10 03:33:25.771435 (d27) Found 8 PCI devices (max PCI bus is 00) Jun 10 03:33:25.783409 (d27) Allocated Xen hypercall page at 3f7ff000 Jun 10 03:33:25.783429 (d27) Detected Xen v4.19-unstable Jun 10 03:33:25.783440 (d27) xen: copy BIOS tables... Jun 10 03:33:25.783451 (d27) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 10 03:33:25.795416 (d27) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 10 03:33:25.795438 (d27) Copying PIR from 0x00010040 to 0x000f51a0 Jun 10 03:33:25.807415 (d27) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 10 03:33:25.807436 (d27) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:33:25.819411 (d27) Using pmtimer, ioport 0xb008 Jun 10 03:33:25.819429 (d27) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:33:25.819442 (d27) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 10 03:33:25.831413 (d27) parse_termlist: parse error, skip from 16/27641 Jun 10 03:33:25.831433 (d27) parse_termlist: parse error, skip from 87/6041 Jun 10 03:33:25.843412 (d27) Scan for VGA option rom Jun 10 03:33:25.843431 (d27) Running option rom at c000:0003 Jun 10 03:33:25.843442 (XEN) arch/x86/hvm/stdvga.c:172:d27v0 entering stdvga mode Jun 10 03:33:25.855419 (d27) pmm call arg1=0 Jun 10 03:33:25.855436 (d27) Turning on vga text mode console Jun 10 03:33:25.855448 (d27) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:33:25.867411 (d27) Machine UUID 5fd463d5-668b-4863-8b2c-4b2b1e6397a3 Jun 10 03:33:25.867432 (d27) UHCI init on dev 00:01.2 (io=c200) Jun 10 03:33:25.867445 (d27) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 10 03:33:25.879417 (d27) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 10 03:33:25.879438 (d27) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 10 03:33:25.891416 (d27) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:33:25.891438 (d27) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:33:25.903417 (d27) Searching bootorder for: HALT Jun 10 03:33:25.903435 (d27) Found 0 lpt ports Jun 10 03:33:25.903446 (d27) Found 1 serial ports Jun 10 03:33:25.915411 (d27) PS2 keyboard initialized Jun 10 03:33:25.915429 (d27) All threads complete. Jun 10 03:33:25.915440 (d27) Scan for option roms Jun 10 03:33:25.915450 (d27) Running option rom at ca00:0003 Jun 10 03:33:25.927417 (d27) pmm call arg1=1 Jun 10 03:33:25.927434 (d27) pmm call arg1=0 Jun 10 03:33:25.927443 (d27) pmm call arg1=1 Jun 10 03:33:25.927452 (d27) pmm call arg1=0 Jun 10 03:33:25.927461 (d27) Searching bootorder for: /pci@i0cf8/*@4 Jun 10 03:33:25.951403 (d27) Jun 10 03:33:25.951418 (d27) Press ESC for boot menu. Jun 10 03:33:25.951429 (d27) Jun 10 03:33:25.951437 (d27) Searching bootorder for: HALT Jun 10 03:33:28.507414 (d27) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 10 03:33:28.519412 (d27) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 10 03:33:28.519433 (d27) Returned 16773120 bytes of ZoneHigh Jun 10 03:33:28.519446 (d27) e820 map has 7 items: Jun 10 03:33:28.531416 (d27) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 10 03:33:28.531436 (d27) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 10 03:33:28.543412 (d27) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 10 03:33:28.543432 (d27) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 10 03:33:28.555410 (d27) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 10 03:33:28.555430 (d27) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 10 03:33:28.567410 (d27) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 10 03:33:28.567431 (d27) enter handle_19: Jun 10 03:33:28.567441 (d27) NULL Jun 10 03:33:28.567450 (d27) Booting from Hard Disk... Jun 10 03:33:28.579383 (d27) Booting from 0000:7c00 Jun 10 03:33:28.579401 (XEN) Dom27 callback via changed to Direct Vector 0x93 Jun 10 03:33:49.771422 [ 963.826283] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 10 03:33:49.771444 [ 963.827171] device vif27.0-emu left promiscuous mode Jun 10 03:33:49.783419 [ 963.827372] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 10 03:33:49.795361 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 5 -> 0 Jun 10 03:33:53.323413 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 10 -> 0 Jun 10 03:33:53.323436 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 11 -> 0 Jun 10 03:33:53.335392 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 5 -> 0 Jun 10 03:33:53.335415 [ 970.533313] xen-blkback: backend/vbd/27/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:33:56.491355 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jun 10 03:33:56.527404 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Jun 10 03:33:56.539422 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 3 to 4 frames Jun 10 03:33:56.551423 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 4 to 5 frames Jun 10 03:33:56.563366 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 5 to 6 frames Jun 10 03:33:56.587419 [ 970.635320] vif vif-27-0 vif27.0: Guest Rx ready Jun 10 03:33:56.587440 [ 970.635570] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Jun 10 03:33:56.599424 [ 970.635840] xenbr0: port 2(vif27.0) entered blocking state Jun 10 03:33:56.599446 [ 970.636024] xenbr0: port 2(vif27.0) entered forwarding state Jun 10 03:33:56.611386 [ 1016.159391] xenbr0: port 2(vif27.0) entered disabled state Jun 10 03:34:42.115361 [ 1016.265229] xenbr0: port 2(vif27.0) entered disabled state Jun 10 03:34:42.211400 [ 1016.265822] device vif27.0 left promiscuous mode Jun 10 03:34:42.223403 [ 1016.266012] xenbr0: port 2(vif27.0) entered disabled state Jun 10 03:34:42.223426 (XEN) HVM d28v0 save: CPU Jun 10 03:35:09.399383 (XEN) HVM d28v1 save: CPU Jun 10 03:35:09.411411 (XEN) HVM d28 save: PIC Jun 10 03:35:09.411431 (XEN) HVM d28 save: IOAPIC Jun 10 03:35:09.411442 (XEN) HVM d28v0 save: LAPIC Jun 10 03:35:09.411453 (XEN) HVM d28v1 save: LAPIC Jun 10 03:35:09.411463 (XEN) HVM d28v0 save: LAPIC_REGS Jun 10 03:35:09.423413 (XEN) HVM d28v1 save: LAPIC_REGS Jun 10 03:35:09.423432 (XEN) HVM d28 save: PCI_IRQ Jun 10 03:35:09.423444 (XEN) HVM d28 save: ISA_IRQ Jun 10 03:35:09.423454 (XEN) HVM d28 save: PCI_LINK Jun 10 03:35:09.435414 (XEN) HVM d28 save: PIT Jun 10 03:35:09.435432 (XEN) HVM d28 save: RTC Jun 10 03:35:09.435442 (XEN) HVM d28 save: HPET Jun 10 03:35:09.435452 (XEN) HVM d28 save: PMTIMER Jun 10 03:35:09.447411 (XEN) HVM d28v0 save: MTRR Jun 10 03:35:09.447429 (XEN) HVM d28v1 save: MTRR Jun 10 03:35:09.447440 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Jun 10 03:35:09.447452 (XEN) HVM d28v0 save: CPU_XSAVE Jun 10 03:35:09.459413 (XEN) HVM d28v1 save: CPU_XSAVE Jun 10 03:35:09.459433 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Jun 10 03:35:09.459445 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Jun 10 03:35:09.459456 (XEN) HVM d28v0 save: VMCE_VCPU Jun 10 03:35:09.471415 (XEN) HVM d28v1 save: VMCE_VCPU Jun 10 03:35:09.471434 (XEN) HVM d28v0 save: TSC_ADJUST Jun 10 03:35:09.471445 (XEN) HVM d28v1 save: TSC_ADJUST Jun 10 03:35:09.483408 (XEN) HVM d28v0 save: CPU_MSR Jun 10 03:35:09.483427 (XEN) HVM d28v1 save: CPU_MSR Jun 10 03:35:09.483439 (XEN) HVM restore d28: CPU 0 Jun 10 03:35:09.483450 [ 1044.380044] xenbr0: port 2(vif28.0) entered blocking state Jun 10 03:35:10.335415 [ 1044.380279] xenbr0: port 2(vif28.0) entered disabled state Jun 10 03:35:10.335438 [ 1044.380656] device vif28.0 entered promiscuous mode Jun 10 03:35:10.347366 [ 1044.714066] xenbr0: port 3(vif28.0-emu) entered blocking state Jun 10 03:35:10.671410 [ 1044.714305] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 10 03:35:10.671434 [ 1044.714688] device vif28.0-emu entered promiscuous mode Jun 10 03:35:10.683412 [ 1044.724975] xenbr0: port 3(vif28.0-emu) entered blocking state Jun 10 03:35:10.683436 [ 1044.725179] xenbr0: port 3(vif28.0-emu) entered forwarding state Jun 10 03:35:10.695369 (d28) HVM Loader Jun 10 03:35:10.707391 (d28) Detected Xen v4.19-unstable Jun 10 03:35:10.707410 (d28) Xenbus rings @0xfeffc000, event channel 1 Jun 10 03:35:10.719416 (d28) System requested SeaBIOS Jun 10 03:35:10.719435 (d28) CPU speed is 1995 MHz Jun 10 03:35:10.719446 (d28) Relocating guest memory for lowmem MMIO space disabled Jun 10 03:35:10.731413 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 0 -> 5 Jun 10 03:35:10.731436 (d28) PCI-ISA link 0 routed to IRQ5 Jun 10 03:35:10.743409 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 0 -> 10 Jun 10 03:35:10.743433 (d28) PCI-ISA link 1 routed to IRQ10 Jun 10 03:35:10.743445 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 0 -> 11 Jun 10 03:35:10.755422 (d28) PCI-ISA link 2 routed to IRQ11 Jun 10 03:35:10.755441 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 0 -> 5 Jun 10 03:35:10.767416 (d28) PCI-ISA link 3 routed to IRQ5 Jun 10 03:35:10.767436 (d28) pci dev 01:2 INTD->IRQ5 Jun 10 03:35:10.767448 (d28) pci dev 01:3 INTA->IRQ10 Jun 10 03:35:10.779394 (d28) pci dev 02:0 INTA->IRQ11 Jun 10 03:35:10.779413 (d28) pci dev 04:0 INTA->IRQ5 Jun 10 03:35:10.779424 (d28) No RAM in high memory; setting high_mem resource base to 100000000 Jun 10 03:35:10.815417 (d28) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 10 03:35:10.827416 (d28) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 10 03:35:10.827435 (d28) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 10 03:35:10.839411 (d28) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 10 03:35:10.839430 (d28) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 10 03:35:10.851409 (d28) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 10 03:35:10.851429 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 10 03:35:10.851442 (d28) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 10 03:35:10.863413 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 10 03:35:10.863432 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 10 03:35:10.875413 (d28) Multiprocessor initialisation: Jun 10 03:35:10.875432 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:35:10.887412 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:35:10.887435 (d28) Testing HVM environment: Jun 10 03:35:10.899412 (d28) Using scratch memory at 400000 Jun 10 03:35:10.899431 (d28) - REP INSB across page boundaries ... passed Jun 10 03:35:10.899445 (d28) - REP INSW across page boundaries ... passed Jun 10 03:35:10.911417 (d28) - GS base MSRs and SWAPGS ... passed Jun 10 03:35:10.911436 (d28) Passed 3 of 3 tests Jun 10 03:35:10.911446 (d28) Writing SMBIOS tables ... Jun 10 03:35:10.923414 (d28) Loading SeaBIOS ... Jun 10 03:35:10.923431 (d28) Creating MP tables ... Jun 10 03:35:10.923442 (d28) Loading ACPI ... Jun 10 03:35:10.923452 (d28) vm86 TSS at fc100300 Jun 10 03:35:10.935410 (d28) BIOS map: Jun 10 03:35:10.935426 (d28) 10000-100e3: Scratch space Jun 10 03:35:10.935438 (d28) c0000-fffff: Main BIOS Jun 10 03:35:10.935448 (d28) E820 table: Jun 10 03:35:10.935456 (d28) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 10 03:35:10.947421 (d28) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 10 03:35:10.947440 (d28) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 10 03:35:10.959415 (d28) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 10 03:35:10.959435 (d28) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 10 03:35:10.971410 (d28) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 10 03:35:10.971430 (d28) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 10 03:35:10.983413 (d28) Invoking SeaBIOS ... Jun 10 03:35:10.983432 (d28) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:35:10.983445 (d28) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 10 03:35:10.995423 (d28) Jun 10 03:35:10.995437 (d28) Found Xen hypervisor signature at 40000000 Jun 10 03:35:11.007413 (d28) Running on QEMU (i440fx) Jun 10 03:35:11.007432 (d28) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 10 03:35:11.019412 (d28) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 10 03:35:11.019434 (d28) xen: copy e820... Jun 10 03:35:11.019444 (d28) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 10 03:35:11.031429 (d28) Found 8 PCI devices (max PCI bus is 00) Jun 10 03:35:11.031448 (d28) Allocated Xen hypercall page at 3f7ff000 Jun 10 03:35:11.043412 (d28) Detected Xen v4.19-unstable Jun 10 03:35:11.043431 (d28) xen: copy BIOS tables... Jun 10 03:35:11.043442 (d28) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 10 03:35:11.055412 (d28) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 10 03:35:11.055434 (d28) Copying PIR from 0x00010040 to 0x000f51a0 Jun 10 03:35:11.067415 (d28) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 10 03:35:11.067436 (d28) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:35:11.067449 (d28) Using pmtimer, ioport 0xb008 Jun 10 03:35:11.079413 (d28) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:35:11.079433 (d28) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 10 03:35:11.079447 (d28) parse_termlist: parse error, skip from 16/27641 Jun 10 03:35:11.091419 (d28) parse_termlist: parse error, skip from 87/6041 Jun 10 03:35:11.091447 (d28) Scan for VGA option rom Jun 10 03:35:11.103419 (d28) Running option rom at c000:0003 Jun 10 03:35:11.103438 (XEN) arch/x86/hvm/stdvga.c:172:d28v0 entering stdvga mode Jun 10 03:35:11.103453 (d28) pmm call arg1=0 Jun 10 03:35:11.115421 (d28) Turning on vga text mode console Jun 10 03:35:11.115440 (d28) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:35:11.115454 (d28) Machine UUID c1c5e8d0-afdc-4c75-bff7-deb9c090e088 Jun 10 03:35:11.127417 (d28) UHCI init on dev 00:01.2 (io=c200) Jun 10 03:35:11.127436 (d28) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 10 03:35:11.139417 (d28) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 10 03:35:11.139437 (d28) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 10 03:35:11.151414 (d28) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:35:11.151436 (d28) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:35:11.163415 (d28) Searching bootorder for: HALT Jun 10 03:35:11.163434 (d28) Found 0 lpt ports Jun 10 03:35:11.163444 (d28) Found 1 serial ports Jun 10 03:35:11.175408 (d28) PS2 keyboard initialized Jun 10 03:35:11.175427 (d28) All threads complete. Jun 10 03:35:11.175438 (d28) Scan for option roms Jun 10 03:35:11.175448 (d28) Running option rom at ca00:0003 Jun 10 03:35:11.187403 (d28) pmm call arg1=1 Jun 10 03:35:11.187420 (d28) pmm call arg1=0 Jun 10 03:35:11.187430 (d28) pmm call arg1=1 Jun 10 03:35:11.187439 (d28) pmm call arg1=0 Jun 10 03:35:11.187448 (d28) Searching bootorder for: /pci@i0cf8/*@4 Jun 10 03:35:11.211385 (d28) Jun 10 03:35:11.223376 (d28) Press ESC for boot menu. Jun 10 03:35:11.223395 (d28) Jun 10 03:35:11.223403 (d28) Searching bootorder for: HALT Jun 10 03:35:13.803417 (d28) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 10 03:35:13.803442 (d28) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 10 03:35:13.815417 (d28) Returned 16773120 bytes of ZoneHigh Jun 10 03:35:13.815436 (d28) e820 map has 7 items: Jun 10 03:35:13.827416 (d28) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 10 03:35:13.827437 (d28) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 10 03:35:13.827450 (d28) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 10 03:35:13.839416 (d28) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 10 03:35:13.839436 (d28) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 10 03:35:13.851414 (d28) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 10 03:35:13.851433 (d28) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 10 03:35:13.863413 (d28) enter handle_19: Jun 10 03:35:13.863431 (d28) NULL Jun 10 03:35:13.863440 (d28) Booting from Hard Disk... Jun 10 03:35:13.875372 (d28) Booting from 0000:7c00 Jun 10 03:35:13.875390 (XEN) Dom28 callback via changed to Direct Vector 0x93 Jun 10 03:35:33.003526 [ 1067.056529] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 10 03:35:33.015517 [ 1067.057171] device vif28.0-emu left promiscuous mode Jun 10 03:35:33.015540 [ 1067.057373] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 10 03:35:33.027469 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 5 -> 0 Jun 10 03:35:36.519510 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 10 -> 0 Jun 10 03:35:36.531526 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 11 -> 0 Jun 10 03:35:36.531549 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 5 -> 0 Jun 10 03:35:36.543494 [ 1073.853179] xen-blkback: backend/vbd/28/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:35:39.807490 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jun 10 03:35:39.819510 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Jun 10 03:35:39.819536 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 3 to 4 frames Jun 10 03:35:39.831493 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 4 to 5 frames Jun 10 03:35:39.843429 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 5 to 6 frames Jun 10 03:35:39.891481 [ 1073.935492] vif vif-28-0 vif28.0: Guest Rx ready Jun 10 03:35:39.891502 [ 1073.935706] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Jun 10 03:35:39.903477 [ 1073.935982] xenbr0: port 2(vif28.0) entered blocking state Jun 10 03:35:39.903499 [ 1073.936166] xenbr0: port 2(vif28.0) entered forwarding state Jun 10 03:35:39.915412 [ 1117.505970] xenbr0: port 2(vif28.0) entered disabled state Jun 10 03:36:23.459389 [ 1117.602837] xenbr0: port 2(vif28.0) entered disabled state Jun 10 03:36:23.555418 [ 1117.603579] device vif28.0 left promiscuous mode Jun 10 03:36:23.555439 [ 1117.603792] xenbr0: port 2(vif28.0) entered disabled state Jun 10 03:36:23.567395 (XEN) HVM d29v0 save: CPU Jun 10 03:36:50.723417 (XEN) HVM d29v1 save: CPU Jun 10 03:36:50.723436 (XEN) HVM d29 save: PIC Jun 10 03:36:50.723447 (XEN) HVM d29 save: IOAPIC Jun 10 03:36:50.723457 (XEN) HVM d29v0 save: LAPIC Jun 10 03:36:50.735413 (XEN) HVM d29v1 save: LAPIC Jun 10 03:36:50.735432 (XEN) HVM d29v0 save: LAPIC_REGS Jun 10 03:36:50.735444 (XEN) HVM d29v1 save: LAPIC_REGS Jun 10 03:36:50.735454 (XEN) HVM d29 save: PCI_IRQ Jun 10 03:36:50.747414 (XEN) HVM d29 save: ISA_IRQ Jun 10 03:36:50.747432 (XEN) HVM d29 save: PCI_LINK Jun 10 03:36:50.747444 (XEN) HVM d29 save: PIT Jun 10 03:36:50.747453 (XEN) HVM d29 save: RTC Jun 10 03:36:50.759412 (XEN) HVM d29 save: HPET Jun 10 03:36:50.759430 (XEN) HVM d29 save: PMTIMER Jun 10 03:36:50.759441 (XEN) HVM d29v0 save: MTRR Jun 10 03:36:50.759452 (XEN) HVM d29v1 save: MTRR Jun 10 03:36:50.759462 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Jun 10 03:36:50.771417 (XEN) HVM d29v0 save: CPU_XSAVE Jun 10 03:36:50.771437 (XEN) HVM d29v1 save: CPU_XSAVE Jun 10 03:36:50.771448 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Jun 10 03:36:50.783412 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Jun 10 03:36:50.783431 (XEN) HVM d29v0 save: VMCE_VCPU Jun 10 03:36:50.783443 (XEN) HVM d29v1 save: VMCE_VCPU Jun 10 03:36:50.783453 (XEN) HVM d29v0 save: TSC_ADJUST Jun 10 03:36:50.795418 (XEN) HVM d29v1 save: TSC_ADJUST Jun 10 03:36:50.795436 (XEN) HVM d29v0 save: CPU_MSR Jun 10 03:36:50.795448 (XEN) HVM d29v1 save: CPU_MSR Jun 10 03:36:50.807375 (XEN) HVM restore d29: CPU 0 Jun 10 03:36:50.807395 [ 1145.656278] xenbr0: port 2(vif29.0) entered blocking state Jun 10 03:36:51.611416 [ 1145.656535] xenbr0: port 2(vif29.0) entered disabled state Jun 10 03:36:51.611438 [ 1145.656876] device vif29.0 entered promiscuous mode Jun 10 03:36:51.623385 [ 1145.993087] xenbr0: port 3(vif29.0-emu) entered blocking state Jun 10 03:36:51.947417 [ 1146.001849] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 10 03:36:51.959414 [ 1146.002189] device vif29.0-emu entered promiscuous mode Jun 10 03:36:51.959436 [ 1146.012573] xenbr0: port 3(vif29.0-emu) entered blocking state Jun 10 03:36:51.971406 [ 1146.012789] xenbr0: port 3(vif29.0-emu) entered forwarding state Jun 10 03:36:51.971429 (d29) HVM Loader Jun 10 03:36:51.995382 (d29) Detected Xen v4.19-unstable Jun 10 03:36:52.007411 (d29) Xenbus rings @0xfeffc000, event channel 1 Jun 10 03:36:52.007432 (d29) System requested SeaBIOS Jun 10 03:36:52.007444 (d29) CPU speed is 1995 MHz Jun 10 03:36:52.007455 (d29) Relocating guest memory for lowmem MMIO space disabled Jun 10 03:36:52.019417 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 0 -> 5 Jun 10 03:36:52.019439 (d29) PCI-ISA link 0 routed to IRQ5 Jun 10 03:36:52.031416 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 0 -> 10 Jun 10 03:36:52.031438 (d29) PCI-ISA link 1 routed to IRQ10 Jun 10 03:36:52.043412 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 0 -> 11 Jun 10 03:36:52.043435 (d29) PCI-ISA link 2 routed to IRQ11 Jun 10 03:36:52.043447 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 0 -> 5 Jun 10 03:36:52.055417 (d29) PCI-ISA link 3 routed to IRQ5 Jun 10 03:36:52.055436 (d29) pci dev 01:2 INTD->IRQ5 Jun 10 03:36:52.055448 (d29) pci dev 01:3 INTA->IRQ10 Jun 10 03:36:52.067414 (d29) pci dev 02:0 INTA->IRQ11 Jun 10 03:36:52.067432 (d29) pci dev 04:0 INTA->IRQ5 Jun 10 03:36:52.067443 (d29) No RAM in high memory; setting high_mem resource base to 100000000 Jun 10 03:36:52.115412 (d29) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 10 03:36:52.115432 (d29) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 10 03:36:52.115445 (d29) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 10 03:36:52.127414 (d29) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 10 03:36:52.127434 (d29) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 10 03:36:52.139414 (d29) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 10 03:36:52.139433 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 10 03:36:52.151411 (d29) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 10 03:36:52.151432 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 10 03:36:52.163410 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 10 03:36:52.163430 (d29) Multiprocessor initialisation: Jun 10 03:36:52.163442 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:36:52.175418 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:36:52.187410 (d29) Testing HVM environment: Jun 10 03:36:52.187428 (d29) Using scratch memory at 400000 Jun 10 03:36:52.187440 (d29) - REP INSB across page boundaries ... passed Jun 10 03:36:52.199409 (d29) - REP INSW across page boundaries ... passed Jun 10 03:36:52.199430 (d29) - GS base MSRs and SWAPGS ... passed Jun 10 03:36:52.199442 (d29) Passed 3 of 3 tests Jun 10 03:36:52.211410 (d29) Writing SMBIOS tables ... Jun 10 03:36:52.211428 (d29) Loading SeaBIOS ... Jun 10 03:36:52.211438 (d29) Creating MP tables ... Jun 10 03:36:52.211448 (d29) Loading ACPI ... Jun 10 03:36:52.223411 (d29) vm86 TSS at fc100300 Jun 10 03:36:52.223429 (d29) BIOS map: Jun 10 03:36:52.223438 (d29) 10000-100e3: Scratch space Jun 10 03:36:52.223449 (d29) c0000-fffff: Main BIOS Jun 10 03:36:52.223459 (d29) E820 table: Jun 10 03:36:52.235411 (d29) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 10 03:36:52.235430 (d29) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 10 03:36:52.235443 (d29) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 10 03:36:52.247415 (d29) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 10 03:36:52.247435 (d29) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 10 03:36:52.259414 (d29) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 10 03:36:52.259433 (d29) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 10 03:36:52.271413 (d29) Invoking SeaBIOS ... Jun 10 03:36:52.271431 (d29) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:36:52.283409 (d29) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 10 03:36:52.283436 (d29) Jun 10 03:36:52.283444 (d29) Found Xen hypervisor signature at 40000000 Jun 10 03:36:52.295410 (d29) Running on QEMU (i440fx) Jun 10 03:36:52.295428 (d29) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 10 03:36:52.307412 (d29) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 10 03:36:52.307433 (d29) xen: copy e820... Jun 10 03:36:52.307444 (d29) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 10 03:36:52.319418 (d29) Found 8 PCI devices (max PCI bus is 00) Jun 10 03:36:52.319437 (d29) Allocated Xen hypercall page at 3f7ff000 Jun 10 03:36:52.331418 (d29) Detected Xen v4.19-unstable Jun 10 03:36:52.331437 (d29) xen: copy BIOS tables... Jun 10 03:36:52.331448 (d29) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 10 03:36:52.343416 (d29) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 10 03:36:52.343438 (d29) Copying PIR from 0x00010040 to 0x000f51a0 Jun 10 03:36:52.355414 (d29) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 10 03:36:52.355435 (d29) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:36:52.355447 (d29) Using pmtimer, ioport 0xb008 Jun 10 03:36:52.367418 (d29) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:36:52.367445 (d29) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 10 03:36:52.379413 (d29) parse_termlist: parse error, skip from 16/27641 Jun 10 03:36:52.379434 (d29) parse_termlist: parse error, skip from 87/6041 Jun 10 03:36:52.379447 (d29) Scan for VGA option rom Jun 10 03:36:52.391411 (d29) Running option rom at c000:0003 Jun 10 03:36:52.391430 (XEN) arch/x86/hvm/stdvga.c:172:d29v0 entering stdvga mode Jun 10 03:36:52.403408 (d29) pmm call arg1=0 Jun 10 03:36:52.403425 (d29) Turning on vga text mode console Jun 10 03:36:52.403437 (d29) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:36:52.415411 (d29) Machine UUID fe9b5540-d309-4f2c-9b0d-58abc058a2ab Jun 10 03:36:52.415433 (d29) UHCI init on dev 00:01.2 (io=c200) Jun 10 03:36:52.415445 (d29) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 10 03:36:52.427414 (d29) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 10 03:36:52.427434 (d29) Searching bootorder for: HALT Jun 10 03:36:52.439411 (d29) Found 0 lpt ports Jun 10 03:36:52.439429 (d29) Found 1 serial ports Jun 10 03:36:52.439439 (d29) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 10 03:36:52.451419 (d29) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:36:52.451441 (d29) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:36:52.463413 (d29) PS2 keyboard initialized Jun 10 03:36:52.463431 (d29) All threads complete. Jun 10 03:36:52.463442 (d29) Scan for option roms Jun 10 03:36:52.463451 (d29) Running option rom at ca00:0003 Jun 10 03:36:52.475415 (d29) pmm call arg1=1 Jun 10 03:36:52.475431 (d29) pmm call arg1=0 Jun 10 03:36:52.475441 (d29) pmm call arg1=1 Jun 10 03:36:52.475450 (d29) pmm call arg1=0 Jun 10 03:36:52.475459 (d29) Searching bootorder for: /pci@i0cf8/*@4 Jun 10 03:36:52.487403 (d29) Jun 10 03:36:52.487419 (d29) Press ESC for boot menu. Jun 10 03:36:52.487429 (d29) Jun 10 03:36:52.487437 (d29) Searching bootorder for: HALT Jun 10 03:36:55.031418 (d29) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 10 03:36:55.043423 (d29) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 10 03:36:55.043444 (d29) Returned 16773120 bytes of ZoneHigh Jun 10 03:36:55.043457 (d29) e820 map has 7 items: Jun 10 03:36:55.055420 (d29) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 10 03:36:55.055440 (d29) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 10 03:36:55.067414 (d29) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 10 03:36:55.067435 (d29) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 10 03:36:55.079409 (d29) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 10 03:36:55.079429 (d29) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 10 03:36:55.091411 (d29) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 10 03:36:55.091431 (d29) enter handle_19: Jun 10 03:36:55.091441 (d29) NULL Jun 10 03:36:55.091450 (d29) Booting from Hard Disk... Jun 10 03:36:55.103384 (d29) Booting from 0000:7c00 Jun 10 03:36:55.103402 (XEN) Dom29 callback via changed to Direct Vector 0x93 Jun 10 03:37:15.595418 [ 1169.648217] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 10 03:37:15.607412 [ 1169.648710] device vif29.0-emu left promiscuous mode Jun 10 03:37:15.607434 [ 1169.648903] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 10 03:37:15.619370 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 5 -> 0 Jun 10 03:37:19.039472 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 10 -> 0 Jun 10 03:37:19.051475 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 11 -> 0 Jun 10 03:37:19.051498 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 5 -> 0 Jun 10 03:37:19.063428 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jun 10 03:37:22.279529 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 2 to 3 frames Jun 10 03:37:22.291523 [ 1176.324939] xen-blkback: backend/vbd/29/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:37:22.303525 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 3 to 4 frames Jun 10 03:37:22.303551 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 4 to 5 frames Jun 10 03:37:22.315494 [ 1176.388572] vif vif-29-0 vif29.0: Guest Rx ready Jun 10 03:37:22.339510 [ 1176.389059] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Jun 10 03:37:22.351522 [ 1176.389334] xenbr0: port 2(vif29.0) entered blocking state Jun 10 03:37:22.351544 [ 1176.389537] xenbr0: port 2(vif29.0) entered forwarding state Jun 10 03:37:22.363524 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 5 to 6 frames Jun 10 03:37:22.375471 [ 1219.835698] xenbr0: port 2(vif29.0) entered disabled state Jun 10 03:38:05.791392 [ 1219.925922] xenbr0: port 2(vif29.0) entered disabled state Jun 10 03:38:05.875400 [ 1219.926754] device vif29.0 left promiscuous mode Jun 10 03:38:05.900897 [ 1219.926981] xenbr0: port 2(vif29.0) entered disabled state Jun 10 03:38:05.900926 (XEN) HVM d30v0 save: CPU Jun 10 03:38:33.151411 (XEN) HVM d30v1 save: CPU Jun 10 03:38:33.151431 (XEN) HVM d30 save: PIC Jun 10 03:38:33.151442 (XEN) HVM d30 save: IOAPIC Jun 10 03:38:33.151452 (XEN) HVM d30v0 save: LAPIC Jun 10 03:38:33.151462 (XEN) HVM d30v1 save: LAPIC Jun 10 03:38:33.163415 (XEN) HVM d30v0 save: LAPIC_REGS Jun 10 03:38:33.163434 (XEN) HVM d30v1 save: LAPIC_REGS Jun 10 03:38:33.163446 (XEN) HVM d30 save: PCI_IRQ Jun 10 03:38:33.175413 (XEN) HVM d30 save: ISA_IRQ Jun 10 03:38:33.175432 (XEN) HVM d30 save: PCI_LINK Jun 10 03:38:33.175444 (XEN) HVM d30 save: PIT Jun 10 03:38:33.175454 (XEN) HVM d30 save: RTC Jun 10 03:38:33.175464 (XEN) HVM d30 save: HPET Jun 10 03:38:33.187420 (XEN) HVM d30 save: PMTIMER Jun 10 03:38:33.187439 (XEN) HVM d30v0 save: MTRR Jun 10 03:38:33.187450 (XEN) HVM d30v1 save: MTRR Jun 10 03:38:33.187460 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Jun 10 03:38:33.199412 (XEN) HVM d30v0 save: CPU_XSAVE Jun 10 03:38:33.199431 (XEN) HVM d30v1 save: CPU_XSAVE Jun 10 03:38:33.199443 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Jun 10 03:38:33.199454 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Jun 10 03:38:33.211416 (XEN) HVM d30v0 save: VMCE_VCPU Jun 10 03:38:33.211435 (XEN) HVM d30v1 save: VMCE_VCPU Jun 10 03:38:33.211446 (XEN) HVM d30v0 save: TSC_ADJUST Jun 10 03:38:33.223411 (XEN) HVM d30v1 save: TSC_ADJUST Jun 10 03:38:33.223431 (XEN) HVM d30v0 save: CPU_MSR Jun 10 03:38:33.223442 (XEN) HVM d30v1 save: CPU_MSR Jun 10 03:38:33.223453 (XEN) HVM restore d30: CPU 0 Jun 10 03:38:33.235367 [ 1248.087253] xenbr0: port 2(vif30.0) entered blocking state Jun 10 03:38:34.039411 [ 1248.087536] xenbr0: port 2(vif30.0) entered disabled state Jun 10 03:38:34.051402 [ 1248.087871] device vif30.0 entered promiscuous mode Jun 10 03:38:34.051424 [ 1248.421094] xenbr0: port 3(vif30.0-emu) entered blocking state Jun 10 03:38:34.375414 [ 1248.421330] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 10 03:38:34.387414 [ 1248.421708] device vif30.0-emu entered promiscuous mode Jun 10 03:38:34.387437 [ 1248.432298] xenbr0: port 3(vif30.0-emu) entered blocking state Jun 10 03:38:34.399407 [ 1248.432545] xenbr0: port 3(vif30.0-emu) entered forwarding state Jun 10 03:38:34.399430 (d30) HVM Loader Jun 10 03:38:34.423408 (d30) Detected Xen v4.19-unstable Jun 10 03:38:34.423427 (d30) Xenbus rings @0xfeffc000, event channel 1 Jun 10 03:38:34.423441 (d30) System requested SeaBIOS Jun 10 03:38:34.435386 (d30) CPU speed is 1995 MHz Jun 10 03:38:34.435404 (d30) Relocating guest memory for lowmem MMIO space disabled Jun 10 03:38:34.435419 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 0 -> 5 Jun 10 03:38:34.447417 (d30) PCI-ISA link 0 routed to IRQ5 Jun 10 03:38:34.447436 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 0 -> 10 Jun 10 03:38:34.459414 (d30) PCI-ISA link 1 routed to IRQ10 Jun 10 03:38:34.459433 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 0 -> 11 Jun 10 03:38:34.471411 (d30) PCI-ISA link 2 routed to IRQ11 Jun 10 03:38:34.471439 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 0 -> 5 Jun 10 03:38:34.471455 (d30) PCI-ISA link 3 routed to IRQ5 Jun 10 03:38:34.483413 (d30) pci dev 01:2 INTD->IRQ5 Jun 10 03:38:34.483431 (d30) pci dev 01:3 INTA->IRQ10 Jun 10 03:38:34.483442 (d30) pci dev 02:0 INTA->IRQ11 Jun 10 03:38:34.495373 (d30) pci dev 04:0 INTA->IRQ5 Jun 10 03:38:34.495391 (d30) No RAM in high memory; setting high_mem resource base to 100000000 Jun 10 03:38:34.531381 (d30) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 10 03:38:34.531400 (d30) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 10 03:38:34.531413 (d30) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 10 03:38:34.543414 (d30) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 10 03:38:34.543433 (d30) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 10 03:38:34.555416 (d30) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 10 03:38:34.555436 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 10 03:38:34.567411 (d30) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 10 03:38:34.567432 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 10 03:38:34.579410 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 10 03:38:34.579430 (d30) Multiprocessor initialisation: Jun 10 03:38:34.579442 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:38:34.591416 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:38:34.603413 (d30) Testing HVM environment: Jun 10 03:38:34.603432 (d30) Using scratch memory at 400000 Jun 10 03:38:34.603444 (d30) - REP INSB across page boundaries ... passed Jun 10 03:38:34.615414 (d30) - REP INSW across page boundaries ... passed Jun 10 03:38:34.615435 (d30) - GS base MSRs and SWAPGS ... passed Jun 10 03:38:34.615447 (d30) Passed 3 of 3 tests Jun 10 03:38:34.627411 (d30) Writing SMBIOS tables ... Jun 10 03:38:34.627430 (d30) Loading SeaBIOS ... Jun 10 03:38:34.627440 (d30) Creating MP tables ... Jun 10 03:38:34.627451 (d30) Loading ACPI ... Jun 10 03:38:34.639409 (d30) vm86 TSS at fc100300 Jun 10 03:38:34.639427 (d30) BIOS map: Jun 10 03:38:34.639437 (d30) 10000-100e3: Scratch space Jun 10 03:38:34.639448 (d30) c0000-fffff: Main BIOS Jun 10 03:38:34.639458 (d30) E820 table: Jun 10 03:38:34.651410 (d30) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 10 03:38:34.651430 (d30) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 10 03:38:34.651443 (d30) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 10 03:38:34.663421 (d30) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 10 03:38:34.663440 (d30) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 10 03:38:34.675415 (d30) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 10 03:38:34.675435 (d30) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 10 03:38:34.687416 (d30) Invoking SeaBIOS ... Jun 10 03:38:34.687434 (d30) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:38:34.687447 (d30) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 10 03:38:34.699421 (d30) Jun 10 03:38:34.699436 (d30) Found Xen hypervisor signature at 40000000 Jun 10 03:38:34.711418 (d30) Running on QEMU (i440fx) Jun 10 03:38:34.711436 (d30) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 10 03:38:34.723419 (d30) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 10 03:38:34.723440 (d30) xen: copy e820... Jun 10 03:38:34.723450 (d30) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 10 03:38:34.735416 (d30) Found 8 PCI devices (max PCI bus is 00) Jun 10 03:38:34.735436 (d30) Allocated Xen hypercall page at 3f7ff000 Jun 10 03:38:34.747414 (d30) Detected Xen v4.19-unstable Jun 10 03:38:34.747433 (d30) xen: copy BIOS tables... Jun 10 03:38:34.747444 (d30) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 10 03:38:34.759413 (d30) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 10 03:38:34.759434 (d30) Copying PIR from 0x00010040 to 0x000f51a0 Jun 10 03:38:34.771409 (d30) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 10 03:38:34.771438 (d30) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:38:34.771451 (d30) Using pmtimer, ioport 0xb008 Jun 10 03:38:34.783412 (d30) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:38:34.783432 (d30) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 10 03:38:34.795408 (d30) parse_termlist: parse error, skip from 16/27641 Jun 10 03:38:34.795429 (d30) parse_termlist: parse error, skip from 87/6041 Jun 10 03:38:34.795443 (d30) Scan for VGA option rom Jun 10 03:38:34.807413 (d30) Running option rom at c000:0003 Jun 10 03:38:34.807432 (XEN) arch/x86/hvm/stdvga.c:172:d30v0 entering stdvga mode Jun 10 03:38:34.819419 (d30) pmm call arg1=0 Jun 10 03:38:34.819437 (d30) Turning on vga text mode console Jun 10 03:38:34.819449 (d30) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:38:34.819462 (d30) Machine UUID 412f8d23-869e-4eb6-aa5c-d22ea6e4754d Jun 10 03:38:34.831423 (d30) UHCI init on dev 00:01.2 (io=c200) Jun 10 03:38:34.831442 (d30) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 10 03:38:34.843415 (d30) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 10 03:38:34.843435 (d30) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 10 03:38:34.855417 (d30) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:38:34.855438 (d30) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:38:34.867417 (d30) Searching bootorder for: HALT Jun 10 03:38:34.867435 (d30) Found 0 lpt ports Jun 10 03:38:34.867446 (d30) Found 1 serial ports Jun 10 03:38:34.879410 (d30) PS2 keyboard initialized Jun 10 03:38:34.879429 (d30) All threads complete. Jun 10 03:38:34.879439 (d30) Scan for option roms Jun 10 03:38:34.879449 (d30) Running option rom at ca00:0003 Jun 10 03:38:34.891412 (d30) pmm call arg1=1 Jun 10 03:38:34.891429 (d30) pmm call arg1=0 Jun 10 03:38:34.891439 (d30) pmm call arg1=1 Jun 10 03:38:34.891448 (d30) pmm call arg1=0 Jun 10 03:38:34.891456 (d30) Searching bootorder for: /pci@i0cf8/*@4 Jun 10 03:38:34.915387 (d30) Jun 10 03:38:34.927378 (d30) Press ESC for boot menu. Jun 10 03:38:34.927396 (d30) Jun 10 03:38:34.927404 (d30) Searching bootorder for: HALT Jun 10 03:38:37.463386 (d30) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 10 03:38:37.475423 (d30) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 10 03:38:37.487413 (d30) Returned 16773120 bytes of ZoneHigh Jun 10 03:38:37.487432 (d30) e820 map has 7 items: Jun 10 03:38:37.487443 (d30) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 10 03:38:37.499416 (d30) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 10 03:38:37.499436 (d30) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 10 03:38:37.518672 (d30) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 10 03:38:37.518698 (d30) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 10 03:38:37.523409 (d30) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 10 03:38:37.523429 (d30) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 10 03:38:37.535407 (d30) enter handle_19: Jun 10 03:38:37.535424 (d30) NULL Jun 10 03:38:37.535433 (d30) Booting from Hard Disk... Jun 10 03:38:37.535444 (d30) Booting from 0000:7c00 Jun 10 03:38:37.535453 (XEN) Dom30 callback via changed to Direct Vector 0x93 Jun 10 03:38:57.363411 [ 1271.415058] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 10 03:38:57.375413 [ 1271.415560] device vif30.0-emu left promiscuous mode Jun 10 03:38:57.375435 [ 1271.415769] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 10 03:38:57.387379 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 5 -> 0 Jun 10 03:39:00.723416 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 10 -> 0 Jun 10 03:39:00.723440 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 11 -> 0 Jun 10 03:39:00.735412 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 5 -> 0 Jun 10 03:39:00.735434 [ 1277.614401] xen-blkback: backend/vbd/30/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:39:03.567425 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Jun 10 03:39:03.615529 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 2 to 3 frames Jun 10 03:39:03.627531 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 3 to 4 frames Jun 10 03:39:03.627556 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 4 to 5 frames Jun 10 03:39:03.639526 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 5 to 6 frames Jun 10 03:39:03.651587 [ 1277.698476] vif vif-30-0 vif30.0: Guest Rx ready Jun 10 03:39:03.651608 [ 1277.698712] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Jun 10 03:39:03.663416 [ 1277.698999] xenbr0: port 2(vif30.0) entered blocking state Jun 10 03:39:03.663438 [ 1277.699183] xenbr0: port 2(vif30.0) entered forwarding state Jun 10 03:39:03.675392 [ 1321.089035] xenbr0: port 2(vif30.0) entered disabled state Jun 10 03:39:47.051375 [ 1321.194318] xenbr0: port 2(vif30.0) entered disabled state Jun 10 03:39:47.147407 [ 1321.194992] device vif30.0 left promiscuous mode Jun 10 03:39:47.159404 [ 1321.195194] xenbr0: port 2(vif30.0) entered disabled state Jun 10 03:39:47.159426 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 03:39:48.003471 (XEN) HVM d31v0 save: CPU Jun 10 03:40:14.563477 (XEN) HVM d31v1 save: CPU Jun 10 03:40:14.563497 (XEN) HVM d31 save: PIC Jun 10 03:40:14.563507 (XEN) HVM d31 save: IOAPIC Jun 10 03:40:14.575491 (XEN) HVM d31v0 save: LAPIC Jun 10 03:40:14.575509 (XEN) HVM d31v1 save: LAPIC Jun 10 03:40:14.575521 (XEN) HVM d31v0 save: LAPIC_REGS Jun 10 03:40:14.575531 (XEN) HVM d31v1 save: LAPIC_REGS Jun 10 03:40:14.587489 (XEN) HVM d31 save: PCI_IRQ Jun 10 03:40:14.587508 (XEN) HVM d31 save: ISA_IRQ Jun 10 03:40:14.587519 (XEN) HVM d31 save: PCI_LINK Jun 10 03:40:14.587530 (XEN) HVM d31 save: PIT Jun 10 03:40:14.599488 (XEN) HVM d31 save: RTC Jun 10 03:40:14.599506 (XEN) HVM d31 save: HPET Jun 10 03:40:14.599517 (XEN) HVM d31 save: PMTIMER Jun 10 03:40:14.599528 (XEN) HVM d31v0 save: MTRR Jun 10 03:40:14.611486 (XEN) HVM d31v1 save: MTRR Jun 10 03:40:14.611505 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Jun 10 03:40:14.611517 (XEN) HVM d31v0 save: CPU_XSAVE Jun 10 03:40:14.611529 (XEN) HVM d31v1 save: CPU_XSAVE Jun 10 03:40:14.623487 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Jun 10 03:40:14.623507 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Jun 10 03:40:14.623519 (XEN) HVM d31v0 save: VMCE_VCPU Jun 10 03:40:14.623530 (XEN) HVM d31v1 save: VMCE_VCPU Jun 10 03:40:14.635492 (XEN) HVM d31v0 save: TSC_ADJUST Jun 10 03:40:14.635511 (XEN) HVM d31v1 save: TSC_ADJUST Jun 10 03:40:14.635523 (XEN) HVM d31v0 save: CPU_MSR Jun 10 03:40:14.647463 (XEN) HVM d31v1 save: CPU_MSR Jun 10 03:40:14.647483 (XEN) HVM restore d31: CPU 0 Jun 10 03:40:14.647494 [ 1349.503794] xenbr0: port 2(vif31.0) entered blocking state Jun 10 03:40:15.463494 [ 1349.504030] xenbr0: port 2(vif31.0) entered disabled state Jun 10 03:40:15.463517 [ 1349.504379] device vif31.0 entered promiscuous mode Jun 10 03:40:15.475456 [ 1349.836159] xenbr0: port 3(vif31.0-emu) entered blocking state Jun 10 03:40:15.799487 [ 1349.836396] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 10 03:40:15.799511 [ 1349.836781] device vif31.0-emu entered promiscuous mode Jun 10 03:40:15.811491 [ 1349.847179] xenbr0: port 3(vif31.0-emu) entered blocking state Jun 10 03:40:15.811514 [ 1349.847383] xenbr0: port 3(vif31.0-emu) entered forwarding state Jun 10 03:40:15.823453 (d31) HVM Loader Jun 10 03:40:15.835462 (d31) Detected Xen v4.19-unstable Jun 10 03:40:15.835482 (d31) Xenbus rings @0xfeffc000, event channel 1 Jun 10 03:40:15.847495 (d31) System requested SeaBIOS Jun 10 03:40:15.847513 (d31) CPU speed is 1995 MHz Jun 10 03:40:15.847524 (d31) Relocating guest memory for lowmem MMIO space disabled Jun 10 03:40:15.859494 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 0 -> 5 Jun 10 03:40:15.859517 (d31) PCI-ISA link 0 routed to IRQ5 Jun 10 03:40:15.871497 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 0 -> 10 Jun 10 03:40:15.871519 (d31) PCI-ISA link 1 routed to IRQ10 Jun 10 03:40:15.883484 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 0 -> 11 Jun 10 03:40:15.883507 (d31) PCI-ISA link 2 routed to IRQ11 Jun 10 03:40:15.883519 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 0 -> 5 Jun 10 03:40:15.895491 (d31) PCI-ISA link 3 routed to IRQ5 Jun 10 03:40:15.895509 (d31) pci dev 01:2 INTD->IRQ5 Jun 10 03:40:15.895520 (d31) pci dev 01:3 INTA->IRQ10 Jun 10 03:40:15.907477 (d31) pci dev 02:0 INTA->IRQ11 Jun 10 03:40:15.907495 (d31) pci dev 04:0 INTA->IRQ5 Jun 10 03:40:15.907505 (d31) No RAM in high memory; setting high_mem resource base to 100000000 Jun 10 03:40:15.955491 (d31) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 10 03:40:15.955511 (d31) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 10 03:40:15.967490 (d31) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 10 03:40:15.967510 (d31) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 10 03:40:15.979487 (d31) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 10 03:40:15.979507 (d31) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 10 03:40:15.979520 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 10 03:40:15.991491 (d31) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 10 03:40:15.991511 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 10 03:40:16.003490 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 10 03:40:16.003510 (d31) Multiprocessor initialisation: Jun 10 03:40:16.015484 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:40:16.015508 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:40:16.027488 (d31) Testing HVM environment: Jun 10 03:40:16.027506 (d31) Using scratch memory at 400000 Jun 10 03:40:16.027518 (d31) - REP INSB across page boundaries ... passed Jun 10 03:40:16.039492 (d31) - REP INSW across page boundaries ... passed Jun 10 03:40:16.039513 (d31) - GS base MSRs and SWAPGS ... passed Jun 10 03:40:16.051485 (d31) Passed 3 of 3 tests Jun 10 03:40:16.051503 (d31) Writing SMBIOS tables ... Jun 10 03:40:16.051514 (d31) Loading SeaBIOS ... Jun 10 03:40:16.051524 (d31) Creating MP tables ... Jun 10 03:40:16.063486 (d31) Loading ACPI ... Jun 10 03:40:16.063504 (d31) vm86 TSS at fc100300 Jun 10 03:40:16.063515 (d31) BIOS map: Jun 10 03:40:16.063523 (d31) 10000-100e3: Scratch space Jun 10 03:40:16.063533 (d31) c0000-fffff: Main BIOS Jun 10 03:40:16.075489 (d31) E820 table: Jun 10 03:40:16.075506 (d31) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 10 03:40:16.075518 (d31) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 10 03:40:16.087487 (d31) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 10 03:40:16.087507 (d31) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 10 03:40:16.099493 (d31) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 10 03:40:16.099513 (d31) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 10 03:40:16.111487 (d31) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 10 03:40:16.111508 (d31) Invoking SeaBIOS ... Jun 10 03:40:16.111520 (d31) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:40:16.123490 (d31) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 10 03:40:16.123516 (d31) Jun 10 03:40:16.135484 (d31) Found Xen hypervisor signature at 40000000 Jun 10 03:40:16.135504 (d31) Running on QEMU (i440fx) Jun 10 03:40:16.135516 (d31) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 10 03:40:16.147493 (d31) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 10 03:40:16.147514 (d31) xen: copy e820... Jun 10 03:40:16.159486 (d31) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 10 03:40:16.159509 (d31) Found 8 PCI devices (max PCI bus is 00) Jun 10 03:40:16.171493 (d31) Allocated Xen hypercall page at 3f7ff000 Jun 10 03:40:16.171513 (d31) Detected Xen v4.19-unstable Jun 10 03:40:16.171532 (d31) xen: copy BIOS tables... Jun 10 03:40:16.183483 (d31) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 10 03:40:16.183505 (d31) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 10 03:40:16.183520 (d31) Copying PIR from 0x00010040 to 0x000f51a0 Jun 10 03:40:16.195491 (d31) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 10 03:40:16.195512 (d31) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:40:16.207486 (d31) Using pmtimer, ioport 0xb008 Jun 10 03:40:16.207505 (d31) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:40:16.207517 (d31) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 10 03:40:16.219488 (d31) parse_termlist: parse error, skip from 16/27641 Jun 10 03:40:16.219509 (d31) parse_termlist: parse error, skip from 87/6041 Jun 10 03:40:16.231491 (d31) Scan for VGA option rom Jun 10 03:40:16.231509 (d31) Running option rom at c000:0003 Jun 10 03:40:16.231521 (XEN) arch/x86/hvm/stdvga.c:172:d31v0 entering stdvga mode Jun 10 03:40:16.243488 (d31) pmm call arg1=0 Jun 10 03:40:16.243505 (d31) Turning on vga text mode console Jun 10 03:40:16.243518 (d31) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:40:16.255487 (d31) Machine UUID e0b9cf84-37ed-44db-b472-dc0e35343957 Jun 10 03:40:16.255508 (d31) UHCI init on dev 00:01.2 (io=c200) Jun 10 03:40:16.255520 (d31) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 10 03:40:16.267495 (d31) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 10 03:40:16.267516 (d31) Searching bootorder for: HALT Jun 10 03:40:16.279487 (d31) Found 0 lpt ports Jun 10 03:40:16.279504 (d31) Found 1 serial ports Jun 10 03:40:16.279514 (d31) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 10 03:40:16.291488 (d31) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:40:16.291510 (d31) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:40:16.303488 (d31) PS2 keyboard initialized Jun 10 03:40:16.303506 (d31) All threads complete. Jun 10 03:40:16.303517 (d31) Scan for option roms Jun 10 03:40:16.303527 (d31) Running option rom at ca00:0003 Jun 10 03:40:16.315488 (d31) pmm call arg1=1 Jun 10 03:40:16.315505 (d31) pmm call arg1=0 Jun 10 03:40:16.315515 (d31) pmm call arg1=1 Jun 10 03:40:16.315524 (d31) pmm call arg1=0 Jun 10 03:40:16.327484 (d31) Searching bootorder for: /pci@i0cf8/*@4 Jun 10 03:40:16.327504 (d31) Jun 10 03:40:16.327513 (d31) Press ESC for boot menu. Jun 10 03:40:16.327523 (d31) Jun 10 03:40:16.327530 (d31) Searching bootorder for: HALT Jun 10 03:40:18.859466 (d31) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 10 03:40:18.871495 (d31) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 10 03:40:18.871516 (d31) Returned 16773120 bytes of ZoneHigh Jun 10 03:40:18.883490 (d31) e820 map has 7 items: Jun 10 03:40:18.883508 (d31) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 10 03:40:18.895486 (d31) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 10 03:40:18.895507 (d31) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 10 03:40:18.907487 (d31) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 10 03:40:18.907507 (d31) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 10 03:40:18.907520 (d31) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 10 03:40:18.919490 (d31) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 10 03:40:18.919510 (d31) enter handle_19: Jun 10 03:40:18.931477 (d31) NULL Jun 10 03:40:18.931492 (d31) Booting from Hard Disk... Jun 10 03:40:18.931504 (d31) Booting from 0000:7c00 Jun 10 03:40:18.931514 (XEN) Dom31 callback via changed to Direct Vector 0x93 Jun 10 03:40:38.999486 [ 1373.049305] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 10 03:40:39.011491 [ 1373.049818] device vif31.0-emu left promiscuous mode Jun 10 03:40:39.011513 [ 1373.050027] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 10 03:40:39.023454 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 5 -> 0 Jun 10 03:40:42.407489 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 10 -> 0 Jun 10 03:40:42.407520 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 11 -> 0 Jun 10 03:40:42.419470 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 5 -> 0 Jun 10 03:40:42.419492 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Jun 10 03:40:45.371485 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 2 to 3 frames Jun 10 03:40:45.383497 [ 1379.417168] x(XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 3 to 4 frames Jun 10 03:40:45.395503 en-blkback: backend/vbd/31/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:40:45.407489 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 4 to 5 frames Jun 10 03:40:45.407515 [ 1379.457499] vif vif-31-0 vif31.0: Guest Rx ready Jun 10 03:40:45.419489 [ 1379.457662] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Jun 10 03:40:45.419513 [ 1379.457866] xenbr0: port 2(vif31.0) entered blocking state Jun 10 03:40:45.431491 [ 1379.458023] xenbr0: port 2(vif31.0) entered forwarding state Jun 10 03:40:45.431513 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 5 to 6 frames Jun 10 03:40:45.443476 [ 1427.043019] xenbr0: port 2(vif31.0) entered disabled state Jun 10 03:41:33.007443 [ 1427.135052] xenbr0: port 2(vif31.0) entered disabled state Jun 10 03:41:33.091483 [ 1427.135784] device vif31.0 left promiscuous mode Jun 10 03:41:33.103479 [ 1427.136001] xenbr0: port 2(vif31.0) entered disabled state Jun 10 03:41:33.103502 (XEN) HVM d32v0 save: CPU Jun 10 03:42:00.271494 (XEN) HVM d32v1 save: CPU Jun 10 03:42:00.271512 (XEN) HVM d32 save: PIC Jun 10 03:42:00.271523 (XEN) HVM d32 save: IOAPIC Jun 10 03:42:00.271533 (XEN) HVM d32v0 save: LAPIC Jun 10 03:42:00.271544 (XEN) HVM d32v1 save: LAPIC Jun 10 03:42:00.283490 (XEN) HVM d32v0 save: LAPIC_REGS Jun 10 03:42:00.283509 (XEN) HVM d32v1 save: LAPIC_REGS Jun 10 03:42:00.283521 (XEN) HVM d32 save: PCI_IRQ Jun 10 03:42:00.295487 (XEN) HVM d32 save: ISA_IRQ Jun 10 03:42:00.295506 (XEN) HVM d32 save: PCI_LINK Jun 10 03:42:00.295518 (XEN) HVM d32 save: PIT Jun 10 03:42:00.295528 (XEN) HVM d32 save: RTC Jun 10 03:42:00.295537 (XEN) HVM d32 save: HPET Jun 10 03:42:00.307490 (XEN) HVM d32 save: PMTIMER Jun 10 03:42:00.307509 (XEN) HVM d32v0 save: MTRR Jun 10 03:42:00.307521 (XEN) HVM d32v1 save: MTRR Jun 10 03:42:00.307531 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Jun 10 03:42:00.319488 (XEN) HVM d32v0 save: CPU_XSAVE Jun 10 03:42:00.319508 (XEN) HVM d32v1 save: CPU_XSAVE Jun 10 03:42:00.319519 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Jun 10 03:42:00.319531 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Jun 10 03:42:00.331491 (XEN) HVM d32v0 save: VMCE_VCPU Jun 10 03:42:00.331510 (XEN) HVM d32v1 save: VMCE_VCPU Jun 10 03:42:00.331522 (XEN) HVM d32v0 save: TSC_ADJUST Jun 10 03:42:00.343488 (XEN) HVM d32v1 save: TSC_ADJUST Jun 10 03:42:00.343508 (XEN) HVM d32v0 save: CPU_MSR Jun 10 03:42:00.343520 (XEN) HVM d32v1 save: CPU_MSR Jun 10 03:42:00.343530 (XEN) HVM restore d32: CPU 0 Jun 10 03:42:00.355444 [ 1455.187482] xenbr0: port 2(vif32.0) entered blocking state Jun 10 03:42:01.147494 [ 1455.187717] xenbr0: port 2(vif32.0) entered disabled state Jun 10 03:42:01.159461 [ 1455.188072] device vif32.0 entered promiscuous mode Jun 10 03:42:01.159483 [ 1455.520792] xenbr0: port 3(vif32.0-emu) entered blocking state Jun 10 03:42:01.483493 [ 1455.521034] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 10 03:42:01.483516 [ 1455.521396] device vif32.0-emu entered promiscuous mode Jun 10 03:42:01.495492 [ 1455.531885] xenbr0: port 3(vif32.0-emu) entered blocking state Jun 10 03:42:01.495515 [ 1455.532100] xenbr0: port 3(vif32.0-emu) entered forwarding state Jun 10 03:42:01.507467 (d32) HVM Loader Jun 10 03:42:01.519448 (d32) Detected Xen v4.19-unstable Jun 10 03:42:01.531489 (d32) Xenbus rings @0xfeffc000, event channel 1 Jun 10 03:42:01.531510 (d32) System requested SeaBIOS Jun 10 03:42:01.531522 (d32) CPU speed is 1995 MHz Jun 10 03:42:01.543496 (d32) Relocating guest memory for lowmem MMIO space disabled Jun 10 03:42:01.543518 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 0 -> 5 Jun 10 03:42:01.555488 (d32) PCI-ISA link 0 routed to IRQ5 Jun 10 03:42:01.555506 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 0 -> 10 Jun 10 03:42:01.555522 (d32) PCI-ISA link 1 routed to IRQ10 Jun 10 03:42:01.567491 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 0 -> 11 Jun 10 03:42:01.567514 (d32) PCI-ISA link 2 routed to IRQ11 Jun 10 03:42:01.579489 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 0 -> 5 Jun 10 03:42:01.579512 (d32) PCI-ISA link 3 routed to IRQ5 Jun 10 03:42:01.579523 (d32) pci dev 01:2 INTD->IRQ5 Jun 10 03:42:01.591489 (d32) pci dev 01:3 INTA->IRQ10 Jun 10 03:42:01.591507 (d32) pci dev 02:0 INTA->IRQ11 Jun 10 03:42:01.591518 (d32) pci dev 04:0 INTA->IRQ5 Jun 10 03:42:01.591528 (d32) No RAM in high memory; setting high_mem resource base to 100000000 Jun 10 03:42:01.639494 (d32) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 10 03:42:01.651488 (d32) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 10 03:42:01.651508 (d32) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 10 03:42:01.651521 (d32) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 10 03:42:01.663489 (d32) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 10 03:42:01.663508 (d32) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 10 03:42:01.675488 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 10 03:42:01.675508 (d32) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 10 03:42:01.687487 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 10 03:42:01.687507 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 10 03:42:01.687520 (d32) Multiprocessor initialisation: Jun 10 03:42:01.699485 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:42:01.699509 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:42:01.711421 (d32) Testing HVM environment: Jun 10 03:42:01.711439 (d32) Using scratch memory at 400000 Jun 10 03:42:01.723412 (d32) - REP INSB across page boundaries ... passed Jun 10 03:42:01.723433 (d32) - REP INSW across page boundaries ... passed Jun 10 03:42:01.723446 (d32) - GS base MSRs and SWAPGS ... passed Jun 10 03:42:01.735413 (d32) Passed 3 of 3 tests Jun 10 03:42:01.735431 (d32) Writing SMBIOS tables ... Jun 10 03:42:01.735442 (d32) Loading SeaBIOS ... Jun 10 03:42:01.747410 (d32) Creating MP tables ... Jun 10 03:42:01.747429 (d32) Loading ACPI ... Jun 10 03:42:01.747439 (d32) vm86 TSS at fc100300 Jun 10 03:42:01.747449 (d32) BIOS map: Jun 10 03:42:01.747457 (d32) 10000-100e3: Scratch space Jun 10 03:42:01.759413 (d32) c0000-fffff: Main BIOS Jun 10 03:42:01.759431 (d32) E820 table: Jun 10 03:42:01.759441 (d32) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 10 03:42:01.771408 (d32) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 10 03:42:01.771428 (d32) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 10 03:42:01.771442 (d32) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 10 03:42:01.783414 (d32) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 10 03:42:01.783434 (d32) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 10 03:42:01.795413 (d32) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 10 03:42:01.795433 (d32) Invoking SeaBIOS ... Jun 10 03:42:01.807408 (d32) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:42:01.807429 (d32) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 10 03:42:01.819417 (d32) Jun 10 03:42:01.819432 (d32) Found Xen hypervisor signature at 40000000 Jun 10 03:42:01.819445 (d32) Running on QEMU (i440fx) Jun 10 03:42:01.819456 (d32) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 10 03:42:01.831422 (d32) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 10 03:42:01.843413 (d32) xen: copy e820... Jun 10 03:42:01.843431 (d32) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 10 03:42:01.843453 (d32) Found 8 PCI devices (max PCI bus is 00) Jun 10 03:42:01.855413 (d32) Allocated Xen hypercall page at 3f7ff000 Jun 10 03:42:01.855433 (d32) Detected Xen v4.19-unstable Jun 10 03:42:01.867412 (d32) xen: copy BIOS tables... Jun 10 03:42:01.867431 (d32) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 10 03:42:01.867444 (d32) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 10 03:42:01.879414 (d32) Copying PIR from 0x00010040 to 0x000f51a0 Jun 10 03:42:01.879433 (d32) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 10 03:42:01.891415 (d32) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:42:01.891435 (d32) Using pmtimer, ioport 0xb008 Jun 10 03:42:01.891447 (d32) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:42:01.903420 (d32) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 10 03:42:01.903441 (d32) parse_termlist: parse error, skip from 16/27641 Jun 10 03:42:01.915412 (d32) parse_termlist: parse error, skip from 87/6041 Jun 10 03:42:01.915433 (d32) Scan for VGA option rom Jun 10 03:42:01.915445 (d32) Running option rom at c000:0003 Jun 10 03:42:01.927411 (XEN) arch/x86/hvm/stdvga.c:172:d32v0 entering stdvga mode Jun 10 03:42:01.927433 (d32) pmm call arg1=0 Jun 10 03:42:01.927443 (d32) Turning on vga text mode console Jun 10 03:42:01.939413 (d32) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:42:01.939434 (d32) Machine UUID ed80e5d6-cb7b-4819-b8ef-427a7a0ef2df Jun 10 03:42:01.951410 (d32) UHCI init on dev 00:01.2 (io=c200) Jun 10 03:42:01.951431 (d32) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 10 03:42:01.951444 (d32) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 10 03:42:01.963425 (d32) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 10 03:42:01.963447 (d32) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:42:01.975414 (d32) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:42:01.975436 (d32) Searching bootorder for: HALT Jun 10 03:42:01.987414 (d32) Found 0 lpt ports Jun 10 03:42:01.987431 (d32) Found 1 serial ports Jun 10 03:42:01.987441 (d32) PS2 keyboard initialized Jun 10 03:42:01.987452 (d32) All threads complete. Jun 10 03:42:01.999414 (d32) Scan for option roms Jun 10 03:42:01.999431 (d32) Running option rom at ca00:0003 Jun 10 03:42:01.999443 (d32) pmm call arg1=1 Jun 10 03:42:01.999452 (d32) pmm call arg1=0 Jun 10 03:42:02.011385 (d32) pmm call arg1=1 Jun 10 03:42:02.011402 (d32) pmm call arg1=0 Jun 10 03:42:02.011411 (d32) Searching bootorder for: /pci@i0cf8/*@4 Jun 10 03:42:02.035406 (d32) Jun 10 03:42:02.035420 (d32) Press ESC for boot menu. Jun 10 03:42:02.035431 (d32) Jun 10 03:42:02.035439 (d32) Searching bootorder for: HALT Jun 10 03:42:04.591386 (d32) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 10 03:42:04.603428 (d32) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 10 03:42:04.615402 (d32) Returned 16773120 bytes of ZoneHigh Jun 10 03:42:04.615422 (d32) e820 map has 7 items: Jun 10 03:42:04.615433 (d32) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 10 03:42:04.627414 (d32) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 10 03:42:04.627435 (d32) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 10 03:42:04.639412 (d32) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 10 03:42:04.639432 (d32) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 10 03:42:04.651410 (d32) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 10 03:42:04.651430 (d32) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 10 03:42:04.663411 (d32) enter handle_19: Jun 10 03:42:04.663429 (d32) NULL Jun 10 03:42:04.663438 (d32) Booting from Hard Disk... Jun 10 03:42:04.663449 (d32) Booting from 0000:7c00 Jun 10 03:42:04.663459 (XEN) Dom32 callback via changed to Direct Vector 0x93 Jun 10 03:42:25.427523 [ 1479.467510] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 10 03:42:25.427549 [ 1479.468018] device vif32.0-emu left promiscuous mode Jun 10 03:42:25.439493 [ 1479.468218] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 10 03:42:25.439517 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 5 -> 0 Jun 10 03:42:28.823564 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 10 -> 0 Jun 10 03:42:28.835549 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 11 -> 0 Jun 10 03:42:28.835572 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 5 -> 0 Jun 10 03:42:28.847502 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jun 10 03:42:31.823553 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 2 to 3 frames Jun 10 03:42:31.823578 [ 1485.858478] xen-blkback: backend/vbd/32/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:42:31.835561 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 3 to 4 frames Jun 10 03:42:31.847556 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 4 to 5 frames Jun 10 03:42:31.859502 [ 1485.923013] vif vif-32-0 vif32.0: Guest Rx ready Jun 10 03:42:31.883554 [ 1485.923270] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Jun 10 03:42:31.895551 [ 1485.923574] xenbr0: port 2(vif32.0) entered blocking state Jun 10 03:42:31.895574 [ 1485.923750] xenbr0: port 2(vif32.0) entered forwarding state Jun 10 03:42:31.907541 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 5 to 6 frames Jun 10 03:42:31.907567 [ 1531.768090] xenbr0: port 2(vif32.0) entered disabled state Jun 10 03:43:17.731466 [ 1531.859951] xenbr0: port 2(vif32.0) entered disabled state Jun 10 03:43:17.827488 [ 1531.860732] device vif32.0 left promiscuous mode Jun 10 03:43:17.827510 [ 1531.860942] xenbr0: port 2(vif32.0) entered disabled state Jun 10 03:43:17.827526 (XEN) HVM d33v0 save: CPU Jun 10 03:43:46.039491 (XEN) HVM d33v1 save: CPU Jun 10 03:43:46.039511 (XEN) HVM d33 save: PIC Jun 10 03:43:46.039522 (XEN) HVM d33 save: IOAPIC Jun 10 03:43:46.039532 (XEN) HVM d33v0 save: LAPIC Jun 10 03:43:46.039542 (XEN) HVM d33v1 save: LAPIC Jun 10 03:43:46.051489 (XEN) HVM d33v0 save: LAPIC_REGS Jun 10 03:43:46.051509 (XEN) HVM d33v1 save: LAPIC_REGS Jun 10 03:43:46.051521 (XEN) HVM d33 save: PCI_IRQ Jun 10 03:43:46.051531 (XEN) HVM d33 save: ISA_IRQ Jun 10 03:43:46.063490 (XEN) HVM d33 save: PCI_LINK Jun 10 03:43:46.063509 (XEN) HVM d33 save: PIT Jun 10 03:43:46.063519 (XEN) HVM d33 save: RTC Jun 10 03:43:46.063529 (XEN) HVM d33 save: HPET Jun 10 03:43:46.075487 (XEN) HVM d33 save: PMTIMER Jun 10 03:43:46.075506 (XEN) HVM d33v0 save: MTRR Jun 10 03:43:46.075518 (XEN) HVM d33v1 save: MTRR Jun 10 03:43:46.075528 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Jun 10 03:43:46.087496 (XEN) HVM d33v0 save: CPU_XSAVE Jun 10 03:43:46.087515 (XEN) HVM d33v1 save: CPU_XSAVE Jun 10 03:43:46.087527 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Jun 10 03:43:46.087539 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Jun 10 03:43:46.099490 (XEN) HVM d33v0 save: VMCE_VCPU Jun 10 03:43:46.099509 (XEN) HVM d33v1 save: VMCE_VCPU Jun 10 03:43:46.099520 (XEN) HVM d33v0 save: TSC_ADJUST Jun 10 03:43:46.111489 (XEN) HVM d33v1 save: TSC_ADJUST Jun 10 03:43:46.111509 (XEN) HVM d33v0 save: CPU_MSR Jun 10 03:43:46.111521 (XEN) HVM d33v1 save: CPU_MSR Jun 10 03:43:46.111531 (XEN) HVM restore d33: CPU 0 Jun 10 03:43:46.123438 [ 1560.981224] xenbr0: port 2(vif33.0) entered blocking state Jun 10 03:43:46.939477 [ 1560.981500] xenbr0: port 2(vif33.0) entered disabled state Jun 10 03:43:46.951484 [ 1560.981845] device vif33.0 entered promiscuous mode Jun 10 03:43:46.951505 [ 1561.315539] xenbr0: port 3(vif33.0-emu) entered blocking state Jun 10 03:43:47.275488 [ 1561.315779] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 10 03:43:47.287491 [ 1561.316135] device vif33.0-emu entered promiscuous mode Jun 10 03:43:47.287513 [ 1561.326649] xenbr0: port 3(vif33.0-emu) entered blocking state Jun 10 03:43:47.299487 [ 1561.326864] xenbr0: port 3(vif33.0-emu) entered forwarding state Jun 10 03:43:47.299510 (d33) HVM Loader Jun 10 03:43:47.323481 (d33) Detected Xen v4.19-unstable Jun 10 03:43:47.323509 (d33) Xenbus rings @0xfeffc000, event channel 1 Jun 10 03:43:47.335485 (d33) System requested SeaBIOS Jun 10 03:43:47.335504 (d33) CPU speed is 1995 MHz Jun 10 03:43:47.335515 (d33) Relocating guest memory for lowmem MMIO space disabled Jun 10 03:43:47.347486 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 0 -> 5 Jun 10 03:43:47.347509 (d33) PCI-ISA link 0 routed to IRQ5 Jun 10 03:43:47.347521 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 0 -> 10 Jun 10 03:43:47.359491 (d33) PCI-ISA link 1 routed to IRQ10 Jun 10 03:43:47.359510 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 0 -> 11 Jun 10 03:43:47.371489 (d33) PCI-ISA link 2 routed to IRQ11 Jun 10 03:43:47.371508 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 0 -> 5 Jun 10 03:43:47.383488 (d33) PCI-ISA link 3 routed to IRQ5 Jun 10 03:43:47.383507 (d33) pci dev 01:2 INTD->IRQ5 Jun 10 03:43:47.383518 (d33) pci dev 01:3 INTA->IRQ10 Jun 10 03:43:47.383528 (d33) pci dev 02:0 INTA->IRQ11 Jun 10 03:43:47.395453 (d33) pci dev 04:0 INTA->IRQ5 Jun 10 03:43:47.395471 (d33) No RAM in high memory; setting high_mem resource base to 100000000 Jun 10 03:43:47.431488 (d33) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 10 03:43:47.431508 (d33) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 10 03:43:47.443486 (d33) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 10 03:43:47.443506 (d33) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 10 03:43:47.455486 (d33) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 10 03:43:47.455507 (d33) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 10 03:43:47.455520 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 10 03:43:47.467497 (d33) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 10 03:43:47.467517 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 10 03:43:47.479490 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 10 03:43:47.479509 (d33) Multiprocessor initialisation: Jun 10 03:43:47.491487 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:43:47.491511 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:43:47.503492 (d33) Testing HVM environment: Jun 10 03:43:47.503511 (d33) Using scratch memory at 400000 Jun 10 03:43:47.503522 (d33) - REP INSB across page boundaries ... passed Jun 10 03:43:47.515491 (d33) - REP INSW across page boundaries ... passed Jun 10 03:43:47.515511 (d33) - GS base MSRs and SWAPGS ... passed Jun 10 03:43:47.527489 (d33) Passed 3 of 3 tests Jun 10 03:43:47.527507 (d33) Writing SMBIOS tables ... Jun 10 03:43:47.527518 (d33) Loading SeaBIOS ... Jun 10 03:43:47.527528 (d33) Creating MP tables ... Jun 10 03:43:47.539488 (d33) Loading ACPI ... Jun 10 03:43:47.539505 (d33) vm86 TSS at fc100300 Jun 10 03:43:47.539516 (d33) BIOS map: Jun 10 03:43:47.539524 (d33) 10000-100e3: Scratch space Jun 10 03:43:47.539535 (d33) c0000-fffff: Main BIOS Jun 10 03:43:47.551491 (d33) E820 table: Jun 10 03:43:47.551508 (d33) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 10 03:43:47.551521 (d33) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 10 03:43:47.563491 (d33) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 10 03:43:47.563511 (d33) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 10 03:43:47.575492 (d33) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 10 03:43:47.575512 (d33) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 10 03:43:47.587498 (d33) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 10 03:43:47.587518 (d33) Invoking SeaBIOS ... Jun 10 03:43:47.587530 (d33) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:43:47.599494 (d33) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 10 03:43:47.611490 (d33) Jun 10 03:43:47.611505 (d33) Found Xen hypervisor signature at 40000000 Jun 10 03:43:47.611518 (d33) Running on QEMU (i440fx) Jun 10 03:43:47.611529 (d33) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 10 03:43:47.623503 (d33) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 10 03:43:47.635486 (d33) xen: copy e820... Jun 10 03:43:47.635504 (d33) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 10 03:43:47.635519 (d33) Found 8 PCI devices (max PCI bus is 00) Jun 10 03:43:47.647487 (d33) Allocated Xen hypercall page at 3f7ff000 Jun 10 03:43:47.647507 (d33) Detected Xen v4.19-unstable Jun 10 03:43:47.647519 (d33) xen: copy BIOS tables... Jun 10 03:43:47.659486 (d33) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 10 03:43:47.659507 (d33) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 10 03:43:47.671486 (d33) Copying PIR from 0x00010040 to 0x000f51a0 Jun 10 03:43:47.671506 (d33) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 10 03:43:47.671520 (d33) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:43:47.683492 (d33) Using pmtimer, ioport 0xb008 Jun 10 03:43:47.683511 (d33) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:43:47.695487 (d33) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 10 03:43:47.695508 (d33) parse_termlist: parse error, skip from 16/27641 Jun 10 03:43:47.695521 (d33) parse_termlist: parse error, skip from 87/6041 Jun 10 03:43:47.707488 (d33) Scan for VGA option rom Jun 10 03:43:47.707506 (d33) Running option rom at c000:0003 Jun 10 03:43:47.707518 (XEN) arch/x86/hvm/stdvga.c:172:d33v0 entering stdvga mode Jun 10 03:43:47.719492 (d33) pmm call arg1=0 Jun 10 03:43:47.719509 (d33) Turning on vga text mode console Jun 10 03:43:47.719521 (d33) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:43:47.731492 (d33) Machine UUID 94f301f8-65aa-4f79-8c21-719d5e45c5b7 Jun 10 03:43:47.731513 (d33) UHCI init on dev 00:01.2 (io=c200) Jun 10 03:43:47.743492 (d33) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 10 03:43:47.743513 (d33) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 10 03:43:47.755486 (d33) Searching bootorder for: HALT Jun 10 03:43:47.755505 (d33) Found 0 lpt ports Jun 10 03:43:47.755516 (d33) Found 1 serial ports Jun 10 03:43:47.755526 (d33) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 10 03:43:47.767499 (d33) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:43:47.767521 (d33) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:43:47.779491 (d33) PS2 keyboard initialized Jun 10 03:43:47.779510 (d33) All threads complete. Jun 10 03:43:47.779520 (d33) Scan for option roms Jun 10 03:43:47.791489 (d33) Running option rom at ca00:0003 Jun 10 03:43:47.791508 (d33) pmm call arg1=1 Jun 10 03:43:47.791518 (d33) pmm call arg1=0 Jun 10 03:43:47.791527 (d33) pmm call arg1=1 Jun 10 03:43:47.791536 (d33) pmm call arg1=0 Jun 10 03:43:47.803489 (d33) Searching bootorder for: /pci@i0cf8/*@4 Jun 10 03:43:47.803509 (d33) Jun 10 03:43:47.803518 (d33) Press ESC for boot menu. Jun 10 03:43:47.803528 (d33) Jun 10 03:43:47.803535 (d33) Searching bootorder for: HALT Jun 10 03:43:50.335491 (d33) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 10 03:43:50.335517 (d33) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 10 03:43:50.347487 (d33) Returned 16773120 bytes of ZoneHigh Jun 10 03:43:50.347507 (d33) e820 map has 7 items: Jun 10 03:43:50.347517 (d33) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 10 03:43:50.359487 (d33) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 10 03:43:50.359508 (d33) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 10 03:43:50.371490 (d33) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 10 03:43:50.371510 (d33) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 10 03:43:50.383489 (d33) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 10 03:43:50.383508 (d33) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 10 03:43:50.395483 (d33) enter handle_19: Jun 10 03:43:50.395500 (d33) NULL Jun 10 03:43:50.395509 (d33) Booting from Hard Disk... Jun 10 03:43:50.395520 (d33) Booting from 0000:7c00 Jun 10 03:43:50.407436 (XEN) Dom33 callback via changed to Direct Vector 0x93 Jun 10 03:44:11.371517 [ 1585.420344] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 10 03:44:11.383492 [ 1585.420611] device vif33.0-emu left promiscuous mode Jun 10 03:44:11.395465 [ 1585.420749] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 10 03:44:11.395488 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 5 -> 0 Jun 10 03:44:14.815492 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 10 -> 0 Jun 10 03:44:14.815514 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 11 -> 0 Jun 10 03:44:14.827490 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 5 -> 0 Jun 10 03:44:14.827512 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Jun 10 03:44:17.947491 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 2 to 3 frames Jun 10 03:44:17.959499 [ 1591.988706] xen-blkback: backend/vbd/33/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:44:17.971498 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 3 to 4 frames Jun 10 03:44:17.983481 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 4 to 5 frames Jun 10 03:44:17.983506 [ 1592.053402] vif vif-33-0 vif33.0: Guest Rx ready Jun 10 03:44:18.019488 [ 1592.053860] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Jun 10 03:44:18.019513 [ 1592.054129] xenbr0: port 2(vif33.0) entered blocking state Jun 10 03:44:18.031491 [ 1592.054311] xenbr0: port 2(vif33.0) entered forwarding state Jun 10 03:44:18.031512 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 5 to 6 frames Jun 10 03:44:18.043472 [ 1638.635836] xenbr0: port 2(vif33.0) entered disabled state Jun 10 03:45:04.595534 [ 1638.732760] xenbr0: port 2(vif33.0) entered disabled state Jun 10 03:45:04.691531 [ 1638.733293] device vif33.0 left promiscuous mode Jun 10 03:45:04.703500 [ 1638.733540] xenbr0: port 2(vif33.0) entered disabled state Jun 10 03:45:04.703523 (XEN) HVM d34v0 save: CPU Jun 10 03:45:31.899490 (XEN) HVM d34v1 save: CPU Jun 10 03:45:31.899510 (XEN) HVM d34 save: PIC Jun 10 03:45:31.899525 (XEN) HVM d34 save: IOAPIC Jun 10 03:45:31.899536 (XEN) HVM d34v0 save: LAPIC Jun 10 03:45:31.899546 (XEN) HVM d34v1 save: LAPIC Jun 10 03:45:31.911490 (XEN) HVM d34v0 save: LAPIC_REGS Jun 10 03:45:31.911509 (XEN) HVM d34v1 save: LAPIC_REGS Jun 10 03:45:31.911520 (XEN) HVM d34 save: PCI_IRQ Jun 10 03:45:31.911531 (XEN) HVM d34 save: ISA_IRQ Jun 10 03:45:31.923490 (XEN) HVM d34 save: PCI_LINK Jun 10 03:45:31.923508 (XEN) HVM d34 save: PIT Jun 10 03:45:31.923519 (XEN) HVM d34 save: RTC Jun 10 03:45:31.923529 (XEN) HVM d34 save: HPET Jun 10 03:45:31.935490 (XEN) HVM d34 save: PMTIMER Jun 10 03:45:31.935508 (XEN) HVM d34v0 save: MTRR Jun 10 03:45:31.935520 (XEN) HVM d34v1 save: MTRR Jun 10 03:45:31.935530 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Jun 10 03:45:31.947497 (XEN) HVM d34v0 save: CPU_XSAVE Jun 10 03:45:31.947517 (XEN) HVM d34v1 save: CPU_XSAVE Jun 10 03:45:31.947529 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Jun 10 03:45:31.947541 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Jun 10 03:45:31.959418 (XEN) HVM d34v0 save: VMCE_VCPU Jun 10 03:45:31.959437 (XEN) HVM d34v1 save: VMCE_VCPU Jun 10 03:45:31.959449 (XEN) HVM d34v0 save: TSC_ADJUST Jun 10 03:45:31.971410 (XEN) HVM d34v1 save: TSC_ADJUST Jun 10 03:45:31.971430 (XEN) HVM d34v0 save: CPU_MSR Jun 10 03:45:31.971441 (XEN) HVM d34v1 save: CPU_MSR Jun 10 03:45:31.971452 (XEN) HVM restore d34: CPU 0 Jun 10 03:45:31.983368 [ 1666.830953] xenbr0: port 2(vif34.0) entered blocking state Jun 10 03:45:32.799420 [ 1666.831182] xenbr0: port 2(vif34.0) entered disabled state Jun 10 03:45:32.799442 [ 1666.831570] device vif34.0 entered promiscuous mode Jun 10 03:45:32.811371 [ 1667.166070] xenbr0: port 3(vif34.0-emu) entered blocking state Jun 10 03:45:33.135412 [ 1667.166298] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 10 03:45:33.135435 [ 1667.166671] device vif34.0-emu entered promiscuous mode Jun 10 03:45:33.147413 [ 1667.176925] xenbr0: port 3(vif34.0-emu) entered blocking state Jun 10 03:45:33.147445 [ 1667.177140] xenbr0: port 3(vif34.0-emu) entered forwarding state Jun 10 03:45:33.159379 (d34) HVM Loader Jun 10 03:45:33.171381 (d34) Detected Xen v4.19-unstable Jun 10 03:45:33.171399 (d34) Xenbus rings @0xfeffc000, event channel 1 Jun 10 03:45:33.183421 (d34) System requested SeaBIOS Jun 10 03:45:33.183439 (d34) CPU speed is 1995 MHz Jun 10 03:45:33.183450 (d34) Relocating guest memory for lowmem MMIO space disabled Jun 10 03:45:33.195417 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 0 -> 5 Jun 10 03:45:33.195439 (d34) PCI-ISA link 0 routed to IRQ5 Jun 10 03:45:33.207413 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 0 -> 10 Jun 10 03:45:33.207435 (d34) PCI-ISA link 1 routed to IRQ10 Jun 10 03:45:33.219412 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 0 -> 11 Jun 10 03:45:33.219435 (d34) PCI-ISA link 2 routed to IRQ11 Jun 10 03:45:33.219447 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 0 -> 5 Jun 10 03:45:33.231416 (d34) PCI-ISA link 3 routed to IRQ5 Jun 10 03:45:33.231434 (d34) pci dev 01:2 INTD->IRQ5 Jun 10 03:45:33.231445 (d34) pci dev 01:3 INTA->IRQ10 Jun 10 03:45:33.243409 (d34) pci dev 02:0 INTA->IRQ11 Jun 10 03:45:33.243427 (d34) pci dev 04:0 INTA->IRQ5 Jun 10 03:45:33.243438 (d34) No RAM in high memory; setting high_mem resource base to 100000000 Jun 10 03:45:33.279419 (d34) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 10 03:45:33.291453 (d34) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 10 03:45:33.291473 (d34) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 10 03:45:33.291486 (d34) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 10 03:45:33.303414 (d34) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 10 03:45:33.303434 (d34) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 10 03:45:33.315412 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 10 03:45:33.315431 (d34) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 10 03:45:33.327411 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 10 03:45:33.327431 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 10 03:45:33.327443 (d34) Multiprocessor initialisation: Jun 10 03:45:33.339414 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:45:33.339438 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:45:33.351418 (d34) Testing HVM environment: Jun 10 03:45:33.351436 (d34) Using scratch memory at 400000 Jun 10 03:45:33.363412 (d34) - REP INSB across page boundaries ... passed Jun 10 03:45:33.363433 (d34) - REP INSW across page boundaries ... passed Jun 10 03:45:33.363446 (d34) - GS base MSRs and SWAPGS ... passed Jun 10 03:45:33.375420 (d34) Passed 3 of 3 tests Jun 10 03:45:33.375437 (d34) Writing SMBIOS tables ... Jun 10 03:45:33.375448 (d34) Loading SeaBIOS ... Jun 10 03:45:33.387413 (d34) Creating MP tables ... Jun 10 03:45:33.387432 (d34) Loading ACPI ... Jun 10 03:45:33.387442 (d34) vm86 TSS at fc100300 Jun 10 03:45:33.387452 (d34) BIOS map: Jun 10 03:45:33.387461 (d34) 10000-100e3: Scratch space Jun 10 03:45:33.399414 (d34) c0000-fffff: Main BIOS Jun 10 03:45:33.399432 (d34) E820 table: Jun 10 03:45:33.399442 (d34) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 10 03:45:33.411410 (d34) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 10 03:45:33.411429 (d34) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 10 03:45:33.411443 (d34) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 10 03:45:33.423420 (d34) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 10 03:45:33.423439 (d34) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 10 03:45:33.435413 (d34) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 10 03:45:33.435434 (d34) Invoking SeaBIOS ... Jun 10 03:45:33.447420 (d34) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:45:33.447440 (d34) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 10 03:45:33.459415 (d34) Jun 10 03:45:33.459437 (d34) Found Xen hypervisor signature at 40000000 Jun 10 03:45:33.459451 (d34) Running on QEMU (i440fx) Jun 10 03:45:33.459461 (d34) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 10 03:45:33.471427 (d34) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 10 03:45:33.483412 (d34) xen: copy e820... Jun 10 03:45:33.483429 (d34) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 10 03:45:33.483444 (d34) Found 8 PCI devices (max PCI bus is 00) Jun 10 03:45:33.495415 (d34) Allocated Xen hypercall page at 3f7ff000 Jun 10 03:45:33.495435 (d34) Detected Xen v4.19-unstable Jun 10 03:45:33.495446 (d34) xen: copy BIOS tables... Jun 10 03:45:33.507412 (d34) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 10 03:45:33.507432 (d34) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 10 03:45:33.519411 (d34) Copying PIR from 0x00010040 to 0x000f51a0 Jun 10 03:45:33.519431 (d34) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 10 03:45:33.519444 (d34) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:45:33.531416 (d34) Using pmtimer, ioport 0xb008 Jun 10 03:45:33.531435 (d34) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:45:33.543410 (d34) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 10 03:45:33.543431 (d34) parse_termlist: parse error, skip from 16/27641 Jun 10 03:45:33.543444 (d34) parse_termlist: parse error, skip from 87/6041 Jun 10 03:45:33.555414 (d34) Scan for VGA option rom Jun 10 03:45:33.555432 (d34) Running option rom at c000:0003 Jun 10 03:45:33.555444 (XEN) arch/x86/hvm/stdvga.c:172:d34v0 entering stdvga mode Jun 10 03:45:33.567421 (d34) pmm call arg1=0 Jun 10 03:45:33.567438 (d34) Turning on vga text mode console Jun 10 03:45:33.567450 (d34) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:45:33.579414 (d34) Machine UUID 88ec473d-464e-4b94-b561-c2df6443808c Jun 10 03:45:33.579435 (d34) UHCI init on dev 00:01.2 (io=c200) Jun 10 03:45:33.591415 (d34) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 10 03:45:33.591436 (d34) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 10 03:45:33.603413 (d34) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 10 03:45:33.603434 (d34) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:45:33.615410 (d34) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:45:33.615433 (d34) Searching bootorder for: HALT Jun 10 03:45:33.615445 (d34) Found 0 lpt ports Jun 10 03:45:33.627413 (d34) Found 1 serial ports Jun 10 03:45:33.627431 (d34) PS2 keyboard initialized Jun 10 03:45:33.627442 (d34) All threads complete. Jun 10 03:45:33.627452 (d34) Scan for option roms Jun 10 03:45:33.639396 (d34) Running option rom at ca00:0003 Jun 10 03:45:33.639414 (d34) pmm call arg1=1 Jun 10 03:45:33.639424 (d34) pmm call arg1=0 Jun 10 03:45:33.651393 (d34) pmm call arg1=1 Jun 10 03:45:33.651410 (d34) pmm call arg1=0 Jun 10 03:45:33.651420 (d34) Searching bootorder for: /pci@i0cf8/*@4 Jun 10 03:45:33.675402 (d34) Jun 10 03:45:33.675417 (d34) Press ESC for boot menu. Jun 10 03:45:33.675428 (d34) Jun 10 03:45:33.687357 (d34) Searching bootorder for: HALT Jun 10 03:45:36.231414 (d34) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 10 03:45:36.231439 (d34) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 10 03:45:36.243417 (d34) Returned 16773120 bytes of ZoneHigh Jun 10 03:45:36.243437 (d34) e820 map has 7 items: Jun 10 03:45:36.243447 (d34) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 10 03:45:36.255418 (d34) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 10 03:45:36.255438 (d34) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 10 03:45:36.267415 (d34) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 10 03:45:36.267435 (d34) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 10 03:45:36.279414 (d34) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 10 03:45:36.279434 (d34) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 10 03:45:36.291423 (d34) enter handle_19: Jun 10 03:45:36.291440 (d34) NULL Jun 10 03:45:36.291449 (d34) Booting from Hard Disk... Jun 10 03:45:36.291460 (d34) Booting from 0000:7c00 Jun 10 03:45:36.303380 (XEN) Dom34 callback via changed to Direct Vector 0x93 Jun 10 03:45:55.959416 [ 1689.997239] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 10 03:45:55.959439 [ 1689.998030] device vif34.0-emu left promiscuous mode Jun 10 03:45:55.971413 [ 1689.998223] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 10 03:45:55.971435 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 5 -> 0 Jun 10 03:45:59.331411 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 10 -> 0 Jun 10 03:45:59.343413 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 11 -> 0 Jun 10 03:45:59.343435 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 5 -> 0 Jun 10 03:45:59.355382 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Jun 10 03:46:02.283423 [ 1696.317960] xen-blkback: backend/vbd/34/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:46:02.295416 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 2 to 3 frames Jun 10 03:46:02.307411 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 3 to 4 frames Jun 10 03:46:02.307436 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 4 to 5 frames Jun 10 03:46:02.319390 [ 1696.384196] vif vif-34-0 vif34.0: Guest Rx ready Jun 10 03:46:02.343394 [ 1696.384835] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Jun 10 03:46:02.355419 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 5 to 6 frames Jun 10 03:46:02.367416 [ 1696.385111] xenbr0: port 2(vif34.0) entered blocking state Jun 10 03:46:02.367438 [ 1696.385299] xenbr0: port 2(vif34.0) entered forwarding state Jun 10 03:46:02.379377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 03:46:28.563394 [ 1740.808052] xenbr0: port 2(vif34.0) entered disabled state Jun 10 03:46:46.775383 [ 1740.888758] xenbr0: port 2(vif34.0) entered disabled state Jun 10 03:46:46.859415 [ 1740.889399] device vif34.0 left promiscuous mode Jun 10 03:46:46.859437 [ 1740.889676] xenbr0: port 2(vif34.0) entered disabled state Jun 10 03:46:46.871364 (XEN) HVM d35v0 save: CPU Jun 10 03:47:14.515414 (XEN) HVM d35v1 save: CPU Jun 10 03:47:14.515434 (XEN) HVM d35 save: PIC Jun 10 03:47:14.515444 (XEN) HVM d35 save: IOAPIC Jun 10 03:47:14.515454 (XEN) HVM d35v0 save: LAPIC Jun 10 03:47:14.527413 (XEN) HVM d35v1 save: LAPIC Jun 10 03:47:14.527431 (XEN) HVM d35v0 save: LAPIC_REGS Jun 10 03:47:14.527443 (XEN) HVM d35v1 save: LAPIC_REGS Jun 10 03:47:14.527454 (XEN) HVM d35 save: PCI_IRQ Jun 10 03:47:14.539416 (XEN) HVM d35 save: ISA_IRQ Jun 10 03:47:14.539434 (XEN) HVM d35 save: PCI_LINK Jun 10 03:47:14.539446 (XEN) HVM d35 save: PIT Jun 10 03:47:14.539456 (XEN) HVM d35 save: RTC Jun 10 03:47:14.551420 (XEN) HVM d35 save: HPET Jun 10 03:47:14.551438 (XEN) HVM d35 save: PMTIMER Jun 10 03:47:14.551449 (XEN) HVM d35v0 save: MTRR Jun 10 03:47:14.551459 (XEN) HVM d35v1 save: MTRR Jun 10 03:47:14.563419 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Jun 10 03:47:14.563439 (XEN) HVM d35v0 save: CPU_XSAVE Jun 10 03:47:14.563451 (XEN) HVM d35v1 save: CPU_XSAVE Jun 10 03:47:14.563462 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Jun 10 03:47:14.575413 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Jun 10 03:47:14.575433 (XEN) HVM d35v0 save: VMCE_VCPU Jun 10 03:47:14.575444 (XEN) HVM d35v1 save: VMCE_VCPU Jun 10 03:47:14.587414 (XEN) HVM d35v0 save: TSC_ADJUST Jun 10 03:47:14.587434 (XEN) HVM d35v1 save: TSC_ADJUST Jun 10 03:47:14.587445 (XEN) HVM d35v0 save: CPU_MSR Jun 10 03:47:14.587456 (XEN) HVM d35v1 save: CPU_MSR Jun 10 03:47:14.599377 (XEN) HVM restore d35: CPU 0 Jun 10 03:47:14.599395 [ 1769.447082] xenbr0: port 2(vif35.0) entered blocking state Jun 10 03:47:15.419411 [ 1769.447315] xenbr0: port 2(vif35.0) entered disabled state Jun 10 03:47:15.419436 [ 1769.447705] device vif35.0 entered promiscuous mode Jun 10 03:47:15.431373 [ 1769.786257] xenbr0: port 3(vif35.0-emu) entered blocking state Jun 10 03:47:15.755417 [ 1769.786520] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 10 03:47:15.755439 [ 1769.786849] device vif35.0-emu entered promiscuous mode Jun 10 03:47:15.767417 [ 1769.797416] xenbr0: port 3(vif35.0-emu) entered blocking state Jun 10 03:47:15.767439 [ 1769.797667] xenbr0: port 3(vif35.0-emu) entered forwarding state Jun 10 03:47:15.779396 (d35) HVM Loader Jun 10 03:47:15.791374 (d35) Detected Xen v4.19-unstable Jun 10 03:47:15.803416 (d35) Xenbus rings @0xfeffc000, event channel 1 Jun 10 03:47:15.803436 (d35) System requested SeaBIOS Jun 10 03:47:15.803447 (d35) CPU speed is 1995 MHz Jun 10 03:47:15.815414 (d35) Relocating guest memory for lowmem MMIO space disabled Jun 10 03:47:15.815436 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 0 -> 5 Jun 10 03:47:15.827415 (d35) PCI-ISA link 0 routed to IRQ5 Jun 10 03:47:15.827434 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 0 -> 10 Jun 10 03:47:15.827449 (d35) PCI-ISA link 1 routed to IRQ10 Jun 10 03:47:15.839414 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 0 -> 11 Jun 10 03:47:15.839436 (d35) PCI-ISA link 2 routed to IRQ11 Jun 10 03:47:15.851412 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 0 -> 5 Jun 10 03:47:15.851434 (d35) PCI-ISA link 3 routed to IRQ5 Jun 10 03:47:15.851446 (d35) pci dev 01:2 INTD->IRQ5 Jun 10 03:47:15.863412 (d35) pci dev 01:3 INTA->IRQ10 Jun 10 03:47:15.863429 (d35) pci dev 02:0 INTA->IRQ11 Jun 10 03:47:15.863440 (d35) pci dev 04:0 INTA->IRQ5 Jun 10 03:47:15.863450 (d35) No RAM in high memory; setting high_mem resource base to 100000000 Jun 10 03:47:15.899406 (d35) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 10 03:47:15.911414 (d35) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 10 03:47:15.911433 (d35) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 10 03:47:15.923410 (d35) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 10 03:47:15.923431 (d35) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 10 03:47:15.935409 (d35) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 10 03:47:15.935429 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 10 03:47:15.935442 (d35) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 10 03:47:15.947417 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 10 03:47:15.947437 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 10 03:47:15.959413 (d35) Multiprocessor initialisation: Jun 10 03:47:15.959432 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:47:15.971411 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 10 03:47:15.971435 (d35) Testing HVM environment: Jun 10 03:47:15.983409 (d35) Using scratch memory at 400000 Jun 10 03:47:15.983428 (d35) - REP INSB across page boundaries ... passed Jun 10 03:47:15.983442 (d35) - REP INSW across page boundaries ... passed Jun 10 03:47:15.995412 (d35) - GS base MSRs and SWAPGS ... passed Jun 10 03:47:15.995431 (d35) Passed 3 of 3 tests Jun 10 03:47:15.995441 (d35) Writing SMBIOS tables ... Jun 10 03:47:16.007410 (d35) Loading SeaBIOS ... Jun 10 03:47:16.007428 (d35) Creating MP tables ... Jun 10 03:47:16.007439 (d35) Loading ACPI ... Jun 10 03:47:16.007448 (d35) vm86 TSS at fc100300 Jun 10 03:47:16.007458 (d35) BIOS map: Jun 10 03:47:16.019409 (d35) 10000-100e3: Scratch space Jun 10 03:47:16.019428 (d35) c0000-fffff: Main BIOS Jun 10 03:47:16.019439 (d35) E820 table: Jun 10 03:47:16.019448 (d35) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 10 03:47:16.031413 (d35) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 10 03:47:16.031432 (d35) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 10 03:47:16.043409 (d35) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 10 03:47:16.043429 (d35) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 10 03:47:16.055411 (d35) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 10 03:47:16.055431 (d35) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 10 03:47:16.067417 (d35) Invoking SeaBIOS ... Jun 10 03:47:16.067436 (d35) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:47:16.067449 (d35) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 10 03:47:16.079418 (d35) Jun 10 03:47:16.079433 (d35) Found Xen hypervisor signature at 40000000 Jun 10 03:47:16.079446 (d35) Running on QEMU (i440fx) Jun 10 03:47:16.091411 (d35) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 10 03:47:16.091437 (d35) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 10 03:47:16.103417 (d35) xen: copy e820... Jun 10 03:47:16.103434 (d35) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 10 03:47:16.115414 (d35) Found 8 PCI devices (max PCI bus is 00) Jun 10 03:47:16.115434 (d35) Allocated Xen hypercall page at 3f7ff000 Jun 10 03:47:16.115447 (d35) Detected Xen v4.19-unstable Jun 10 03:47:16.127412 (d35) xen: copy BIOS tables... Jun 10 03:47:16.127431 (d35) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 10 03:47:16.127444 (d35) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 10 03:47:16.139421 (d35) Copying PIR from 0x00010040 to 0x000f51a0 Jun 10 03:47:16.139440 (d35) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 10 03:47:16.151416 (d35) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:47:16.151435 (d35) Using pmtimer, ioport 0xb008 Jun 10 03:47:16.151447 (d35) table(50434146)=0xfc00a370 (via xsdt) Jun 10 03:47:16.163413 (d35) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 10 03:47:16.163433 (d35) parse_termlist: parse error, skip from 16/27641 Jun 10 03:47:16.175418 (d35) parse_termlist: parse error, skip from 87/6041 Jun 10 03:47:16.175438 (d35) Scan for VGA option rom Jun 10 03:47:16.175449 (d35) Running option rom at c000:0003 Jun 10 03:47:16.187413 (XEN) arch/x86/hvm/stdvga.c:172:d35v0 entering stdvga mode Jun 10 03:47:16.187434 (d35) pmm call arg1=0 Jun 10 03:47:16.187444 (d35) Turning on vga text mode console Jun 10 03:47:16.199415 (d35) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 10 03:47:16.199436 (d35) Machine UUID df26d96c-2edd-4050-98a9-fbf852262001 Jun 10 03:47:16.211417 (d35) UHCI init on dev 00:01.2 (io=c200) Jun 10 03:47:16.211436 (d35) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 10 03:47:16.211450 (d35) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 10 03:47:16.223418 (d35) Searching bootorder for: HALT Jun 10 03:47:16.223436 (d35) Found 0 lpt ports Jun 10 03:47:16.223446 (d35) Found 1 serial ports Jun 10 03:47:16.235414 (d35) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 10 03:47:16.235436 (d35) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:47:16.247415 (d35) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 10 03:47:16.247437 (d35) PS2 keyboard initialized Jun 10 03:47:16.259412 (d35) All threads complete. Jun 10 03:47:16.259430 (d35) Scan for option roms Jun 10 03:47:16.259441 (d35) Running option rom at ca00:0003 Jun 10 03:47:16.259451 (d35) pmm call arg1=1 Jun 10 03:47:16.271391 (d35) pmm call arg1=0 Jun 10 03:47:16.271408 (d35) pmm call arg1=1 Jun 10 03:47:16.271417 (d35) pmm call arg1=0 Jun 10 03:47:16.271426 (d35) Searching bootorder for: /pci@i0cf8/*@4 Jun 10 03:47:16.283404 (d35) Jun 10 03:47:16.283419 (d35) Press ESC for boot menu. Jun 10 03:47:16.283430 (d35) Jun 10 03:47:16.283437 (d35) Searching bootorder for: HALT Jun 10 03:47:18.827387 (d35) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 10 03:47:18.839425 (d35) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 10 03:47:18.851406 (d35) Returned 16773120 bytes of ZoneHigh Jun 10 03:47:18.851427 (d35) e820 map has 7 items: Jun 10 03:47:18.851444 (d35) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 10 03:47:18.863412 (d35) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 10 03:47:18.863433 (d35) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 10 03:47:18.875410 (d35) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 10 03:47:18.875437 (d35) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 10 03:47:18.887413 (d35) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 10 03:47:18.887432 (d35) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 10 03:47:18.887445 (d35) enter handle_19: Jun 10 03:47:18.899402 (d35) NULL Jun 10 03:47:18.899417 (d35) Booting from Hard Disk... Jun 10 03:47:18.899429 (d35) Booting from 0000:7c00 Jun 10 03:47:18.899439 (XEN) Dom35 callback via changed to Direct Vector 0x93 Jun 10 03:47:38.939408 [ 1792.972529] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 10 03:47:38.939431 [ 1792.972916] device vif35.0-emu left promiscuous mode Jun 10 03:47:38.951397 [ 1792.973116] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 10 03:47:38.951420 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 5 -> 0 Jun 10 03:47:42.167405 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 10 -> 0 Jun 10 03:47:42.179415 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 11 -> 0 Jun 10 03:47:42.179437 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 5 -> 0 Jun 10 03:47:42.191378 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Jun 10 03:47:45.159413 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 2 to 3 frames Jun 10 03:47:45.159438 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 3 to 4 frames Jun 10 03:47:45.171418 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 4 to 5 frames Jun 10 03:47:45.183413 [ 1799.185414] xen-blkback: backend/vbd/35/768: using 1 queues, protocol 1 (x86_64-abi) Jun 10 03:47:45.183440 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 5 to 6 frames Jun 10 03:47:45.231420 [ 1799.257272] vif vif-35-0 vif35.0: Guest Rx ready Jun 10 03:47:45.231441 [ 1799.257757] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Jun 10 03:47:45.243413 [ 1799.258021] xenbr0: port 2(vif35.0) entered blocking state Jun 10 03:47:45.243435 [ 1799.258206] xenbr0: port 2(vif35.0) entered forwarding state Jun 10 03:47:45.255372 [ 1835.010207] xenbr0: port 2(vif35.0) entered disabled state Jun 10 03:48:20.975479 [ 1835.097776] xenbr0: port 2(vif35.0) entered disabled state Jun 10 03:48:21.071487 [ 1835.098448] device vif35.0 left promiscuous mode Jun 10 03:48:21.071509 [ 1835.098641] xenbr0: port 2(vif35.0) entered disabled state Jun 10 03:48:21.083436 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 03:53:09.375445 Jun 10 03:53:41.450030 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 10 03:53:41.463492 Jun 10 03:53:41.463738 Jun 10 03:53:42.465223 (XEN) '0' pressed -> dumping Dom0's registers Jun 10 03:53:42.487431 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 10 03:53:42.487452 (XEN) RIP: e033:[ ffff81bb93aa>] Jun 10 03:53:42.499420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 10 03:53:42.499443 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 10 03:53:42.515432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:42.515454 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 000000000054c1d4 Jun 10 03:53:42.527423 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 10 03:53:42.527445 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 10 03:53:42.543436 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 10 03:53:42.543458 (XEN) cr3: 000000107fb4b000 cr2: 00007fff07916fe0 Jun 10 03:53:42.555421 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 10 03:53:42.567411 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:42.567443 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 10 03:53:42.579407 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:42.579429 (XEN) ffffffff81bcdf71 ffffffff8115f1cb ffff888020063fcc ab63dcfed1b6b500 Jun 10 03:53:42.591413 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jun 10 03:53:42.603408 (XEN) ffffffff82616110 ffffffff8115f441 0000000000000002 ffffffff81bbef15 Jun 10 03:53:42.603431 (XEN) 000000000000000d ffffffff82d53c4b ffffffff82d5434b ffffffff82e07300 Jun 10 03:53:42.615414 (XEN) ab63dcfed1b6b500 0000000000000000 0000000000000040 0000000000000000 Jun 10 03:53:42.627407 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d5f75c Jun 10 03:53:42.627428 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jun 10 03:53:42.639412 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jun 10 03:53:42.651410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:42.651431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:42.663411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:42.675411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:42.675432 (XEN) ffffffff82d5317f 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:42.687411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:42.699405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:42.699426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:42.711417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:42.711438 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:42.723412 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 10 03:53:42.723431 (XEN) RIP: e033:[] Jun 10 03:53:42.735409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 10 03:53:42.735431 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jun 10 03:53:42.747411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:42.747432 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 000000000065306c Jun 10 03:53:42.759418 (XEN) r9: 0000021754033640 r10: 0000000000007ff0 r11: 0000000000000246 Jun 10 03:53:42.771411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jun 10 03:53:42.771432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:42.783414 (XEN) cr3: 000000105260c000 cr2: 00007f03eed044c8 Jun 10 03:53:42.795407 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 10 03:53:42.795429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:42.807413 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jun 10 03:53:42.807433 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:42.819410 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 5137f2d20849c500 Jun 10 03:53:42.831407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:42.831428 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:42.843414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:42.855408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:42.855429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:42.867415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:42.879411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:42.879432 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:42.891417 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 10 03:53:42.891437 (XEN) RIP: e033:[] Jun 10 03:53:42.891450 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 10 03:53:42.903419 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jun 10 03:53:42.903441 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:42.915414 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 000000000031df34 Jun 10 03:53:42.927410 (XEN) r9: 0000000000000000 r10: 0000000000000001 r11: 0000000000000246 Jun 10 03:53:42.927431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jun 10 03:53:42.939414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:42.951413 (XEN) cr3: 000000105260c000 cr2: 00007f03ee7769c0 Jun 10 03:53:42.951433 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 10 03:53:42.963412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:42.963433 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jun 10 03:53:42.975411 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:42.987411 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 a8b02c77877b3000 Jun 10 03:53:42.987433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:42.999411 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:43.011408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.011429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.023410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.035416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.035437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.047409 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:43.047427 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 10 03:53:43.059413 (XEN) RIP: e033:[] Jun 10 03:53:43.059432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 10 03:53:43.059447 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 10 03:53:43.071418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:43.083411 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000001e2ffc Jun 10 03:53:43.083433 (XEN) r9: 0000021754033640 r10: 0000000000000052 r11: 0000000000000246 Jun 10 03:53:43.095422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 10 03:53:43.107411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:43.107433 (XEN) cr3: 000000105260c000 cr2: 000055b6ebba0534 Jun 10 03:53:43.119412 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 10 03:53:43.131410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:43.131431 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jun 10 03:53:43.143412 (XEN) 00000000000144d5 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:43.143434 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 898a11b480c85300 Jun 10 03:53:43.155412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.167406 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:43.167428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.179422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.191407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.191427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.203418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.215408 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:43.215426 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 10 03:53:43.215438 (XEN) RIP: e033:[] Jun 10 03:53:43.227410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 10 03:53:43.227432 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jun 10 03:53:43.239412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:43.239434 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 000000000014fd64 Jun 10 03:53:43.251415 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 10 03:53:43.263410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jun 10 03:53:43.263431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:43.275416 (XEN) cr3: 000000105260c000 cr2: 00007f2f9b7709c0 Jun 10 03:53:43.287406 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 10 03:53:43.287428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:43.299413 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jun 10 03:53:43.299433 (XEN) 0000000000000072 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:43.311414 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 f42668b00c80c900 Jun 10 03:53:43.323407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.323428 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:43.335413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.347408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.347429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.359410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.371409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.371430 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:43.383409 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 10 03:53:43.383428 (XEN) RIP: e033:[] Jun 10 03:53:43.383441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 10 03:53:43.395413 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jun 10 03:53:43.395435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:43.407415 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 000000000028b74c Jun 10 03:53:43.419412 (XEN) r9: 0000021754033640 r10: 0000000000007ff0 r11: 0000000000000246 Jun 10 03:53:43.419434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jun 10 03:53:43.431415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:43.443415 (XEN) cr3: 00000008325c5000 cr2: 00007fa27804aa1c Jun 10 03:53:43.443435 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 10 03:53:43.455412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:43.455433 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jun 10 03:53:43.467416 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:43.479409 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 4c577ef4f2e71200 Jun 10 03:53:43.479431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.491411 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:43.503410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.503431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.515417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.527412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.527433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.539411 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:43.539429 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 10 03:53:43.551409 (XEN) RIP: e033:[] Jun 10 03:53:43.551428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 10 03:53:43.551443 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jun 10 03:53:43.563416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:43.575411 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000001f85e4 Jun 10 03:53:43.575433 (XEN) r9: 0000021754033640 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 10 03:53:43.587415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jun 10 03:53:43.599410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:43.599432 (XEN) cr3: 000000105260c000 cr2: 00007fd042b1c740 Jun 10 03:53:43.611412 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 10 03:53:43.623408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:43.623429 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jun 10 03:53:43.635408 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:43.635430 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 0470a5f164ec1c00 Jun 10 03:53:43.647412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.659409 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:43.659430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.671411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.683406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.683427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.695411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.707409 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:43.707427 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 10 03:53:43.707440 (XEN) RIP: e033:[] Jun 10 03:53:43.719412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 10 03:53:43.719434 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jun 10 03:53:43.731412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:43.731434 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000024bf0c Jun 10 03:53:43.743419 (XEN) r9: 000001f8cf833640 r10: 00000000000000f5 r11: 0000000000000246 Jun 10 03:53:43.755416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jun 10 03:53:43.755438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:43.767414 (XEN) cr3: 000000105260c000 cr2: 00007f5bbb617170 Jun 10 03:53:43.779410 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 10 03:53:43.779432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:43.791411 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jun 10 03:53:43.791432 (XEN) 000000000003d4b5 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:43.803414 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 0ea3667081bf8d00 Jun 10 03:53:43.815407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.815428 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:43.827425 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.839409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.839429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.851412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.863409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.863429 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:43.875410 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 10 03:53:43.875429 (XEN) RIP: e033:[] Jun 10 03:53:43.875441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 10 03:53:43.887413 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jun 10 03:53:43.899406 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:43.899429 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000001884bc Jun 10 03:53:43.911413 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 10 03:53:43.911435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jun 10 03:53:43.923414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:43.935413 (XEN) cr3: 000000105260c000 cr2: 000055636d6b32f8 Jun 10 03:53:43.935432 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 10 03:53:43.947417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:43.947438 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jun 10 03:53:43.959414 (XEN) 0000000000000038 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:43.971410 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 a31f0850650ce000 Jun 10 03:53:43.971432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.983413 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:43.995409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:43.995431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.007412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.019409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.019429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.031411 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:44.031429 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 10 03:53:44.043409 (XEN) RIP: e033:[] Jun 10 03:53:44.043428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 10 03:53:44.055410 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jun 10 03:53:44.055433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:44.067418 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000002750f4 Jun 10 03:53:44.067440 (XEN) r9: 0000021754033640 r10: 0000000000000001 r11: 0000000000000246 Jun 10 03:53:44.079414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jun 10 03:53:44.091412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:44.091433 (XEN) cr3: 000000105260c000 cr2: 0000557b98873f50 Jun 10 03:53:44.103411 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 10 03:53:44.115417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:44.115439 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jun 10 03:53:44.127410 (XEN) 00000000000144c1 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:44.127433 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 a139568a97299b00 Jun 10 03:53:44.139422 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.151408 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:44.151430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.163412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.175409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.175430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.187411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.199407 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:44.199425 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 10 03:53:44.199438 (XEN) RIP: e033:[] Jun 10 03:53:44.211416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 10 03:53:44.211438 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jun 10 03:53:44.223412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:44.223434 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000014f53c Jun 10 03:53:44.235416 (XEN) r9: 000002034d0f3640 r10: 0000000000000000 r11: 0000000000000246 Jun 10 03:53:44.247414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jun 10 03:53:44.247435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:44.259423 (XEN) cr3: 000000105260c000 cr2: 00007fb52a61c4c8 Jun 10 03:53:44.271406 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 10 03:53:44.271428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:44.283415 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jun 10 03:53:44.283435 (XEN) 000000000000003d 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:44.295417 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 1c01406e77b56b00 Jun 10 03:53:44.307408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.307429 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:44.319411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.331408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.331428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.347416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.347430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.359415 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:44.359433 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 10 03:53:44.371420 (XEN) RIP: e033:[] Jun 10 03:53:44.371439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 10 03:53:44.383418 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jun 10 03:53:44.383440 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:44.395420 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000002336bc Jun 10 03:53:44.395442 (XEN) r9: 0000021754033640 r10: 00000000000003b9 r11: 0000000000000246 Jun 10 03:53:44.407413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jun 10 03:53:44.419422 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:44.419443 (XEN) cr3: 000000105260c000 cr2: 00005564351b9534 Jun 10 03:53:44.431429 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 10 03:53:44.447438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:44.447459 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jun 10 03:53:44.447481 (XEN) 00000000000ee6ca 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:44.459432 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 e6913b372 Jun 10 03:53:44.462734 16fe200 Jun 10 03:53:44.471426 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.471447 (XEN) 0000000000000000 ffff Jun 10 03:53:44.471782 ffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:44.483424 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.495416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.495437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.507418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.519418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.519439 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:44.531414 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 10 03:53:44.531433 (XEN) RIP: e033:[] Jun 10 03:53:44.531446 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 10 03:53:44.543413 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jun 10 03:53:44.555408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:44.555431 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000020c41c Jun 10 03:53:44.567412 (XEN) r9: 0000021754033640 r10: 000001f0f2c86c40 r11: 0000000000000246 Jun 10 03:53:44.567434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jun 10 03:53:44.579415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:44.591411 (XEN) cr3: 000000105260c000 cr2: 00007fe54d8f8400 Jun 10 03:53:44.591430 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 10 03:53:44.603413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:44.603434 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jun 10 03:53:44.615417 (XEN) 0000000684e13b41 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:44.627414 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 cca664d8250c0200 Jun 10 03:53:44.627436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.639410 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:44.651409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.651430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.663412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.675408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.675429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.687412 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:44.687430 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 10 03:53:44.699409 (XEN) RIP: e033:[] Jun 10 03:53:44.699428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 10 03:53:44.711408 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jun 10 03:53:44.711430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:44.723414 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000001d12a4 Jun 10 03:53:44.735405 (XEN) r9: 0000021754033640 r10: 00000000000000f5 r11: 0000000000000246 Jun 10 03:53:44.735428 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jun 10 03:53:44.747412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:44.747433 (XEN) cr3: 000000105260c000 cr2: 00007f01845cc740 Jun 10 03:53:44.759425 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 10 03:53:44.771408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:44.771429 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jun 10 03:53:44.783411 (XEN) 000000000003d4a2 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:44.783432 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 0450b76dfe2dba00 Jun 10 03:53:44.795412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.807408 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:44.807430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.819412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.831406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.831427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.843412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.855409 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:44.855427 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 10 03:53:44.855439 (XEN) RIP: e033:[] Jun 10 03:53:44.867411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 10 03:53:44.867433 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jun 10 03:53:44.879410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:44.891411 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 0000000000172cdc Jun 10 03:53:44.891433 (XEN) r9: 0000021754033640 r10: 000001f12e633640 r11: 0000000000000246 Jun 10 03:53:44.903410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jun 10 03:53:44.915408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:44.915431 (XEN) cr3: 000000105260c000 cr2: 00007fc886bef2f0 Jun 10 03:53:44.927408 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 10 03:53:44.927429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:44.939412 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jun 10 03:53:44.939432 (XEN) 0000000684d1df26 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:44.951417 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 c0c283828239dc00 Jun 10 03:53:44.963409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.963430 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:44.975411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.987408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.987429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:44.999410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.011410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.011431 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:45.023407 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 10 03:53:45.023427 (XEN) RIP: e033:[] Jun 10 03:53:45.023439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 10 03:53:45.035415 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jun 10 03:53:45.047408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:45.047430 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000012344c Jun 10 03:53:45.059411 (XEN) r9: 000001f96819b640 r10: 0000000000000000 r11: 0000000000000246 Jun 10 03:53:45.071409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jun 10 03:53:45.071439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:45.083410 (XEN) cr3: 000000105260c000 cr2: 0000558e2ef412f8 Jun 10 03:53:45.083430 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 10 03:53:45.095411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:45.107415 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jun 10 03:53:45.107436 (XEN) 00000000000000c0 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:45.119413 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 5c1698aeda092100 Jun 10 03:53:45.119435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.131416 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:45.143413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.143435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.155413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.167408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.167429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.179414 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:45.179432 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 10 03:53:45.191410 (XEN) RIP: e033:[] Jun 10 03:53:45.191429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 10 03:53:45.203409 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jun 10 03:53:45.203431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:45.215416 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000002099364 Jun 10 03:53:45.227414 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 10 03:53:45.227436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jun 10 03:53:45.239415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:45.251405 (XEN) cr3: 000000105260c000 cr2: 00007fe9d5f14520 Jun 10 03:53:45.251426 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 10 03:53:45.263408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:45.263430 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jun 10 03:53:45.275412 (XEN) 0000000000000026 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:45.275434 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 6083303dd9da6b00 Jun 10 03:53:45.287418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.299411 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:45.299433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.311415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.323412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.323433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.335415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.347413 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:45.347431 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 10 03:53:45.347444 (XEN) RIP: e033:[] Jun 10 03:53:45.359409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 10 03:53:45.359431 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jun 10 03:53:45.371416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:45.383409 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 000000000030bddc Jun 10 03:53:45.383438 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 10 03:53:45.395413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jun 10 03:53:45.407411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:45.407433 (XEN) cr3: 000000105260c000 cr2: 00007fe06ecd0e84 Jun 10 03:53:45.419411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 10 03:53:45.419433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:45.431414 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jun 10 03:53:45.431435 (XEN) 000000000000004c 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:45.443412 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 fcbdbc95c01d0300 Jun 10 03:53:45.455410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.455431 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:45.467414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.479407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.479427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.491385 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.503410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.503431 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:45.515410 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 10 03:53:45.515429 (XEN) RIP: e033:[] Jun 10 03:53:45.515442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 10 03:53:45.527418 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jun 10 03:53:45.539410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:45.539432 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 0000000000073d94 Jun 10 03:53:45.551414 (XEN) r9: 00000206297b3640 r10: 000001f1a598ca40 r11: 0000000000000246 Jun 10 03:53:45.563409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jun 10 03:53:45.563431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:45.575411 (XEN) cr3: 000000105260c000 cr2: 00007fe06eef8b30 Jun 10 03:53:45.575431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 10 03:53:45.587414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:45.599408 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jun 10 03:53:45.599428 (XEN) 0000000684d20c43 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:45.611408 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 089e775987e86900 Jun 10 03:53:45.611430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.623413 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:45.635409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.635430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.647410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.659411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.659432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.671413 (XEN) 0000000000000000 0000000000000000 Jun 10 03:53:45.671430 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 10 03:53:45.683413 (XEN) RIP: e033:[] Jun 10 03:53:45.683432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 10 03:53:45.695413 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 10 03:53:45.695443 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 03:53:45.707418 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 000000000016f004 Jun 10 03:53:45.719411 (XEN) r9: 0000021754033640 r10: 0000000000000387 r11: 0000000000000246 Jun 10 03:53:45.719433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 10 03:53:45.731414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 03:53:45.743407 (XEN) cr3: 000000105260c000 cr2: 00007fbbfd3e83d8 Jun 10 03:53:45.743428 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 10 03:53:45.755411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 03:53:45.755433 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jun 10 03:53:45.767409 (XEN) 00000000000e1c47 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 03:53:45.767431 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 845247950f684c00 Jun 10 03:53:45.779414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.791408 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 03:53:45.791430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.803410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.815409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:53:45.815430 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 2165829851974) Jun 10 03:53:45.827419 (XEN) heap[node=0][zone=0] -> 0 pages Jun 10 03:53:45.827438 (XEN) heap[node=0][zone=1] -> 0 pages Jun 10 03:53:45.839410 (XEN) heap[node=0][zone=2] -> 0 pages Jun 10 03:53:45.839428 (XEN) heap[node=0][zone=3] -> 0 pages Jun 10 03:53:45.839439 (XEN) heap[node=0][zone=4] -> 0 pages Jun 10 03:53:45.851413 (XEN) heap[node=0][zone=5] -> 0 pages Jun 10 03:53:45.851432 (XEN) heap[node=0][zone=6] -> 0 pages Jun 10 03:53:45.851443 (XEN) heap[node=0][zone=7] -> 0 pages Jun 10 03:53:45.863412 (XEN) heap[node=0][zone=8] -> 0 pages Jun 10 03:53:45.863430 (XEN) heap[node=0][zone=9] -> 0 pages Jun 10 03:53:45.863442 (XEN) heap[node=0][zone=10] -> 0 pages Jun 10 03:53:45.875414 (XEN) heap[node=0][zone=11] -> 0 pages Jun 10 03:53:45.875433 (XEN) heap[node=0][zone=12] -> 0 pages Jun 10 03:53:45.875444 (XEN) heap[node=0][zone=13] -> 0 pages Jun 10 03:53:45.887411 (XEN) heap[node=0][zone=14] -> 0 pages Jun 10 03:53:45.887430 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 10 03:53:45.887442 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 10 03:53:45.899412 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 10 03:53:45.899431 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 10 03:53:45.911413 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 10 03:53:45.911433 (XEN) heap[node=0][zone=20] -> 0 pages Jun 10 03:53:45.911445 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 10 03:53:45.923413 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 10 03:53:45.923433 (XEN) heap[node=0][zone=23] -> 4194144 pages Jun 10 03:53:45.923445 (XEN) heap[node=0][zone=24] -> 463908 pages Jun 10 03:53:45.935415 (XEN) heap[node=0][zone=25] -> 0 pages Jun 10 03:53:45.935433 (XEN) heap[node=0][zone=26] -> 0 pages Jun 10 03:53:45.947408 (XEN) heap[node=0][zone=27] -> 0 pages Jun 10 03:53:45.947427 (XEN) heap[node=0][zone=28] -> 0 pages Jun 10 03:53:45.947439 (XEN) heap[node=0][zone=29] -> 0 pages Jun 10 03:53:45.959408 (XEN) heap[node=0][zone=30] -> 0 pages Jun 10 03:53:45.959428 (XEN) heap[node=0][zone=31] -> 0 pages Jun 10 03:53:45.959439 (XEN) heap[node=0][zone=32] -> 0 pages Jun 10 03:53:45.971407 (XEN) heap[node=0][zone=33] -> 0 pages Jun 10 03:53:45.971427 (XEN) heap[node=0][zone=34] -> 0 pages Jun 10 03:53:45.971438 (XEN) heap[node=0][zone=35] -> 0 pages Jun 10 03:53:45.983410 (XEN) heap[node=0][zone=36] -> 0 pages Jun 10 03:53:45.983429 (XEN) heap[node=0][zone=37] -> 0 pages Jun 10 03:53:45.983448 (XEN) heap[node=0][zone=38] -> 0 pages Jun 10 03:53:45.995410 (XEN) heap[node=0][zone=39] -> 0 pages Jun 10 03:53:45.995429 (XEN) heap[node=0][zone=40] -> 0 pages Jun 10 03:53:45.995440 (XEN) heap[node=1][zone=0] -> 0 pages Jun 10 03:53:46.007411 (XEN) heap[node=1][zone=1] -> 0 pages Jun 10 03:53:46.007430 (XEN) heap[node=1][zone=2] -> 0 pages Jun 10 03:53:46.007441 (XEN) heap[node=1][zone=3] -> 0 pages Jun 10 03:53:46.019410 (XEN) heap[node=1][zone=4] -> 0 pages Jun 10 03:53:46.019429 (XEN) heap[node=1][zone=5] -> 0 pages Jun 10 03:53:46.019440 (XEN) heap[node=1][zone=6] -> 0 pages Jun 10 03:53:46.031412 (XEN) heap[node=1][zone=7] -> 0 pages Jun 10 03:53:46.031431 (XEN) heap[node=1][zone=8] -> 0 pages Jun 10 03:53:46.031443 (XEN) heap[node=1][zone=9] -> 0 pages Jun 10 03:53:46.043409 (XEN) heap[node=1][zone=10] -> 0 pages Jun 10 03:53:46.043427 (XEN) heap[node=1][zone=11] -> 0 pages Jun 10 03:53:46.043439 (XEN) heap[node=1][zone=12] -> 0 pages Jun 10 03:53:46.055410 (XEN) heap[node=1][zone=13] -> 0 pages Jun 10 03:53:46.055429 (XEN) heap[node=1][zone=14] -> 0 pages Jun 10 03:53:46.055441 (XEN) heap[node=1][zone=15] -> 0 pages Jun 10 03:53:46.067412 (XEN) heap[node=1][zone=16] -> 0 pages Jun 10 03:53:46.067431 (XEN) heap[node=1][zone=17] -> 0 pages Jun 10 03:53:46.067442 (XEN) heap[node=1][zone=18] -> 0 pages Jun 10 03:53:46.079411 (XEN) heap[node=1][zone=19] -> 0 pages Jun 10 03:53:46.079430 (XEN) heap[node=1][zone=20] -> 0 pages Jun 10 03:53:46.079442 (XEN) heap[node=1][zone=21] -> 0 pages Jun 10 03:53:46.091409 (XEN) heap[node=1][zone=22] -> 0 pages Jun 10 03:53:46.091428 (XEN) heap[node=1][zone=23] -> 0 pages Jun 10 03:53:46.091440 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 10 03:53:46.103413 (XEN) heap[node=1][zone=25] -> 288416 pages Jun 10 03:53:46.103432 (XEN) heap[node=1][zone=26] -> 0 pages Jun 10 03:53:46.103443 (XEN) heap[node=1][zone=27] -> 0 pages Jun 10 03:53:46.115416 (XEN) heap[node=1][zone=28] -> 0 pages Jun 10 03:53:46.115434 (XEN) heap[node=1][zone=29] -> 0 pages Jun 10 03:53:46.127409 (XEN) heap[node=1][zone=30] -> 0 pages Jun 10 03:53:46.127428 (XEN) heap[node=1][zone=31] -> 0 pages Jun 10 03:53:46.127440 (XEN) heap[node=1][zone=32] -> 0 pages Jun 10 03:53:46.139408 (XEN) heap[node=1][zone=33] -> 0 pages Jun 10 03:53:46.139427 (XEN) heap[node=1][zone=34] -> 0 pages Jun 10 03:53:46.139439 (XEN) heap[node=1][zone=35] -> 0 pages Jun 10 03:53:46.151407 (XEN) heap[node=1][zone=36] -> 0 pages Jun 10 03:53:46.151426 (XEN) heap[node=1][zone=37] -> 0 pages Jun 10 03:53:46.151438 (XEN) heap[node=1][zone=38] -> 0 pages Jun 10 03:53:46.163397 (XEN) heap[node=1][zone=39] -> 0 pages Jun 10 03:53:46.163416 (XEN) heap[node=1][zone=40] -> 0 pages Jun 10 03:53:46.163428 Jun 10 03:53:46.465852 (XEN) MSI information: Jun 10 03:53:46.479424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 10 03:53:46.479451 (XE Jun 10 03:53:46.479773 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 10 03:53:46.491429 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 03:53:46.503426 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 03:53:46.515421 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 03:53:46.515446 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 03:53:46.527427 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 03:53:46.539419 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 10 03:53:46.551414 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 10 03:53:46.551439 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 03:53:46.563429 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 10 03:53:46.575415 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 10 03:53:46.575440 (XEN) MSI-X 84 vec=33 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 03:53:46.587419 (XEN) MSI-X 85 vec=ac fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 10 03:53:46.599419 (XEN) MSI-X 86 vec=90 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 10 03:53:46.611412 (XEN) MSI-X 87 vec=68 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 10 03:53:46.611437 (XEN) MSI-X 88 vec=7f fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jun 10 03:53:46.623417 (XEN) MSI-X 89 vec=40 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 10 03:53:46.635419 (XEN) MSI-X 90 vec=97 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 10 03:53:46.647411 (XEN) MSI-X 91 vec=98 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 10 03:53:46.647436 (XEN) MSI-X 92 vec=78 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 03:53:46.659417 (XEN) MSI-X 93 vec=38 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 10 03:53:46.671416 (XEN) MSI-X 94 vec=7b fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 10 03:53:46.683406 (XEN) MSI-X 95 vec=ae fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 10 03:53:46.683432 (XEN) MSI-X 96 vec=af fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 10 03:53:46.695417 (XEN) MSI-X 97 vec=c6 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 10 03:53:46.707415 (XEN) MSI-X 98 vec=2b fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 10 03:53:46.707441 (XEN) MSI-X 99 vec=d7 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 10 03:53:46.719422 (XEN) MSI-X 100 vec=65 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 10 03:53:46.731415 (XEN) MSI-X 101 vec=96 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 10 03:53:46.743414 (XEN) MSI-X 102 vec=5a fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 10 03:53:46.743439 (XEN) MSI-X 103 vec=a6 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 10 03:53:46.755422 (XEN) MSI-X 104 vec=c3 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 10 03:53:46.767415 (XEN) MSI-X 105 vec=94 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 10 03:53:46.779409 (XEN) MSI-X 106 vec=3a fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 03:53:46.779434 (XEN) MSI-X 107 vec=bc fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 10 03:53:46.791417 (XEN) MSI-X 108 vec=3f fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 10 03:53:46.803414 (XEN) MSI-X 109 vec=d8 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 10 03:53:46.803439 (XEN) MSI-X 110 vec=60 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 10 03:53:46.815423 (XEN) MSI-X 111 vec=a4 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 10 03:53:46.827427 (XEN) MSI-X 112 vec=81 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 10 03:53:46.839412 (XEN) MSI-X 113 vec=94 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 10 03:53:46.839437 (XEN) MSI-X 114 vec=92 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 10 03:53:46.851418 (XEN) MSI-X 115 vec=32 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Jun 10 03:53:46.863415 (XEN) MSI-X 116 vec=36 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 10 03:53:46.875410 (XEN) MSI-X 117 vec=dc fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 10 03:53:46.875436 (XEN) MSI-X 118 vec=9d fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 10 03:53:46.887418 (XEN) MSI-X 119 vec=7f fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 10 03:53:46.899424 (XEN) MSI-X 120 vec=ef fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 10 03:53:46.899449 (XEN) MSI-X 121 vec=9c fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 10 03:53:46.911419 (XEN) MSI-X 122 vec=e1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 10 03:53:46.923416 (XEN) MSI-X 123 vec=6d fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 10 03:53:46.935415 (XEN) MSI-X 124 vec=63 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 10 03:53:46.935440 (XEN) MSI-X 125 vec=2a fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 10 03:53:46.947423 (XEN) MSI-X 126 vec=40 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 10 03:53:46.959416 (XEN) MSI-X 127 vec=ae fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 10 03:53:46.971412 (XEN) MSI-X 128 vec=c2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 10 03:53:46.971437 (XEN) MSI-X 129 vec=b9 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 10 03:53:46.983417 (XEN) MSI-X 130 vec=dc fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 10 03:53:46.995414 (XEN) MSI-X 131 vec=39 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 10 03:53:47.007407 (XEN) MSI-X 132 vec=a2 fixed edge assert phys cpu dest=00000009 mask=1/ /0 Jun 10 03:53:47.007433 (XEN) MSI-X 133 vec=e1 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 10 03:53:47.019417 (XEN) MSI-X 134 vec=6b fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 10 03:53:47.031412 (XEN) MSI-X 135 vec=e6 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 10 03:53:47.031437 (XEN) MSI-X 136 vec=70 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 03:53:47.043417 (XEN) MSI-X 137 vec=76 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 10 03:53:47.055416 (XEN) MSI-X 138 vec=e2 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 10 03:53:47.067414 (XEN) MSI-X 139 vec=30 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 10 03:53:47.067439 (XEN) MSI-X 140 vec=d0 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 10 03:53:47.079416 (XEN) MSI-X 141 vec=5f fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 03:53:47.091416 (XEN) MSI-X 142 vec=ca fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 10 03:53:47.103410 (XEN) MSI-X 143 vec=83 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 10 03:53:47.103435 (XEN) MSI-X 144 vec=48 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 10 03:53:47.115415 (XEN) MSI-X 145 vec=91 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 10 03:53:47.127417 (XEN) MSI-X 146 vec=e0 fixed edge assert phys cpu dest=00000027 mask=1/ /0 Jun 10 03:53:47.127442 (XEN) MSI-X 147 vec=c6 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 10 03:53:47.139418 (XEN) MSI-X 148 vec=28 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 10 03:53:47.151417 (XEN) MSI-X 149 vec=57 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 10 03:53:47.163414 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 03:53:47.163440 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 03:53:47.175417 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 03:53:47.187416 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 03:53:47.199411 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 03:53:47.199436 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 03:53:47.211416 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 03:53:47.223413 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 03:53:47.223446 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 03:53:47.235406 Jun 10 03:53:48.470556 (XEN) ==== PCI devices ==== Jun 10 03:53:48.483503 (XEN) ==== segment 0000 ==== Jun 10 03:53:48.483521 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 10 03:53:48.483532 (XEN) 0000:ff:1f.0 Jun 10 03:53:48.483850 - d0 - node -1 Jun 10 03:53:48.495496 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 10 03:53:48.495515 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 10 03:53:48.495526 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 10 03:53:48.507493 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 10 03:53:48.507511 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 10 03:53:48.507522 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 10 03:53:48.507532 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 10 03:53:48.519501 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 10 03:53:48.519519 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 10 03:53:48.519530 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 10 03:53:48.531496 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 10 03:53:48.531514 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 10 03:53:48.531525 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 10 03:53:48.543497 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 10 03:53:48.543516 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 10 03:53:48.543527 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 10 03:53:48.555493 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 10 03:53:48.555511 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 10 03:53:48.555523 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 10 03:53:48.555533 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 10 03:53:48.567488 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 10 03:53:48.567506 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 10 03:53:48.567517 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 10 03:53:48.579487 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 10 03:53:48.579505 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 10 03:53:48.579516 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 10 03:53:48.591483 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 10 03:53:48.591501 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 10 03:53:48.591513 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 10 03:53:48.603484 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 10 03:53:48.603504 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 10 03:53:48.603515 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 10 03:53:48.603525 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 10 03:53:48.615489 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 10 03:53:48.615507 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 10 03:53:48.615518 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 10 03:53:48.627489 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 10 03:53:48.627507 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 10 03:53:48.627518 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 10 03:53:48.639485 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 10 03:53:48.639503 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 10 03:53:48.639515 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 10 03:53:48.639525 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 10 03:53:48.651488 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 10 03:53:48.651506 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 10 03:53:48.651516 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 10 03:53:48.663488 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 10 03:53:48.663506 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 10 03:53:48.663517 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 10 03:53:48.675486 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 10 03:53:48.675505 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 10 03:53:48.675516 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 10 03:53:48.687485 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 10 03:53:48.687503 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 10 03:53:48.687514 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 10 03:53:48.687524 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 10 03:53:48.699488 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 10 03:53:48.699506 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 10 03:53:48.699517 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 10 03:53:48.711486 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 10 03:53:48.711512 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 10 03:53:48.711524 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 10 03:53:48.723485 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 10 03:53:48.723504 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 10 03:53:48.723515 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 10 03:53:48.735481 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 10 03:53:48.735501 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 10 03:53:48.735512 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 10 03:53:48.735522 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 10 03:53:48.747489 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 10 03:53:48.747507 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 10 03:53:48.747518 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 10 03:53:48.759485 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 10 03:53:48.759504 (XEN) 0000:80:05.4 - d0 - node 1 Jun 10 03:53:48.759515 (XEN) 0000:80:05.2 - d0 - node 1 Jun 10 03:53:48.771484 (XEN) 0000:80:05.1 - d0 - node 1 Jun 10 03:53:48.771503 (XEN) 0000:80:05.0 - d0 - node 1 Jun 10 03:53:48.771514 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 10 03:53:48.783485 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 10 03:53:48.783503 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 10 03:53:48.783515 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 10 03:53:48.795484 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 10 03:53:48.795503 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 10 03:53:48.795514 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 10 03:53:48.795524 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 10 03:53:48.807488 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 10 03:53:48.807506 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 10 03:53:48.807517 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 10 03:53:48.819489 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 10 03:53:48.819507 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 10 03:53:48.819518 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 10 03:53:48.831486 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 10 03:53:48.831504 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 10 03:53:48.831516 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 10 03:53:48.831526 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 10 03:53:48.843485 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 10 03:53:48.843502 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 10 03:53:48.843513 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 10 03:53:48.855485 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 10 03:53:48.855504 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 10 03:53:48.855515 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 10 03:53:48.867486 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 10 03:53:48.867504 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 10 03:53:48.867515 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 10 03:53:48.879486 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 10 03:53:48.879505 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 10 03:53:48.879516 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 10 03:53:48.879526 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 10 03:53:48.891487 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 10 03:53:48.891505 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 10 03:53:48.891516 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 10 03:53:48.903489 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 10 03:53:48.903507 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 10 03:53:48.903518 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 10 03:53:48.915485 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 10 03:53:48.915504 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 10 03:53:48.915515 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 10 03:53:48.927483 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 10 03:53:48.927503 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 10 03:53:48.927515 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 10 03:53:48.927525 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 10 03:53:48.939486 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 10 03:53:48.939504 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 10 03:53:48.939515 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 10 03:53:48.951485 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 10 03:53:48.951504 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 10 03:53:48.951515 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 10 03:53:48.963485 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 10 03:53:48.963504 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 10 03:53:48.963522 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 10 03:53:48.963533 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 10 03:53:48.975489 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 10 03:53:48.975508 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 10 03:53:48.975518 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 10 03:53:48.987486 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 10 03:53:48.987504 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 10 03:53:48.987515 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 10 03:53:48.999486 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 10 03:53:48.999504 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 10 03:53:48.999516 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 10 03:53:49.011487 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 10 03:53:49.011506 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 10 03:53:49.011517 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 10 03:53:49.011527 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 10 03:53:49.023488 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 10 03:53:49.023506 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 10 03:53:49.023517 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 10 03:53:49.035487 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 10 03:53:49.035506 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 10 03:53:49.035517 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 10 03:53:49.047484 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 10 03:53:49.047502 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 10 03:53:49.047514 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 10 03:53:49.059483 (XEN) 0000:08:00.0 - d0 - node 0 Jun 10 03:53:49.059502 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 10 03:53:49.083494 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 10 03:53:49.095490 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 10 03:53:49.095512 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 10 03:53:49.107489 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 10 03:53:49.107508 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 10 03:53:49.107519 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 10 03:53:49.119488 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 10 03:53:49.119507 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 10 03:53:49.131487 (XEN) 0000:00:16.1 - d0 - node 0 Jun 10 03:53:49.131505 (XEN) 0000:00:16.0 - d0 - node 0 Jun 10 03:53:49.131517 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 10 03:53:49.143484 (XEN) 0000:00:11.0 - d0 - node 0 Jun 10 03:53:49.143503 (XEN) 0000:00:05.4 - d0 - node 0 Jun 10 03:53:49.143514 (XEN) 0000:00:05.2 - d0 - node 0 Jun 10 03:53:49.155485 (XEN) 0000:00:05.1 - d0 - node 0 Jun 10 03:53:49.155504 (XEN) 0000:00:05.0 - d0 - node 0 Jun 10 03:53:49.155515 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 10 03:53:49.167486 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 10 03:53:49.167506 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 10 03:53:49.167518 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 10 03:53:49.179490 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 10 03:53:49.179509 (XEN) 0000:00:00.0 - d0 - node 0 Jun 10 03:53:49.191443 Jun 10 03:53:50.469614 (XEN) Dumping timer queues: Jun 10 03:53:50.487507 (XEN) CPU00: Jun 10 03:53:50.487524 (XEN) ex= 41436us timer=ffff82d040609820 cb=arch/x86/time.c#ti Jun 10 03:53:50.487856 me_calibration(0000000000000000) Jun 10 03:53:50.499498 (XEN) ex= 3529504us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Jun 10 03:53:50.511508 (XEN) ex= 897928us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.527511 (XEN) ex= 80328948us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 10 03:53:50.527539 (XEN) ex= 15800305us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 10 03:53:50.539521 (XEN) CPU01: Jun 10 03:53:50.539537 (XEN) ex= 573402us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Jun 10 03:53:50.551501 (XEN) ex= 892998us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.563492 (XEN) CPU02: Jun 10 03:53:50.563508 (XEN) ex= 445402us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Jun 10 03:53:50.575496 (XEN) ex= 896117us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.587493 (XEN) ex= 973535us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Jun 10 03:53:50.599493 (XEN) ex= 1732498us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Jun 10 03:53:50.611496 (XEN) CPU03: Jun 10 03:53:50.611512 (XEN) ex= 896116us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.623492 (XEN) CPU04: Jun 10 03:53:50.623508 (XEN) ex= 891942us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.635500 (XEN) ex= 3529502us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Jun 10 03:53:50.647490 (XEN) ex= 4194451us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Jun 10 03:53:50.659492 (XEN) CPU05: Jun 10 03:53:50.659508 (XEN) ex= 891942us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.671491 (XEN) ex= 3028498us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Jun 10 03:53:50.683490 (XEN) CPU06: Jun 10 03:53:50.683506 (XEN) ex= 892998us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.695491 (XEN) ex= 3529506us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Jun 10 03:53:50.707485 (XEN) CPU07: Jun 10 03:53:50.707501 (XEN) ex= 893000us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.719489 (XEN) ex= 1532546us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Jun 10 03:53:50.731485 (XEN) CPU08: Jun 10 03:53:50.731501 (XEN) ex= 179373us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Jun 10 03:53:50.743491 (XEN) ex= 893000us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.755486 (XEN) ex= 3529504us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Jun 10 03:53:50.767420 (XEN) CPU09: Jun 10 03:53:50.767437 (XEN) ex= 893000us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.779472 (XEN) ex= 3828472us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Jun 10 03:53:50.791436 (XEN) CPU10: Jun 10 03:53:50.791452 (XEN) ex= 891942us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.803409 (XEN) ex= 2916494us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Jun 10 03:53:50.815409 (XEN) ex= 2885479us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Jun 10 03:53:50.827409 (XEN) ex= 3529503us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Jun 10 03:53:50.839417 (XEN) CPU11: Jun 10 03:53:50.839433 (XEN) ex= 891942us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.839454 (XEN) CPU12: Jun 10 03:53:50.851412 (XEN) ex= 890235us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.851439 (XEN) ex= 3324470us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Jun 10 03:53:50.863431 (XEN) ex= 2532431us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Jun 10 03:53:50.875425 (XEN) ex= 3420468us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Jun 10 03:53:50.887425 (XEN) CPU13: Jun 10 03:53:50.887441 (XEN) ex= 6305us timer=ffff830839b49420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b49460) Jun 10 03:53:50.911407 (XEN) ex= 2236480us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Jun 10 03:53:50.911437 (XEN) ex= 890235us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.923451 (XEN) CPU14: Jun 10 03:53:50.923466 (XEN) ex= 890235us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.935439 (XEN) ex= 3508487us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Jun 10 03:53:50.947420 (XEN) ex= 4028469us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Jun 10 03:53:50.959425 (XEN) CPU15: Jun 10 03:53:50.959441 (XEN) ex= 890235us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.971421 (XEN) CPU16: Jun 10 03:53:50.971437 (XEN) ex= 890242us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:50.983422 (XEN) ex= 2732498us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Jun 10 03:53:50.995421 (XEN) CPU17: Jun 10 03:53:50.995437 (XEN) ex= 890242us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.007417 (XEN) CPU18: Jun 10 03:53:51.007433 (XEN) ex= 890270us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.019417 (XEN) ex= 3529488us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Jun 10 03:53:51.031418 (XEN) ex= 2029526us timer=ffff830839789070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839789000) Jun 10 03:53:51.043427 (XEN) CPU19: Jun 10 03:53:51.043443 (XEN) ex= 890270us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.055418 (XEN) CPU20: Jun 10 03:53:51.055434 (XEN) ex= 110784us timer=ffff83083972e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972e000) Jun 10 03:53:51.067417 (XEN) ex= 890235us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.079416 (XEN) ex= 3529489us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Jun 10 03:53:51.091418 (XEN) CPU21: Jun 10 03:53:51.091434 (XEN) ex= 890235us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.103417 (XEN) ex= 3533442us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Jun 10 03:53:51.115416 (XEN) CPU22: Jun 10 03:53:51.115431 (XEN) ex= 890235us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.127417 (XEN) ex= 3236494us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Jun 10 03:53:51.139413 (XEN) ex= 3529475us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Jun 10 03:53:51.151415 (XEN) CPU23: Jun 10 03:53:51.151430 (XEN) ex= 890235us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.163412 (XEN) ex= 2716460us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Jun 10 03:53:51.175412 (XEN) CPU24: Jun 10 03:53:51.175428 (XEN) ex= 889283us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.187428 (XEN) ex= 4015470us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Jun 10 03:53:51.199410 (XEN) CPU25: Jun 10 03:53:51.199426 (XEN) ex= 889283us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.211408 (XEN) ex= 4236484us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Jun 10 03:53:51.223409 (XEN) CPU26: Jun 10 03:53:51.223425 (XEN) ex= 888190us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.235410 (XEN) ex= 3529469us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Jun 10 03:53:51.247415 (XEN) CPU27: Jun 10 03:53:51.247431 (XEN) ex= 888190us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.259409 (XEN) ex= 2885480us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Jun 10 03:53:51.271406 (XEN) CPU28: Jun 10 03:53:51.271423 (XEN) ex= 888199us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.271442 (XEN) ex= 3529469us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 10 03:53:51.283423 (XEN) CPU29: Jun 10 03:53:51.295409 (XEN) ex= 888199us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.295435 (XEN) CPU30: Jun 10 03:53:51.307407 (XEN) ex= 890263us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.307434 (XEN) ex= 3529465us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Jun 10 03:53:51.319422 (XEN) CPU31: Jun 10 03:53:51.319438 (XEN) ex= 890263us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.331421 (XEN) CPU32: Jun 10 03:53:51.331437 (XEN) ex= 890263us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.343421 (XEN) ex= 974514us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Jun 10 03:53:51.355422 (XEN) CPU33: Jun 10 03:53:51.355438 (XEN) ex= 890262us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.367419 (XEN) CPU34: Jun 10 03:53:51.367435 (XEN) ex= 890263us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.379420 (XEN) ex= 4050470us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 10 03:53:51.391420 (XEN) CPU35: Jun 10 03:53:51.391435 (XEN) ex= 890263us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.403419 (XEN) CPU36: Jun 10 03:53:51.403434 (XEN) ex= 890263us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.415425 (XEN) ex= 3529467us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Jun 10 03:53:51.427419 (XEN) CPU37: Jun 10 03:53:51.427435 (XEN) ex= 890263us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.439416 (XEN) CPU38: Jun 10 03:53:51.439431 (XEN) ex= 573402us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Jun 10 03:53:51.451426 (XEN) ex= 890262us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.463418 (XEN) CPU39: Jun 10 03:53:51.463434 (XEN) ex= 890262us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.475414 (XEN) CPU40: Jun 10 03:53:51.475430 (XEN) ex= 732485us timer=ffff83083975b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975b000) Jun 10 03:53:51.487420 (XEN) ex= 889286us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.499415 (XEN) CPU41: Jun 10 03:53:51.499438 (XEN) ex= 889286us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.511414 (XEN) CPU42: Jun 10 03:53:51.511429 (XEN) ex= 889286us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.523415 (XEN) ex= 2885475us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Jun 10 03:53:51.535412 (XEN) ex= 3219410us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Jun 10 03:53:51.547412 (XEN) ex= 3529499us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Jun 10 03:53:51.559411 (XEN) CPU43: Jun 10 03:53:51.559427 (XEN) ex= 889286us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.571414 (XEN) ex= 3124445us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Jun 10 03:53:51.583413 (XEN) CPU44: Jun 10 03:53:51.583429 (XEN) ex= 437402us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 10 03:53:51.595415 (XEN) ex= 889286us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.607409 (XEN) ex= 974514us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Jun 10 03:53:51.619408 (XEN) CPU45: Jun 10 03:53:51.619424 (XEN) ex= 889286us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.631408 (XEN) CPU46: Jun 10 03:53:51.631424 (XEN) ex= 888199us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.643407 (XEN) ex= 3529463us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Jun 10 03:53:51.655408 (XEN) CPU47: Jun 10 03:53:51.655425 (XEN) ex= 888199us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.655445 (XEN) CPU48: Jun 10 03:53:51.667409 (XEN) ex= 888198us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.667436 (XEN) ex= 2885474us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Jun 10 03:53:51.679423 (XEN) CPU49: Jun 10 03:53:51.691406 (XEN) ex= 888198us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.691433 (XEN) ex= 3529464us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Jun 10 03:53:51.703419 (XEN) CPU50: Jun 10 03:53:51.703435 (XEN) ex= 888198us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.715422 (XEN) ex= 3732487us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Jun 10 03:53:51.727428 (XEN) ex= 3012488us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Jun 10 03:53:51.739421 (XEN) CPU51: Jun 10 03:53:51.739437 (XEN) ex= 888198us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.751421 (XEN) CPU52: Jun 10 03:53:51.751436 (XEN) ex= 886044us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.763422 (XEN) CPU53: Jun 10 03:53:51.763437 (XEN) ex= 886044us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.775419 (XEN) ex= 3529500us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Jun 10 03:53:51.787429 (XEN) CPU54: Jun 10 03:53:51.787445 (XEN) ex= 533472us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Jun 10 03:53:51.799418 (XEN) ex= 887221us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.811422 (XEN) ex= 3529500us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Jun 10 03:53:51.823426 (XEN) CPU55: Jun 10 03:53:51.823441 (XEN) ex= 887221us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 03:53:51.835401 Jun 10 03:53:52.517559 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 10 03:53:52.531425 (XEN) max state: unlimited Jun 10 03:53:52.531443 (XEN) ==cpu0== Jun 10 03:53:52.531452 (XEN) C1: type[C1 Jun 10 03:53:52.531775 ] latency[ 2] usage[ 468950] method[ FFH] duration[51780899049] Jun 10 03:53:52.543434 (XEN) C2: type[C1] latency[ 10] usage[ 245718] method[ FFH] duration[128567731319] Jun 10 03:53:52.555425 (XEN) C3: type[C2] latency[ 40] usage[ 159107] method[ FFH] duration[228616015681] Jun 10 03:53:52.567420 (XEN) *C4: type[C3] latency[133] usage[ 69202] method[ FFH] duration[1716794813882] Jun 10 03:53:52.567448 (XEN) C0: usage[ 942977] duration[48118206936] Jun 10 03:53:52.579424 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:52.579445 (XEN) CC3[216859816796] CC6[1664964741204] CC7[0] Jun 10 03:53:52.591420 (XEN) ==cpu1== Jun 10 03:53:52.591436 (XEN) C1: type[C1] latency[ 2] usage[ 121033] method[ FFH] duration[22222762213] Jun 10 03:53:52.603423 (XEN) C2: type[C1] latency[ 10] usage[ 92832] method[ FFH] duration[52871830109] Jun 10 03:53:52.603449 (XEN) C3: type[C2] latency[ 40] usage[ 46055] method[ FFH] duration[94016470817] Jun 10 03:53:52.615429 (XEN) *C4: type[C3] latency[133] usage[ 45526] method[ FFH] duration[1991860288209] Jun 10 03:53:52.627419 (XEN) C0: usage[ 305446] duration[12906406030] Jun 10 03:53:52.627439 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:52.639418 (XEN) CC3[216859816796] CC6[1664964741204] CC7[0] Jun 10 03:53:52.639438 (XEN) ==cpu2== Jun 10 03:53:52.639447 (XEN) C1: type[C1] latency[ 2] usage[ 345607] method[ FFH] duration[46673199704] Jun 10 03:53:52.651423 (XEN) C2: type[C1] latency[ 10] usage[ 253905] method[ FFH] duration[118356981498] Jun 10 03:53:52.663420 (XEN) C3: type[C2] latency[ 40] usage[ 134198] method[ FFH] duration[211110881573] Jun 10 03:53:52.675415 (XEN) *C4: type[C3] latency[133] usage[ 71958] method[ FFH] duration[1759894893196] Jun 10 03:53:52.675442 (XEN) C0: usage[ 805668] duration[37841865702] Jun 10 03:53:52.687421 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:52.687443 (XEN) CC3[213765980180] CC6[1691362885539] CC7[0] Jun 10 03:53:52.699415 (XEN) ==cpu3== Jun 10 03:53:52.699432 (XEN) C1: type[C1] latency[ 2] usage[ 125791] method[ FFH] duration[19128114608] Jun 10 03:53:52.711414 (XEN) C2: type[C1] latency[ 10] usage[ 91106] method[ FFH] duration[46164202282] Jun 10 03:53:52.711440 (XEN) C3: type[C2] latency[ 40] usage[ 35131] method[ FFH] duration[84013461823] Jun 10 03:53:52.723426 (XEN) *C4: type[C3] latency[133] usage[ 44902] method[ FFH] duration[2012931432643] Jun 10 03:53:52.735419 (XEN) C0: usage[ 296930] duration[11640738661] Jun 10 03:53:52.735439 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:52.747417 (XEN) CC3[213765980180] CC6[1691362885539] CC7[0] Jun 10 03:53:52.747437 (XEN) ==cpu4== Jun 10 03:53:52.759410 (XEN) C1: type[C1] latency[ 2] usage[ 337877] method[ FFH] duration[46729726182] Jun 10 03:53:52.759437 (XEN) C2: type[C1] latency[ 10] usage[ 257444] method[ FFH] duration[133291238560] Jun 10 03:53:52.771423 (XEN) C3: type[C2] latency[ 40] usage[ 183245] method[ FFH] duration[233657062681] Jun 10 03:53:52.783417 (XEN) *C4: type[C3] latency[133] usage[ 64037] method[ FFH] duration[1704910451654] Jun 10 03:53:52.795411 (XEN) C0: usage[ 842603] duration[55289527363] Jun 10 03:53:52.795433 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:52.807410 (XEN) CC3[227385449657] CC6[1650609932110] CC7[0] Jun 10 03:53:52.807441 (XEN) ==cpu5== Jun 10 03:53:52.807451 (XEN) C1: type[C1] latency[ 2] usage[ 62668] method[ FFH] duration[11306115241] Jun 10 03:53:52.819418 (XEN) C2: type[C1] latency[ 10] usage[ 67846] method[ FFH] duration[51229538402] Jun 10 03:53:52.831414 (XEN) C3: type[C2] latency[ 40] usage[ 37371] method[ FFH] duration[95167750000] Jun 10 03:53:52.831441 (XEN) *C4: type[C3] latency[133] usage[ 49974] method[ FFH] duration[2008581309873] Jun 10 03:53:52.843421 (XEN) C0: usage[ 217859] duration[7593397415] Jun 10 03:53:52.843441 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:52.855418 (XEN) CC3[227385449657] CC6[1650609932110] CC7[0] Jun 10 03:53:52.855437 (XEN) ==cpu6== Jun 10 03:53:52.867412 (XEN) C1: type[C1] latency[ 2] usage[ 666274] method[ FFH] duration[58126770106] Jun 10 03:53:52.867439 (XEN) C2: type[C1] latency[ 10] usage[ 273334] method[ FFH] duration[125337457212] Jun 10 03:53:52.879422 (XEN) C3: type[C2] latency[ 40] usage[ 140579] method[ FFH] duration[206027769140] Jun 10 03:53:52.891418 (XEN) *C4: type[C3] latency[133] usage[ 66324] method[ FFH] duration[1706513781378] Jun 10 03:53:52.903413 (XEN) C0: usage[ 1146511] duration[77872387900] Jun 10 03:53:52.903435 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:52.915415 (XEN) CC3[206481554876] CC6[1644681122228] CC7[0] Jun 10 03:53:52.915435 (XEN) ==cpu7== Jun 10 03:53:52.915444 (XEN) C1: type[C1] latency[ 2] usage[ 68780] method[ FFH] duration[13230735945] Jun 10 03:53:52.927420 (XEN) C2: type[C1] latency[ 10] usage[ 73303] method[ FFH] duration[42537799700] Jun 10 03:53:52.939415 (XEN) C3: type[C2] latency[ 40] usage[ 38663] method[ FFH] duration[85636462127] Jun 10 03:53:52.939442 (XEN) *C4: type[C3] latency[133] usage[ 54078] method[ FFH] duration[2021783736807] Jun 10 03:53:52.951425 (XEN) C0: usage[ 234824] duration[10689528107] Jun 10 03:53:52.963413 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:52.963435 (XEN) CC3[206481554876] CC6[1644681122228] CC7[0] Jun 10 03:53:52.975412 (XEN) ==cpu8== Jun 10 03:53:52.975428 (XEN) C1: type[C1] latency[ 2] usage[ 385491] method[ FFH] duration[48606569280] Jun 10 03:53:52.975448 (XEN) C2: type[C1] latency[ 10] usage[ 272840] method[ FFH] duration[130318569464] Jun 10 03:53:52.987425 (XEN) C3: type[C2] latency[ 40] usage[ 140577] method[ FFH] duration[212731190569] Jun 10 03:53:52.999420 (XEN) *C4: type[C3] latency[133] usage[ 64788] method[ FFH] duration[1735817117312] Jun 10 03:53:53.011417 (XEN) C0: usage[ 863696] duration[46404870191] Jun 10 03:53:53.011438 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.023415 (XEN) CC3[213126469818] CC6[1685981899762] CC7[0] Jun 10 03:53:53.023435 (XEN) ==cpu9== Jun 10 03:53:53.023444 (XEN) C1: type[C1] latency[ 2] usage[ 70466] method[ FFH] duration[15486667634] Jun 10 03:53:53.035424 (XEN) C2: type[C1] latency[ 10] usage[ 68328] method[ FFH] duration[34982672016] Jun 10 03:53:53.047416 (XEN) C3: type[C2] latency[ 40] usage[ 26763] method[ FFH] duration[77770107467] Jun 10 03:53:53.047442 (XEN) *C4: type[C3] latency[133] usage[ 57413] method[ FFH] duration[2039618000331] Jun 10 03:53:53.059425 (XEN) C0: usage[ 222970] duration[6020953711] Jun 10 03:53:53.071414 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.071435 (XEN) CC3[213126469818] CC6[1685981899762] CC7[0] Jun 10 03:53:53.083412 (XEN) ==cpu10== Jun 10 03:53:53.083428 (XEN) C1: type[C1] latency[ 2] usage[ 378813] method[ FFH] duration[48961729813] Jun 10 03:53:53.095409 (XEN) C2: type[C1] latency[ 10] usage[ 279891] method[ FFH] duration[131927822324] Jun 10 03:53:53.095435 (XEN) C3: type[C2] latency[ 40] usage[ 128663] method[ FFH] duration[194133694130] Jun 10 03:53:53.107424 (XEN) *C4: type[C3] latency[133] usage[ 66967] method[ FFH] duration[1743422637187] Jun 10 03:53:53.119426 (XEN) C0: usage[ 854334] duration[55432571297] Jun 10 03:53:53.119447 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.131416 (XEN) CC3[189014622335] CC6[1693490080679] CC7[0] Jun 10 03:53:53.131435 (XEN) ==cpu11== Jun 10 03:53:53.131445 (XEN) C1: type[C1] latency[ 2] usage[ 67503] method[ FFH] duration[14196485690] Jun 10 03:53:53.143424 (XEN) C2: type[C1] latency[ 10] usage[ 90245] method[ FFH] duration[37140309317] Jun 10 03:53:53.155421 (XEN) C3: type[C2] latency[ 40] usage[ 22165] method[ FFH] duration[67448330132] Jun 10 03:53:53.167411 (XEN) *C4: type[C3] latency[133] usage[ 58286] method[ FFH] duration[2046345631377] Jun 10 03:53:53.167438 (XEN) C0: usage[ 238199] duration[8747783867] Jun 10 03:53:53.179416 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.179437 (XEN) CC3[189014622335] CC6[1693490080679] CC7[0] Jun 10 03:53:53.191418 (XEN) ==cpu12== Jun 10 03:53:53.191434 (XEN) C1: type[C1] latency[ 2] usage[ 781214] method[ FFH] duration[60065838873] Jun 10 03:53:53.203416 (XEN) C2: type[C1] latency[ 10] usage[ 270824] method[ FFH] duration[126384738391] Jun 10 03:53:53.203442 (XEN) C3: type[C2] latency[ 40] usage[ 183467] method[ FFH] duration[247793537373] Jun 10 03:53:53.215426 (XEN) *C4: type[C3] latency[133] usage[ 64964] method[ FFH] duration[1673530004490] Jun 10 03:53:53.227419 (XEN) C0: usage[ 1300469] duration[66104489207] Jun 10 03:53:53.227440 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.239426 (XEN) CC3[240438032794] CC6[1623161338977] CC7[0] Jun 10 03:53:53.239445 (XEN) ==cpu13== Jun 10 03:53:53.239454 (XEN) C1: type[C1] latency[ 2] usage[ 61595] method[ FFH] duration[13135751172] Jun 10 03:53:53.251424 (XEN) C2: type[C1] latency[ 10] usage[ 71433] method[ FFH] duration[27772284469] Jun 10 03:53:53.263419 (XEN) C3: type[C2] latency[ 40] usage[ 36522] method[ FFH] duration[89615013154] Jun 10 03:53:53.275417 (XEN) C4: type[C3] latency[133] usage[ 65855] method[ FFH] duration[2033848422718] Jun 10 03:53:53.275443 (XEN) *C0: usage[ 235406] duration[9507202381] Jun 10 03:53:53.287418 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.287439 (XEN) CC3[240438032794] CC6[1623161338977] CC7[0] Jun 10 03:53:53.299418 (XEN) ==cpu14== Jun 10 03:53:53.299434 (XEN) C1: type[C1] latency[ 2] usage[ 669978] method[ FFH] duration[57826563058] Jun 10 03:53:53.311416 (XEN) C2: type[C1] latency[ 10] usage[ 261417] method[ FFH] duration[129045398961] Jun 10 03:53:53.311442 (XEN) C3: type[C2] latency[ 40] usage[ 136961] method[ FFH] duration[207941798318] Jun 10 03:53:53.323426 (XEN) *C4: type[C3] latency[133] usage[ 64129] method[ FFH] duration[1693562666547] Jun 10 03:53:53.335421 (XEN) C0: usage[ 1132485] duration[85502304959] Jun 10 03:53:53.335440 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.347419 (XEN) CC3[201055545680] CC6[1651059230098] CC7[0] Jun 10 03:53:53.347438 (XEN) ==cpu15== Jun 10 03:53:53.359408 (XEN) C1: type[C1] latency[ 2] usage[ 42158] method[ FFH] duration[10589261395] Jun 10 03:53:53.359435 (XEN) C2: type[C1] latency[ 10] usage[ 57008] method[ FFH] duration[26031330116] Jun 10 03:53:53.371419 (XEN) C3: type[C2] latency[ 40] usage[ 32533] method[ FFH] duration[75275449523] Jun 10 03:53:53.383417 (XEN) *C4: type[C3] latency[133] usage[ 62027] method[ FFH] duration[2050111001995] Jun 10 03:53:53.395410 (XEN) C0: usage[ 193726] duration[11871773792] Jun 10 03:53:53.395431 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.407410 (XEN) CC3[201055545680] CC6[1651059230098] CC7[0] Jun 10 03:53:53.407430 (XEN) ==cpu16== Jun 10 03:53:53.407439 (XEN) C1: type[C1] latency[ 2] usage[ 338417] method[ FFH] duration[49691679646] Jun 10 03:53:53.419432 (XEN) C2: type[C1] latency[ 10] usage[ 288143] method[ FFH] duration[139992202745] Jun 10 03:53:53.431411 (XEN) C3: type[C2] latency[ 40] usage[ 137922] method[ FFH] duration[224167458006] Jun 10 03:53:53.431437 (XEN) *C4: type[C3] latency[133] usage[ 67912] method[ FFH] duration[1710964435143] Jun 10 03:53:53.443422 (XEN) C0: usage[ 832394] duration[49063097887] Jun 10 03:53:53.455413 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.455435 (XEN) CC3[216217542230] CC6[1669412191612] CC7[0] Jun 10 03:53:53.467411 (XEN) ==cpu17== Jun 10 03:53:53.467427 (XEN) C1: type[C1] latency[ 2] usage[ 47860] method[ FFH] duration[11483246884] Jun 10 03:53:53.479413 (XEN) C2: type[C1] latency[ 10] usage[ 48370] method[ FFH] duration[42976156462] Jun 10 03:53:53.479439 (XEN) C3: type[C2] latency[ 40] usage[ 43709] method[ FFH] duration[94893297638] Jun 10 03:53:53.491419 (XEN) *C4: type[C3] latency[133] usage[ 66762] method[ FFH] duration[2017091501271] Jun 10 03:53:53.503417 (XEN) C0: usage[ 206701] duration[7434755752] Jun 10 03:53:53.503437 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.515413 (XEN) CC3[216217542230] CC6[1669412191612] CC7[0] Jun 10 03:53:53.515433 (XEN) ==cpu18== Jun 10 03:53:53.515442 (XEN) C1: type[C1] latency[ 2] usage[ 293085] method[ FFH] duration[47550029873] Jun 10 03:53:53.527420 (XEN) C2: type[C1] latency[ 10] usage[ 254679] method[ FFH] duration[128166053145] Jun 10 03:53:53.539419 (XEN) C3: type[C2] latency[ 40] usage[ 129448] method[ FFH] duration[195482541189] Jun 10 03:53:53.551413 (XEN) C4: type[C3] latency[133] usage[ 67294] method[ FFH] duration[1755386040279] Jun 10 03:53:53.551439 (XEN) *C0: usage[ 744507] duration[47294355623] Jun 10 03:53:53.563414 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.563435 (XEN) CC3[196799659977] CC6[1696971623845] CC7[0] Jun 10 03:53:53.575416 (XEN) ==cpu19== Jun 10 03:53:53.575432 (XEN) C1: type[C1] latency[ 2] usage[ 60596] method[ FFH] duration[13431416090] Jun 10 03:53:53.587415 (XEN) C2: type[C1] latency[ 10] usage[ 72443] method[ FFH] duration[38708730226] Jun 10 03:53:53.599409 (XEN) C3: type[C2] latency[ 40] usage[ 42230] method[ FFH] duration[95177590341] Jun 10 03:53:53.599436 (XEN) *C4: type[C3] latency[133] usage[ 63347] method[ FFH] duration[2015845544790] Jun 10 03:53:53.611419 (XEN) C0: usage[ 238616] duration[10715797147] Jun 10 03:53:53.623408 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.623430 (XEN) CC3[196799659977] CC6[1696971623845] CC7[0] Jun 10 03:53:53.635409 (XEN) ==cpu20== Jun 10 03:53:53.635425 (XEN) C1: type[C1] latency[ 2] usage[ 456858] method[ FFH] duration[51764275999] Jun 10 03:53:53.635445 (XEN) C2: type[C1] latency[ 10] usage[ 270601] method[ FFH] duration[140801969085] Jun 10 03:53:53.647423 (XEN) C3: type[C2] latency[ 40] usage[ 161224] method[ FFH] duration[230093265988] Jun 10 03:53:53.659418 (XEN) *C4: type[C3] latency[133] usage[ 67138] method[ FFH] duration[1691903884289] Jun 10 03:53:53.671414 (XEN) C0: usage[ 955821] duration[59315739785] Jun 10 03:53:53.671434 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.683413 (XEN) CC3[229029325231] CC6[1643810896516] CC7[0] Jun 10 03:53:53.683432 (XEN) ==cpu21== Jun 10 03:53:53.683442 (XEN) C1: type[C1] latency[ 2] usage[ 43845] method[ FFH] duration[8822898311] Jun 10 03:53:53.695423 (XEN) C2: type[C1] latency[ 10] usage[ 61677] method[ FFH] duration[32666135184] Jun 10 03:53:53.707417 (XEN) C3: type[C2] latency[ 40] usage[ 43094] method[ FFH] duration[104036105609] Jun 10 03:53:53.719414 (XEN) C4: type[C3] latency[133] usage[ 66352] method[ FFH] duration[2019833374454] Jun 10 03:53:53.719440 (XEN) *C0: usage[ 214969] duration[8520684323] Jun 10 03:53:53.731413 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.731442 (XEN) CC3[229029325231] CC6[1643810896516] CC7[0] Jun 10 03:53:53.743412 (XEN) ==cpu22== Jun 10 03:53:53.743428 (XEN) C1: type[C1] latency[ 2] usage[ 519997] method[ FFH] duration[54344858066] Jun 10 03:53:53.755411 (XEN) C2: type[C1] latency[ 10] usage[ 287064] method[ FFH] duration[131192397078] Jun 10 03:53:53.767407 (XEN) *C3: type[C2] latency[ 40] usage[ 160587] method[ FFH] duration[234651505772] Jun 10 03:53:53.767434 (XEN) C4: type[C3] latency[133] usage[ 64066] method[ FFH] duration[1685030178042] Jun 10 03:53:53.779418 (XEN) C0: usage[ 1031714] duration[68660311522] Jun 10 03:53:53.779438 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.791415 (XEN) CC3[231153489335] CC6[1635424509358] CC7[0] Jun 10 03:53:53.791435 (XEN) ==cpu23== Jun 10 03:53:53.803412 (XEN) C1: type[C1] latency[ 2] usage[ 61608] method[ FFH] duration[10750211872] Jun 10 03:53:53.803439 (XEN) C2: type[C1] latency[ 10] usage[ 93995] method[ FFH] duration[51920362985] Jun 10 03:53:53.815420 (XEN) C3: type[C2] latency[ 40] usage[ 69666] method[ FFH] duration[124518110630] Jun 10 03:53:53.827415 (XEN) *C4: type[C3] latency[133] usage[ 59278] method[ FFH] duration[1977651928939] Jun 10 03:53:53.839417 (XEN) C0: usage[ 284547] duration[9038692066] Jun 10 03:53:53.839437 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.851412 (XEN) CC3[231153489335] CC6[1635424509358] CC7[0] Jun 10 03:53:53.851432 (XEN) ==cpu24== Jun 10 03:53:53.851441 (XEN) C1: type[C1] latency[ 2] usage[ 374826] method[ FFH] duration[49281018084] Jun 10 03:53:53.863419 (XEN) C2: type[C1] latency[ 10] usage[ 266357] method[ FFH] duration[128267178595] Jun 10 03:53:53.875417 (XEN) *C3: type[C2] latency[ 40] usage[ 129846] method[ FFH] duration[200858584914] Jun 10 03:53:53.887405 (XEN) C4: type[C3] latency[133] usage[ 75678] method[ FFH] duration[1754771808708] Jun 10 03:53:53.887432 (XEN) C0: usage[ 846707] duration[40700774784] Jun 10 03:53:53.899414 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.899436 (XEN) CC3[216473582244] CC6[1684182124851] CC7[0] Jun 10 03:53:53.911411 (XEN) ==cpu25== Jun 10 03:53:53.911427 (XEN) C1: type[C1] latency[ 2] usage[ 98075] method[ FFH] duration[20878111383] Jun 10 03:53:53.923411 (XEN) C2: type[C1] latency[ 10] usage[ 152386] method[ FFH] duration[79834986893] Jun 10 03:53:53.923437 (XEN) *C3: type[C2] latency[ 40] usage[ 78130] method[ FFH] duration[133721637600] Jun 10 03:53:53.935422 (XEN) C4: type[C3] latency[133] usage[ 56515] method[ FFH] duration[1930595761379] Jun 10 03:53:53.947415 (XEN) C0: usage[ 385106] duration[8848969819] Jun 10 03:53:53.947435 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:53.959413 (XEN) CC3[216473582244] CC6[1684182124851] CC7[0] Jun 10 03:53:53.959433 (XEN) ==cpu26== Jun 10 03:53:53.971411 (XEN) C1: type[C1] latency[ 2] usage[ 566411] method[ FFH] duration[56226738743] Jun 10 03:53:53.971438 (XEN) C2: type[C1] latency[ 10] usage[ 266705] method[ FFH] duration[143786061081] Jun 10 03:53:53.983418 (XEN) *C3: type[C2] latency[ 40] usage[ 164305] method[ FFH] duration[247988031046] Jun 10 03:53:53.995416 (XEN) C4: type[C3] latency[133] usage[ 68914] method[ FFH] duration[1678551343070] Jun 10 03:53:54.007409 (XEN) C0: usage[ 1066335] duration[47327365858] Jun 10 03:53:54.007430 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:54.019407 (XEN) CC3[255833938509] CC6[1610742110548] CC7[0] Jun 10 03:53:54.019427 (XEN) ==cpu27== Jun 10 03:53:54.019437 (XEN) C1: type[C1] latency[ 2] usage[ 242062] method[ FFH] duration[40972059076] Jun 10 03:53:54.031420 (XEN) C2: type[C1] latency[ 10] usage[ 208677] method[ FFH] duration[90790144320] Jun 10 03:53:54.043410 (XEN) *C3: type[C2] latency[ 40] usage[ 70389] method[ FFH] duration[143192647034] Jun 10 03:53:54.043444 (XEN) C4: type[C3] latency[133] usage[ 58007] method[ FFH] duration[1887168550448] Jun 10 03:53:54.055422 (XEN) C0: usage[ 579135] duration[11756214225] Jun 10 03:53:54.067416 (XEN) PC2[686898583840] PC3[87968485675] PC6[507913669785] PC7[0] Jun 10 03:53:54.067437 (XEN) CC3[255833938509] CC6[1610742110548] CC7[0] Jun 10 03:53:54.079413 (XEN) ==cpu28== Jun 10 03:53:54.079430 (XEN) C1: type[C1] latency[ 2] usage[ 459404] method[ FFH] duration[60637117468] Jun 10 03:53:54.091407 (XEN) C2: type[C1] latency[ 10] usage[ 296030] method[ FFH] duration[135742369549] Jun 10 03:53:54.091434 (XEN) *C3: type[C2] latency[ 40] usage[ 121875] method[ FFH] duration[204697497144] Jun 10 03:53:54.103417 (XEN) C4: type[C3] latency[133] usage[ 65117] method[ FFH] duration[1727614317931] Jun 10 03:53:54.115415 (XEN) C0: usage[ 942426] duration[45188369804] Jun 10 03:53:54.115435 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.127417 (XEN) CC3[209960035932] CC6[1666223989649] CC7[0] Jun 10 03:53:54.127436 (XEN) ==cpu29== Jun 10 03:53:54.127445 (XEN) C1: type[C1] latency[ 2] usage[ 327196] method[ FFH] duration[48801678115] Jun 10 03:53:54.139418 (XEN) *C2: type[C1] latency[ 10] usage[ 214886] method[ FFH] duration[98064346607] Jun 10 03:53:54.151419 (XEN) C3: type[C2] latency[ 40] usage[ 83260] method[ FFH] duration[151679724448] Jun 10 03:53:54.163412 (XEN) C4: type[C3] latency[133] usage[ 56671] method[ FFH] duration[1861777365828] Jun 10 03:53:54.163438 (XEN) C0: usage[ 682013] duration[13556617724] Jun 10 03:53:54.175414 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.187406 (XEN) CC3[209960035932] CC6[1666223989649] CC7[0] Jun 10 03:53:54.187428 (XEN) ==cpu30== Jun 10 03:53:54.187437 (XEN) C1: type[C1] latency[ 2] usage[ 569662] method[ FFH] duration[71734382467] Jun 10 03:53:54.199415 (XEN) C2: type[C1] latency[ 10] usage[ 291392] method[ FFH] duration[132979845203] Jun 10 03:53:54.211411 (XEN) *C3: type[C2] latency[ 40] usage[ 148262] method[ FFH] duration[224411314525] Jun 10 03:53:54.211437 (XEN) C4: type[C3] latency[133] usage[ 61543] method[ FFH] duration[1703937039887] Jun 10 03:53:54.223422 (XEN) C0: usage[ 1070859] duration[40817208105] Jun 10 03:53:54.235407 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.235429 (XEN) CC3[223655996506] CC6[1631600150662] CC7[0] Jun 10 03:53:54.247417 (XEN) ==cpu31== Jun 10 03:53:54.247433 (XEN) C1: type[C1] latency[ 2] usage[ 141419] method[ FFH] duration[19346369440] Jun 10 03:53:54.247453 (XEN) C2: type[C1] latency[ 10] usage[ 120112] method[ FFH] duration[65850258700] Jun 10 03:53:54.259425 (XEN) C3: type[C2] latency[ 40] usage[ 68604] method[ FFH] duration[117001359919] Jun 10 03:53:54.271421 (XEN) *C4: type[C3] latency[133] usage[ 39883] method[ FFH] duration[1954711270443] Jun 10 03:53:54.283412 (XEN) C0: usage[ 370018] duration[16970608430] Jun 10 03:53:54.283432 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.295412 (XEN) CC3[223655996506] CC6[1631600150662] CC7[0] Jun 10 03:53:54.295431 (XEN) ==cpu32== Jun 10 03:53:54.295440 (XEN) C1: type[C1] latency[ 2] usage[ 449365] method[ FFH] duration[56961364413] Jun 10 03:53:54.307420 (XEN) C2: type[C1] latency[ 10] usage[ 247044] method[ FFH] duration[124710768641] Jun 10 03:53:54.319417 (XEN) C3: type[C2] latency[ 40] usage[ 146065] method[ FFH] duration[214844426500] Jun 10 03:53:54.331411 (XEN) *C4: type[C3] latency[133] usage[ 58682] method[ FFH] duration[1734630692954] Jun 10 03:53:54.331437 (XEN) C0: usage[ 901156] duration[42732672506] Jun 10 03:53:54.343420 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.343442 (XEN) CC3[207272863048] CC6[1688334469916] CC7[0] Jun 10 03:53:54.355442 (XEN) ==cpu33== Jun 10 03:53:54.355451 (XEN) C1: type[C1] latency[ 2] usage[ 112018] method[ FFH] duration[16521484698] Jun 10 03:53:54.367445 (XEN) C2: type[C1] latency[ 10] usage[ 87283] method[ FFH] duration[44686574256] Jun 10 03:53:54.379427 (XEN) C3: type[C2] latency[ 40] usage[ 43482] method[ FFH] duration[78110957049] Jun 10 03:53:54.379448 (XEN) *C4: type[C3] latency[133] usage[ 41928] method[ FFH] duration[2020248750925] Jun 10 03:53:54.391526 (XEN) C0: usage[ 284711] duration[14312256797] Jun 10 03:53:54.391545 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.403540 (XEN) CC3[207272863048] CC6[1688334469916] CC7[0] Jun 10 03:53:54.403559 (XEN) ==cpu34== Jun 10 03:53:54.415491 (XEN) C1: type[C1] latency[ 2] usage[ 493321] method[ FFH] duration[55896544404] Jun 10 03:53:54.415517 (XEN) C2: type[C1] latency[ 10] usage[ 262589] method[ FFH] duration[130597992475] Jun 10 03:53:54.427506 (XEN) C3: type[C2] latency[ 40] usage[ 134540] method[ FFH] duration[185236409549] Jun 10 03:53:54.439503 (XEN) C4: type[C3] latency[133] usage[ 59502] method[ FFH] duration[1742148810996] Jun 10 03:53:54.451512 (XEN) *C0: usage[ 949953] duration[60000326780] Jun 10 03:53:54.451533 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.463495 (XEN) CC3[181904100428] CC6[1700077890956] CC7[0] Jun 10 03:53:54.463514 (XEN) ==cpu35== Jun 10 03:53:54.463523 (XEN) C1: type[C1] latency[ 2] usage[ 50601] method[ FFH] duration[8986039325] Jun 10 03:53:54.475506 (XEN) C2: type[C1] latency[ 10] usage[ 58337] me Jun 10 03:53:54.484422 thod[ FFH] duration[34068705689] Jun 10 03:53:54.487504 (XEN) C3: type[C2] latency[ 40] usage[ 43490] method[ FFH] duration[94629719 Jun 10 03:53:54.487864 939] Jun 10 03:53:54.499502 (XEN) *C4: type[C3] latency[133] usage[ 46132] method[ FFH] duration[2025918566068] Jun 10 03:53:54.499530 (XEN) C0: usage[ 198560] duration[10277126362] Jun 10 03:53:54.511509 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.511532 (XEN) CC3[181904100428] CC6[1700077890956] CC7[0] Jun 10 03:53:54.523499 (XEN) ==cpu36== Jun 10 03:53:54.523515 (XEN) C1: type[C1] latency[ 2] usage[ 273591] method[ FFH] duration[49390297885] Jun 10 03:53:54.535496 (XEN) C2: type[C1] latency[ 10] usage[ 234908] method[ FFH] duration[126800307507] Jun 10 03:53:54.535523 (XEN) C3: type[C2] latency[ 40] usage[ 119700] method[ FFH] duration[194472987942] Jun 10 03:53:54.547509 (XEN) *C4: type[C3] latency[133] usage[ 66097] method[ FFH] duration[1773079334402] Jun 10 03:53:54.559503 (XEN) C0: usage[ 694296] duration[30137290380] Jun 10 03:53:54.559523 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.571492 (XEN) CC3[197292220051] CC6[1730047000713] CC7[0] Jun 10 03:53:54.571512 (XEN) ==cpu37== Jun 10 03:53:54.571521 (XEN) C1: type[C1] latency[ 2] usage[ 41582] method[ FFH] duration[6025766504] Jun 10 03:53:54.583497 (XEN) C2: type[C1] latency[ 10] usage[ 43381] method[ FFH] duration[28250829680] Jun 10 03:53:54.595494 (XEN) C3: type[C2] latency[ 40] usage[ 34349] method[ FFH] duration[81541648429] Jun 10 03:53:54.595520 (XEN) *C4: type[C3] latency[133] usage[ 48642] method[ FFH] duration[2050177599934] Jun 10 03:53:54.607502 (XEN) C0: usage[ 167954] duration[7884432343] Jun 10 03:53:54.619489 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.619512 (XEN) CC3[197292220051] CC6[1730047000713] CC7[0] Jun 10 03:53:54.619524 (XEN) ==cpu38== Jun 10 03:53:54.631490 (XEN) C1: type[C1] latency[ 2] usage[ 277077] method[ FFH] duration[47011077099] Jun 10 03:53:54.631517 (XEN) C2: type[C1] latency[ 10] usage[ 276925] method[ FFH] duration[124882259312] Jun 10 03:53:54.643503 (XEN) C3: type[C2] latency[ 40] usage[ 146121] method[ FFH] duration[227195923527] Jun 10 03:53:54.655504 (XEN) *C4: type[C3] latency[133] usage[ 60466] method[ FFH] duration[1705711696446] Jun 10 03:53:54.667497 (XEN) C0: usage[ 760589] duration[69079381547] Jun 10 03:53:54.667518 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.679487 (XEN) CC3[218906455848] CC6[1668142712388] CC7[0] Jun 10 03:53:54.679508 (XEN) ==cpu39== Jun 10 03:53:54.679518 (XEN) C1: type[C1] latency[ 2] usage[ 36025] method[ FFH] duration[6755480913] Jun 10 03:53:54.691497 (XEN) C2: type[C1] latency[ 10] usage[ 42629] method[ FFH] duration[23605647851] Jun 10 03:53:54.691523 (XEN) C3: type[C2] latency[ 40] usage[ 30258] method[ FFH] duration[71414157356] Jun 10 03:53:54.703502 (XEN) *C4: type[C3] latency[133] usage[ 51679] method[ FFH] duration[2062835249186] Jun 10 03:53:54.715498 (XEN) C0: usage[ 160591] duration[9269859875] Jun 10 03:53:54.715518 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.727493 (XEN) CC3[218906455848] CC6[1668142712388] CC7[0] Jun 10 03:53:54.727513 (XEN) ==cpu40== Jun 10 03:53:54.727523 (XEN) C1: type[C1] latency[ 2] usage[ 273260] method[ FFH] duration[47230196411] Jun 10 03:53:54.739502 (XEN) C2: type[C1] latency[ 10] usage[ 251117] method[ FFH] duration[132498832835] Jun 10 03:53:54.751497 (XEN) C3: type[C2] latency[ 40] usage[ 133277] method[ FFH] duration[225781953351] Jun 10 03:53:54.763494 (XEN) *C4: type[C3] latency[133] usage[ 64293] method[ FFH] duration[1739078602384] Jun 10 03:53:54.763521 (XEN) C0: usage[ 721947] duration[29290863301] Jun 10 03:53:54.775494 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.775515 (XEN) CC3[221048421697] CC6[1703427911030] CC7[0] Jun 10 03:53:54.787491 (XEN) ==cpu41== Jun 10 03:53:54.787508 (XEN) C1: type[C1] latency[ 2] usage[ 20238] method[ FFH] duration[5641358552] Jun 10 03:53:54.799494 (XEN) C2: type[C1] latency[ 10] usage[ 24079] method[ FFH] duration[16665603190] Jun 10 03:53:54.799520 (XEN) C3: type[C2] latency[ 40] usage[ 18640] method[ FFH] duration[60136754277] Jun 10 03:53:54.811500 (XEN) *C4: type[C3] latency[133] usage[ 55917] method[ FFH] duration[2085513529486] Jun 10 03:53:54.823496 (XEN) C0: usage[ 118874] duration[5923258919] Jun 10 03:53:54.823516 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.835490 (XEN) CC3[221048421697] CC6[1703427911030] CC7[0] Jun 10 03:53:54.835510 (XEN) ==cpu42== Jun 10 03:53:54.835520 (XEN) C1: type[C1] latency[ 2] usage[ 544809] method[ FFH] duration[55685831594] Jun 10 03:53:54.847498 (XEN) C2: type[C1] latency[ 10] usage[ 278934] method[ FFH] duration[133598346022] Jun 10 03:53:54.859495 (XEN) C3: type[C2] latency[ 40] usage[ 145575] method[ FFH] duration[224548046091] Jun 10 03:53:54.859521 (XEN) *C4: type[C3] latency[133] usage[ 58072] method[ FFH] duration[1715348673565] Jun 10 03:53:54.871502 (XEN) C0: usage[ 1027390] duration[44699669358] Jun 10 03:53:54.883489 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.883511 (XEN) CC3[222812371406] CC6[1654710828864] CC7[0] Jun 10 03:53:54.895489 (XEN) ==cpu43== Jun 10 03:53:54.895506 (XEN) C1: type[C1] latency[ 2] usage[ 121717] method[ FFH] duration[16456456038] Jun 10 03:53:54.895525 (XEN) C2: type[C1] latency[ 10] usage[ 87115] method[ FFH] duration[35484619375] Jun 10 03:53:54.907501 (XEN) C3: type[C2] latency[ 40] usage[ 30488] method[ FFH] duration[81282155892] Jun 10 03:53:54.919497 (XEN) *C4: type[C3] latency[133] usage[ 55442] method[ FFH] duration[2021947188516] Jun 10 03:53:54.931489 (XEN) C0: usage[ 294762] duration[18710239705] Jun 10 03:53:54.931510 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.943490 (XEN) CC3[222812371406] CC6[1654710828864] CC7[0] Jun 10 03:53:54.943510 (XEN) ==cpu44== Jun 10 03:53:54.943528 (XEN) C1: type[C1] latency[ 2] usage[ 308611] method[ FFH] duration[48831905766] Jun 10 03:53:54.955506 (XEN) C2: type[C1] latency[ 10] usage[ 271009] method[ FFH] duration[126245854856] Jun 10 03:53:54.967490 (XEN) C3: type[C2] latency[ 40] usage[ 141066] method[ FFH] duration[212751842094] Jun 10 03:53:54.967517 (XEN) *C4: type[C3] latency[133] usage[ 57856] method[ FFH] duration[1737927057724] Jun 10 03:53:54.979498 (XEN) C0: usage[ 778542] duration[48124061169] Jun 10 03:53:54.979518 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:54.991497 (XEN) CC3[208646559486] CC6[1696832165432] CC7[0] Jun 10 03:53:54.991517 (XEN) ==cpu45== Jun 10 03:53:55.003489 (XEN) C1: type[C1] latency[ 2] usage[ 55771] method[ FFH] duration[12016558210] Jun 10 03:53:55.003516 (XEN) C2: type[C1] latency[ 10] usage[ 82192] method[ FFH] duration[37337333797] Jun 10 03:53:55.015499 (XEN) C3: type[C2] latency[ 40] usage[ 30987] method[ FFH] duration[76208612983] Jun 10 03:53:55.027495 (XEN) *C4: type[C3] latency[133] usage[ 53038] method[ FFH] duration[2041773163203] Jun 10 03:53:55.027521 (XEN) C0: usage[ 221988] duration[6545139149] Jun 10 03:53:55.039493 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:55.039515 (XEN) CC3[208646559486] CC6[1696832165432] CC7[0] Jun 10 03:53:55.051535 (XEN) ==cpu46== Jun 10 03:53:55.051552 (XEN) C1: type[C1] latency[ 2] usage[ 578849] method[ FFH] duration[61141906746] Jun 10 03:53:55.063494 (XEN) C2: type[C1] latency[ 10] usage[ 293686] method[ FFH] duration[138975022403] Jun 10 03:53:55.063520 (XEN) C3: type[C2] latency[ 40] usage[ 161662] method[ FFH] duration[228984466228] Jun 10 03:53:55.075502 (XEN) *C4: type[C3] latency[133] usage[ 63509] method[ FFH] duration[1699883167298] Jun 10 03:53:55.087496 (XEN) C0: usage[ 1097706] duration[44896303565] Jun 10 03:53:55.087516 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:55.099493 (XEN) CC3[221493140209] CC6[1661182828593] CC7[0] Jun 10 03:53:55.099512 (XEN) ==cpu47== Jun 10 03:53:55.099522 (XEN) C1: type[C1] latency[ 2] usage[ 55040] method[ FFH] duration[12865078586] Jun 10 03:53:55.111500 (XEN) C2: type[C1] latency[ 10] usage[ 69753] method[ FFH] duration[28348743522] Jun 10 03:53:55.123496 (XEN) C3: type[C2] latency[ 40] usage[ 29804] method[ FFH] duration[69729569916] Jun 10 03:53:55.135489 (XEN) *C4: type[C3] latency[133] usage[ 52283] method[ FFH] duration[2055405551343] Jun 10 03:53:55.135516 (XEN) C0: usage[ 206880] duration[7532007727] Jun 10 03:53:55.147494 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:55.147516 (XEN) CC3[221493140209] CC6[1661182828593] CC7[0] Jun 10 03:53:55.159492 (XEN) ==cpu48== Jun 10 03:53:55.159508 (XEN) C1: type[C1] latency[ 2] usage[ 665643] method[ FFH] duration[59614325485] Jun 10 03:53:55.159528 (XEN) C2: type[C1] latency[ 10] usage[ 275222] method[ FFH] duration[129484278173] Jun 10 03:53:55.171502 (XEN) C3: type[C2] latency[ 40] usage[ 155278] method[ FFH] duration[224507228255] Jun 10 03:53:55.183498 (XEN) *C4: type[C3] latency[133] usage[ 58870] method[ FFH] duration[1686476742489] Jun 10 03:53:55.195494 (XEN) C0: usage[ 1155013] duration[73798462899] Jun 10 03:53:55.195514 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:55.207490 (XEN) CC3[215630945479] CC6[1643748548029] CC7[0] Jun 10 03:53:55.207510 (XEN) ==cpu49== Jun 10 03:53:55.207520 (XEN) C1: type[C1] latency[ 2] usage[ 52279] method[ FFH] duration[11429262000] Jun 10 03:53:55.219499 (XEN) C2: type[C1] latency[ 10] usage[ 51920] method[ FFH] duration[31019422490] Jun 10 03:53:55.231532 (XEN) C3: type[C2] latency[ 40] usage[ 34851] method[ FFH] duration[81287737029] Jun 10 03:53:55.231558 (XEN) *C4: type[C3] latency[133] usage[ 52993] method[ FFH] duration[2037383016492] Jun 10 03:53:55.243507 (XEN) C0: usage[ 192043] duration[12761705415] Jun 10 03:53:55.255489 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:55.255511 (XEN) CC3[215630945479] CC6[1643748548029] CC7[0] Jun 10 03:53:55.255524 (XEN) ==cpu50== Jun 10 03:53:55.267491 (XEN) C1: type[C1] latency[ 2] usage[ 611523] method[ FFH] duration[57380385269] Jun 10 03:53:55.267518 (XEN) C2: type[C1] latency[ 10] usage[ 259141] method[ FFH] duration[128715905337] Jun 10 03:53:55.279491 (XEN) C3: type[C2] latency[ 40] usage[ 207037] method[ FFH] duration[270794644511] Jun 10 03:53:55.291498 (XEN) *C4: type[C3] latency[133] usage[ 56071] method[ FFH] duration[1642803563424] Jun 10 03:53:55.303488 (XEN) C0: usage[ 1133772] duration[74186707546] Jun 10 03:53:55.303509 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:55.303524 (XEN) CC3[251030804896] CC6[1613168386686] CC7[0] Jun 10 03:53:55.315496 (XEN) ==cpu51== Jun 10 03:53:55.315512 (XEN) C1: type[C1] latency[ 2] usage[ 54694] method[ FFH] duration[13195631967] Jun 10 03:53:55.327495 (XEN) C2: type[C1] latency[ 10] usage[ 54332] method[ FFH] duration[26741215035] Jun 10 03:53:55.327521 (XEN) C3: type[C2] latency[ 40] usage[ 25358] method[ FFH] duration[66151945336] Jun 10 03:53:55.339501 (XEN) *C4: type[C3] latency[133] usage[ 51082] method[ FFH] duration[2061791624966] Jun 10 03:53:55.351494 (XEN) C0: usage[ 185466] duration[6000877306] Jun 10 03:53:55.351514 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:55.363496 (XEN) CC3[251030804896] CC6[1613168386686] CC7[0] Jun 10 03:53:55.363516 (XEN) ==cpu52== Jun 10 03:53:55.363525 (XEN) C1: type[C1] latency[ 2] usage[ 277634] method[ FFH] duration[44633042358] Jun 10 03:53:55.375503 (XEN) C2: type[C1] latency[ 10] usage[ 236583] method[ FFH] duration[130022408723] Jun 10 03:53:55.387495 (XEN) C3: type[C2] latency[ 40] usage[ 200756] method[ FFH] duration[277097513548] Jun 10 03:53:55.399495 (XEN) *C4: type[C3] latency[133] usage[ 58930] method[ FFH] duration[1686110026211] Jun 10 03:53:55.399522 (XEN) C0: usage[ 773903] duration[36018361261] Jun 10 03:53:55.411494 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:55.411515 (XEN) CC3[264568923414] CC6[1642124882156] CC7[0] Jun 10 03:53:55.423493 (XEN) ==cpu53== Jun 10 03:53:55.423509 (XEN) C1: type[C1] latency[ 2] usage[ 24350] method[ FFH] duration[8267099126] Jun 10 03:53:55.435491 (XEN) C2: type[C1] latency[ 10] usage[ 30029] method[ FFH] duration[27516657098] Jun 10 03:53:55.435517 (XEN) C3: type[C2] latency[ 40] usage[ 29094] method[ FFH] duration[80920186841] Jun 10 03:53:55.447498 (XEN) *C4: type[C3] latency[133] usage[ 54324] method[ FFH] duration[2051283543328] Jun 10 03:53:55.459495 (XEN) C0: usage[ 137797] duration[5893954083] Jun 10 03:53:55.459515 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:55.471489 (XEN) CC3[264568923414] CC6[1642124882156] CC7[0] Jun 10 03:53:55.471509 (XEN) ==cpu54== Jun 10 03:53:55.471518 (XEN) C1: type[C1] latency[ 2] usage[ 312168] method[ FFH] duration[48975304039] Jun 10 03:53:55.483497 (XEN) C2: type[C1] latency[ 10] usage[ 241228] method[ FFH] duration[129894631238] Jun 10 03:53:55.495495 (XEN) C3: type[C2] latency[ 40] usage[ 163483] method[ FFH] duration[238944520422] Jun 10 03:53:55.495521 (XEN) *C4: type[C3] latency[133] usage[ 59462] method[ FFH] duration[1722111295661] Jun 10 03:53:55.507501 (XEN) C0: usage[ 776341] duration[33955746932] Jun 10 03:53:55.519490 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:55.519512 (XEN) CC3[238432835142] CC6[1669985452531] CC7[0] Jun 10 03:53:55.531490 (XEN) ==cpu55== Jun 10 03:53:55.531506 (XEN) C1: type[C1] latency[ 2] usage[ 52196] method[ FFH] duration[12554495340] Jun 10 03:53:55.531526 (XEN) C2: type[C1] latency[ 10] usage[ 78058] method[ FFH] duration[49979958883] Jun 10 03:53:55.543508 (XEN) C3: type[C2] latency[ 40] usage[ 66761] method[ FFH] duration[117325108275] Jun 10 03:53:55.555497 (XEN) *C4: type[C3] latency[133] usage[ 46380] method[ FFH] duration[1986039959769] Jun 10 03:53:55.567493 (XEN) C0: usage[ 243395] duration[7982063172] Jun 10 03:53:55.567513 (XEN) PC2[733523208094] PC3[87898639287] PC6[512161235411] PC7[0] Jun 10 03:53:55.579490 (XEN) CC3[238432835142] CC6[1669985452531] CC7[0] Jun 10 03:53:55.579510 (XEN) 'd' pressed -> dumping registers Jun 10 03:53:55.579523 (XEN) Jun 10 03:53:55.579531 [ 2169.609934] c(XEN) *** Dumping CPU13 host state: *** Jun 10 03:53:55.591496 locksource: Long(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:55.591522 (XEN) CPU: 13 Jun 10 03:53:55.603490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:55.603516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:55.615494 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 10 03:53:55.615516 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 10 03:53:55.627496 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 10 03:53:55.639489 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 000001facede3373 Jun 10 03:53:55.639511 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 10 03:53:55.651494 (XEN) r15: 000001fa9a63eecf cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:53:55.663490 (XEN) cr3: 000000105260c000 cr2: ffff888008fe2120 Jun 10 03:53:55.663510 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 10 03:53:55.675489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:55.675511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:55.687496 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:55.699490 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 10 03:53:55.699510 (XEN) 000001fa9a7bde78 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 10 03:53:55.711493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 10 03:53:55.711514 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:55.723499 (XEN) ffff830839b47ee8 ffff82d0403258ff ffff82d040325816 ffff830839751000 Jun 10 03:53:55.735486 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 10 03:53:55.735510 (XEN) ffff82d0403296a0 0000000000000000 ffff888003600000 0000000000000000 Jun 10 03:53:55.747492 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 10 03:53:55.747513 (XEN) 0000000000000000 0000000000000100 000000000023372c 0000000000000000 Jun 10 03:53:55.759496 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:55.771491 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:53:55.771513 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:55.783494 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 10 03:53:55.795488 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Jun 10 03:53:55.795510 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:55.807489 (XEN) Xen call trace: Jun 10 03:53:55.807507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:55.807524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:55.819495 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:55.819516 (XEN) Jun 10 03:53:55.831488 readout interva(XEN) *** Dumping CPU14 host state: *** Jun 10 03:53:55.831511 l, skipping watc(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:55.843500 (XEN) CPU: 14 Jun 10 03:53:55.843516 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:55.855489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:55.855509 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 10 03:53:55.867490 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 10 03:53:55.867512 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 10 03:53:55.879493 (XEN) r9: ffff830839b39940 r10: ffff830839744070 r11: 000001fb9b8d610d Jun 10 03:53:55.879515 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 10 03:53:55.891494 (XEN) r15: 000001fadb36bff9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:53:55.903492 (XEN) cr3: 000000105260c000 cr2: ffff8880063f73c0 Jun 10 03:53:55.903512 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 10 03:53:55.915491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:55.915513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:55.927500 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:55.939490 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 10 03:53:55.939510 (XEN) 000001fae9dbc12f ffff82d040257cae ffff830839744000 ffff83083974cd90 Jun 10 03:53:55.951494 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 10 03:53:55.951515 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:55.963496 (XEN) ffff830839b2fee8 ffff82d0403258ff ffff82d040325816 ffff830839744000 Jun 10 03:53:55.975490 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 10 03:53:55.975513 (XEN) ffff82d0403296a0 0000000000000000 ffff888003603e00 0000000000000000 Jun 10 03:53:55.987493 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 10 03:53:55.999488 (XEN) 000001f7d0e1aa40 0000000000000000 00000000001234cc 0000000000000000 Jun 10 03:53:55.999510 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:56.011492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:53:56.011514 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:56.023495 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 10 03:53:56.035491 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 10 03:53:56.035513 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:56.047488 (XEN) Xen call trace: Jun 10 03:53:56.047506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:56.059489 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:56.059512 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:56.071491 (XEN) Jun 10 03:53:56.071506 hdog check: cs_n(XEN) *** Dumping CPU15 host state: *** Jun 10 03:53:56.071521 sec: 1155447343 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:56.083495 (XEN) CPU: 15 Jun 10 03:53:56.083511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:56.095492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:56.095513 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 10 03:53:56.107491 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 10 03:53:56.107514 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 10 03:53:56.119495 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000000073307301 Jun 10 03:53:56.131489 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 10 03:53:56.131520 (XEN) r15: 000001fadb2c44dc cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:53:56.143494 (XEN) cr3: 000000006ead3000 cr2: ffff888008fe2460 Jun 10 03:53:56.143514 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 10 03:53:56.155493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:56.155515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:56.167502 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:56.179494 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 10 03:53:56.179514 (XEN) 000001faf8439ac9 ffff82d0403536c2 ffff82d0405e7800 ffff830839b17ea0 Jun 10 03:53:56.191500 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 10 03:53:56.203492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:56.203514 (XEN) ffff830839b17ee8 ffff82d0403258ff ffff82d040325816 ffff830839744000 Jun 10 03:53:56.215498 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 10 03:53:56.215520 (XEN) ffff82d0403296a0 0000000000000000 ffff888003603e00 0000000000000000 Jun 10 03:53:56.227495 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 10 03:53:56.239488 (XEN) 000001ca2e5f0240 0000000000000000 0000000000122d3c 0000000000000000 Jun 10 03:53:56.239510 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:56.251499 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:53:56.263491 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:56.263513 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 10 03:53:56.275493 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:53:56.275514 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:56.287492 (XEN) Xen call trace: Jun 10 03:53:56.287509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:56.299490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:56.299514 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:56.311497 (XEN) Jun 10 03:53:56.311513 wd_nsec: 1155446(XEN) *** Dumping CPU16 host state: *** Jun 10 03:53:56.311527 943 Jun 10 03:53:56.311535 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:56.323494 (XEN) CPU: 16 Jun 10 03:53:56.323510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:56.335497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:56.335518 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 10 03:53:56.347422 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 10 03:53:56.347444 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 10 03:53:56.363431 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 000001fb16c6ec6c Jun 10 03:53:56.363444 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 10 03:53:56.375406 (XEN) r15: 000001fadb2c399d cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:53:56.387420 (XEN) cr3: 000000105260c000 cr2: ffff88800dcc03c0 Jun 10 03:53:56.387440 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 10 03:53:56.399417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:56.399438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:56.411428 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:56.423421 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 10 03:53:56.423441 (XEN) 000001fb06ac58b3 ffff82d0403536c2 ffff82d0405e7880 ffff830839dffea0 Jun 10 03:53:56.457972 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 10 03:53:56.458000 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:56.458031 (XEN) ffff830839dffee8 ffff82d0403258ff ffff82d040325816 ffff83083974e000 Jun 10 03:53:56.458046 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 10 03:53:56.467437 (XEN) ffff82d0403296a0 0000000000000000 ffff888003600f80 0000000000000000 Jun 10 03:53:56.467459 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 10 03:53:56.479416 (XEN) 0000000000000000 0000000000000100 000000000020c48c 0000000000000000 Jun 10 03:53:56.479437 (XEN) ffffff Jun 10 03:53:56.485702 ff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:56.491421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 10 03:53:56.491775 0000000000000246 Jun 10 03:53:56.503424 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:56.503446 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 10 03:53:56.515425 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 10 03:53:56.527424 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:56.527442 (XEN) Xen call trace: Jun 10 03:53:56.527453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:56.539416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:56.539439 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:56.551414 (XEN) Jun 10 03:53:56.551430 (XEN) 'e' pressed -> dumping event-channel info Jun 10 03:53:56.551443 (XEN) *** Dumping CPU17 host state: *** Jun 10 03:53:56.563415 (XEN) Event channel information for domain 0: Jun 10 03:53:56.563434 (XEN) Polling vCPUs: {} Jun 10 03:53:56.563445 (XEN) port [p/m/s] Jun 10 03:53:56.563454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:56.575421 (XEN) CPU: 17 Jun 10 03:53:56.575438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:56.587422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:56.587443 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 10 03:53:56.599416 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 10 03:53:56.599438 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 10 03:53:56.611420 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000000007de0bc20 Jun 10 03:53:56.623416 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 10 03:53:56.623439 (XEN) r15: 000001fadb2c39dc cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:53:56.635419 (XEN) cr3: 000000006ead3000 cr2: ffff888008fe2540 Jun 10 03:53:56.635438 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 10 03:53:56.647417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:56.659413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:56.659441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:56.671419 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 10 03:53:56.671439 (XEN) 000001fb15056caf ffff82d0403536c2 ffff82d0405e7900 ffff830839de7ea0 Jun 10 03:53:56.683419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 10 03:53:56.695415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:56.695437 (XEN) ffff830839de7ee8 ffff82d0403258ff ffff82d040325816 ffff830839def000 Jun 10 03:53:56.707419 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839de7de0 Jun 10 03:53:56.719425 (XEN) ffff82d040329716 0000000000000000 ffff888003658f80 0000000000000000 Jun 10 03:53:56.719447 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 10 03:53:56.731418 (XEN) 0000000000000000 0000021754033640 00000000000a89c4 0000000000000000 Jun 10 03:53:56.731439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:56.743428 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:53:56.755413 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:56.755435 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 10 03:53:56.767421 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:53:56.779413 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:56.779431 (XEN) Xen call trace: Jun 10 03:53:56.779442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:56.791417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:56.791440 (XEN) [] F continue_running+0x5b/0x5d Jun 10 03:53:56.803416 (XEN) Jun 10 03:53:56.803430 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU18 host state: *** Jun 10 03:53:56.803445 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:56.815422 (XEN) CPU: 18 Jun 10 03:53:56.815438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:56.827422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:56.827443 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 10 03:53:56.839420 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 10 03:53:56.851414 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 10 03:53:56.851436 (XEN) r9: ffff830839ddd5e0 r10: ffff830839789070 r11: 000001fb7dcf3b92 Jun 10 03:53:56.863417 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 10 03:53:56.875413 (XEN) r15: 000001fadb2c49f0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:53:56.875435 (XEN) cr3: 000000105260c000 cr2: ffff8880063f7260 Jun 10 03:53:56.887413 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 10 03:53:56.887435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:56.899415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:56.911417 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:56.911440 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 10 03:53:56.923415 (XEN) 000001fb16c7a7cf ffff82d0403536c2 ffff82d0405e7980 ffff830839dd7ea0 Jun 10 03:53:56.923439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 10 03:53:56.935419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:56.935441 (XEN) ffff830839dd7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396f8000 Jun 10 03:53:56.947420 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 10 03:53:56.959419 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 10 03:53:56.959441 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 10 03:53:56.971428 (XEN) 00000000000003ba 0000000014012400 000000000009f5e4 0000000000000000 Jun 10 03:53:56.983413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:56.983435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:53:56.995421 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:57.007413 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 10 03:53:57.007434 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 10 03:53:57.019423 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:57.019442 (XEN) Xen call trace: Jun 10 03:53:57.019452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:57.031421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:57.043414 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:57.043436 (XEN) Jun 10 03:53:57.043444 v=0(XEN) *** Dumping CPU19 host state: *** Jun 10 03:53:57.043456 Jun 10 03:53:57.043463 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:57.055426 (XEN) CPU: 19 Jun 10 03:53:57.055442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:57.067421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:57.067442 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 10 03:53:57.079419 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 10 03:53:57.091415 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 10 03:53:57.091437 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000000007e1f6c3e Jun 10 03:53:57.103421 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 10 03:53:57.103443 (XEN) r15: 000001fb2432c0f3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:53:57.115420 (XEN) cr3: 000000006ead3000 cr2: 00007f01845cc740 Jun 10 03:53:57.127413 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 10 03:53:57.127435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:57.139419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:57.139446 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:57.151420 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 10 03:53:57.163416 (XEN) 000001fb32890398 ffff82d0403536c2 ffff82d0405e7a00 ffff830839dbfea0 Jun 10 03:53:57.163439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 10 03:53:57.175416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:57.175438 (XEN) ffff830839dbfee8 ffff82d0403258ff ffff82d040325816 ffff830839732000 Jun 10 03:53:57.187420 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 10 03:53:57.199414 (XEN) ffff82d0403296a0 0000000000000000 ffff888003658f80 0000000000000000 Jun 10 03:53:57.199435 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 10 03:53:57.211417 (XEN) 0000000000000000 0000000014012400 00000000000a89e4 0000000000000000 Jun 10 03:53:57.223414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:57.223436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:53:57.235415 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:57.235437 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 10 03:53:57.247444 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:53:57.259451 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:57.259469 (XEN) Xen call trace: Jun 10 03:53:57.259480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:57.271418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:57.283412 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:57.283435 (XEN) Jun 10 03:53:57.283443 (XEN) 2 [0/1/(XEN) *** Dumping CPU20 host state: *** Jun 10 03:53:57.295417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:57.295440 (XEN) CPU: 20 Jun 10 03:53:57.295450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:57.307429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:57.307450 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 10 03:53:57.319423 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 10 03:53:57.331417 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 10 03:53:57.331439 (XEN) r9: ffff830839db1450 r10: ffff8308396ea070 r11: 000001fb5fde0679 Jun 10 03:53:57.343422 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 10 03:53:57.355411 (XEN) r15: 000001fb243943a6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:53:57.355433 (XEN) cr3: 000000083639f000 cr2: 00007fd042b1c740 Jun 10 03:53:57.367415 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 10 03:53:57.367436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:57.379417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:57.391413 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:57.391436 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 10 03:53:57.403413 (XEN) 000001fb40cb4dfc ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 10 03:53:57.403435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 10 03:53:57.415418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:57.427413 (XEN) ffff830839da7ee8 ffff82d0403258ff ffff82d040325816 ffff83083972e000 Jun 10 03:53:57.427436 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 10 03:53:57.439416 (XEN) ffff82d0403296a0 0000000000000000 ffff888003659f00 0000000000000000 Jun 10 03:53:57.439437 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 10 03:53:57.451423 (XEN) 0000000000000210 0000000000000001 0000000000079494 0000000000000000 Jun 10 03:53:57.463392 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:57.463415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:53:57.475417 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:57.487418 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 10 03:53:57.487440 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 10 03:53:57.499414 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:57.499432 (XEN) Xen call trace: Jun 10 03:53:57.499442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:57.511423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:57.523417 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:57.523439 (XEN) Jun 10 03:53:57.523447 ]: s=6 n=0 x=0(XEN) *** Dumping CPU21 host state: *** Jun 10 03:53:57.535417 Jun 10 03:53:57.535431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:57.535447 (XEN) CPU: 21 Jun 10 03:53:57.535456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:57.547422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:57.547443 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 10 03:53:57.559430 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 10 03:53:57.571416 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 10 03:53:57.571438 (XEN) r9: ffff830839d97390 r10: 0000000000000000 r11: 000001fb5fcd7bd9 Jun 10 03:53:57.583419 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 10 03:53:57.595413 (XEN) r15: 000001fb2432c5e5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:53:57.595436 (XEN) cr3: 00000008325c5000 cr2: 0000563fded22534 Jun 10 03:53:57.607420 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 10 03:53:57.607443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:57.619417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:57.631415 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:57.631437 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 10 03:53:57.643420 (XEN) 000001fb4f2a567c ffff82d0403536c2 ffff82d0405e7b00 ffff830839d8fea0 Jun 10 03:53:57.643442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 10 03:53:57.655415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:57.667416 (XEN) ffff830839d8fee8 ffff82d0403258ff ffff82d040325816 ffff830839765000 Jun 10 03:53:57.667439 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 10 03:53:57.679419 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035f9f00 0000000000000000 Jun 10 03:53:57.679440 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jun 10 03:53:57.691419 (XEN) 0000000000007ff0 0000000000000001 000000000028b8ec 0000000000000000 Jun 10 03:53:57.703413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:57.703434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:53:57.715419 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:57.727417 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 10 03:53:57.727439 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Jun 10 03:53:57.739417 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:57.739435 (XEN) Xen call trace: Jun 10 03:53:57.739445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:57.751420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:57.763413 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:57.763434 (XEN) Jun 10 03:53:57.763443 (XEN) 3 [0/0/(XEN) *** Dumping CPU22 host state: *** Jun 10 03:53:57.775415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:57.775438 (XEN) CPU: 22 Jun 10 03:53:57.775448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:57.787425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:57.799413 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 10 03:53:57.799435 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 10 03:53:57.811415 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 10 03:53:57.811437 (XEN) r9: ffff830839d85390 r10: ffff83083974a070 r11: 000001fc3cb92eba Jun 10 03:53:57.823424 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 10 03:53:57.835415 (XEN) r15: 000001fb3cb961e8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:53:57.835437 (XEN) cr3: 0000001055c05000 cr2: ffff888003ee4660 Jun 10 03:53:57.847416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 10 03:53:57.847437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:57.859417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:57.871420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:57.871443 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 10 03:53:57.883416 (XEN) 000001fb5d7b6398 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 10 03:53:57.883438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 10 03:53:57.895417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:57.907421 (XEN) ffff830839d7fee8 ffff82d0403258ff ffff82d040325816 ffff830839732000 Jun 10 03:53:57.907444 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 10 03:53:57.919422 (XEN) ffff82d0403296a0 0000000000000000 ffff888003658f80 0000000000000000 Jun 10 03:53:57.931416 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 10 03:53:57.931438 (XEN) 0000000000000000 0000000000000000 00000000000a8a54 0000000000000000 Jun 10 03:53:57.943416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:57.943438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:53:57.955417 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:57.967415 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 10 03:53:57.967436 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 10 03:53:57.979418 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:57.979436 (XEN) Xen call trace: Jun 10 03:53:57.979446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:57.991423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:58.003419 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:58.003441 (XEN) Jun 10 03:53:58.003449 ]: s=6 n=0 x=0 Jun 10 03:53:58.003458 (XEN) *** Dumping CPU23 host state: *** Jun 10 03:53:58.015416 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:58.015442 (XEN) CPU: 23 Jun 10 03:53:58.027414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:58.027442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:58.039417 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 10 03:53:58.039439 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 10 03:53:58.051420 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 10 03:53:58.063412 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000001fb9b6861ee Jun 10 03:53:58.063434 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 10 03:53:58.075417 (XEN) r15: 000001fb5fcda889 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:53:58.075439 (XEN) cr3: 000000105260c000 cr2: ffff88800a46d3b0 Jun 10 03:53:58.087419 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 10 03:53:58.099411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:58.099433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:58.111420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:58.123451 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 10 03:53:58.123472 (XEN) 000001fb5fce3829 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 10 03:53:58.135414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 10 03:53:58.135435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:58.147417 (XEN) ffff830839d67ee8 ffff82d0403258ff ffff82d040325816 ffff830839721000 Jun 10 03:53:58.147440 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 10 03:53:58.159420 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365dd00 0000000000000000 Jun 10 03:53:58.171415 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 10 03:53:58.171437 (XEN) 000001f94e0d9f00 0000000000000000 0000000000126abc 0000000000000000 Jun 10 03:53:58.183418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:58.195414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:53:58.195435 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:58.207422 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 10 03:53:58.207444 (XEN) 00000037f978d000 0000000000372660 0000000000000000 8000000839d5f002 Jun 10 03:53:58.219423 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:58.219441 (XEN) Xen call trace: Jun 10 03:53:58.231415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:58.231440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:58.243419 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:58.243440 (XEN) Jun 10 03:53:58.243448 - (XEN) *** Dumping CPU24 host state: *** Jun 10 03:53:58.255420 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:58.255443 (XEN) CPU: 24 Jun 10 03:53:58.267413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:58.267439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:58.279417 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 10 03:53:58.279439 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 10 03:53:58.291420 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 10 03:53:58.303413 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 000001fc6d6b670a Jun 10 03:53:58.303436 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 10 03:53:58.315416 (XEN) r15: 000001fb6d6b9389 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:53:58.327412 (XEN) cr3: 000000105260c000 cr2: ffff88800dcc0600 Jun 10 03:53:58.327432 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 10 03:53:58.339413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:58.339435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:58.351398 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:58.363398 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 10 03:53:58.363409 (XEN) 000001fb7a48da52 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 10 03:53:58.375402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 10 03:53:58.375417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:58.387422 (XEN) ffff830839d4fee8 ffff82d0403258ff ffff82d040325816 ffff8308396f4000 Jun 10 03:53:58.387442 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 10 03:53:58.399422 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036aae80 0000000000000000 Jun 10 03:53:58.411397 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 10 03:53:58.411409 (XEN) 000001f9b4743880 0000000000000001 000000000019d3ec 0000000000000000 Jun 10 03:53:58.423400 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:58.435409 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:53:58.435429 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:58.447417 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 10 03:53:58.459413 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 10 03:53:58.459435 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:58.471417 (XEN) Xen call trace: Jun 10 03:53:58.471435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:58.471452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:58.483434 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:58.483455 (XEN) Jun 10 03:53:58.483464 Jun 10 03:53:58.483471 (XEN) *** Dumping CPU25 host state: *** Jun 10 03:53:58.495444 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:58.507422 (XEN) CPU: 25 Jun 10 03:53:58.507439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:58.507458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:58.519426 (XEN) rax: ffff830839d4106c rbx: ffff830839d30318 rcx: 0000000000000008 Jun 10 03:53:58.519448 (XEN Jun 10 03:53:58.529873 ) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 10 03:53:58.535449 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 10 03:53:58.535471 (XEN) r9: ffff Jun 10 03:53:58.535905 830839d30070 r10: 0000000000000014 r11: 000000007e69f8fe Jun 10 03:53:58.547426 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 10 03:53:58.559422 (XEN) r15: 000001fb6bef4bc9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:53:58.559444 (XEN) cr3: 000000006ead3000 cr2: ffff88800b267b58 Jun 10 03:53:58.571424 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 10 03:53:58.571446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:58.583423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:58.595424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:58.595446 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 10 03:53:58.607420 (XEN) 000001fb889f296a ffff82d0403536c2 ffff82d0405e7d00 ffff830839d3fea0 Jun 10 03:53:58.607443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 10 03:53:58.619422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:58.631412 (XEN) ffff830839d3fee8 ffff82d0403258ff ffff82d040325816 ffff830839744000 Jun 10 03:53:58.631435 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 10 03:53:58.643418 (XEN) ffff82d0403296a0 0000000000000000 ffff888003603e00 0000000000000000 Jun 10 03:53:58.643439 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 10 03:53:58.655422 (XEN) 000001f7d0e1aa40 0000000000000000 00000000001234ac 0000000000000000 Jun 10 03:53:58.667419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:58.667441 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:53:58.679417 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:58.691414 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 10 03:53:58.691436 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:53:58.703420 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:58.703438 (XEN) Xen call trace: Jun 10 03:53:58.703448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:58.715530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:58.727521 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:58.727542 (XEN) Jun 10 03:53:58.727550 - (XEN) *** Dumping CPU26 host state: *** Jun 10 03:53:58.739521 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:58.739545 (XEN) CPU: 26 Jun 10 03:53:58.739555 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:58.751532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:58.763521 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 10 03:53:58.763544 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 10 03:53:58.775525 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 10 03:53:58.775555 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 000001fbc9995580 Jun 10 03:53:58.787526 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 10 03:53:58.799530 (XEN) r15: 000001fb8dfe9fe6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:53:58.799552 (XEN) cr3: 000000105260c000 cr2: ffff88800aa6b8b0 Jun 10 03:53:58.811525 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 10 03:53:58.811546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:58.823524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:58.835525 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:58.835547 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 10 03:53:58.847523 (XEN) 000001fb96f9210b ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 10 03:53:58.847545 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 10 03:53:58.859525 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:58.871524 (XEN) ffff830839d27ee8 ffff82d0403258ff ffff82d040325816 ffff8308396f1000 Jun 10 03:53:58.871547 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 10 03:53:58.883523 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036abe00 0000000000000000 Jun 10 03:53:58.895521 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Jun 10 03:53:58.895543 (XEN) 00000000000000f5 0000000014012400 000000000013748c 0000000000000000 Jun 10 03:53:58.907523 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:58.907545 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:53:58.919526 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:58.931521 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 10 03:53:58.931542 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 10 03:53:58.943526 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:58.943544 (XEN) Xen call trace: Jun 10 03:53:58.943554 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:58.955540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:58.967524 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:58.967545 (XEN) Jun 10 03:53:58.967554 Jun 10 03:53:58.967561 (XEN) *** Dumping CPU27 host state: *** Jun 10 03:53:58.979521 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:58.979546 (XEN) CPU: 27 Jun 10 03:53:58.979556 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:58.991533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:59.003529 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 10 03:53:59.003552 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 10 03:53:59.015526 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 10 03:53:59.015548 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000001fbc999555c Jun 10 03:53:59.027528 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 10 03:53:59.039521 (XEN) r15: 000001fb8dfe9fb1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:53:59.039543 (XEN) cr3: 000000105260c000 cr2: 0000000000000000 Jun 10 03:53:59.051524 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 10 03:53:59.051545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:59.063532 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:59.075526 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:59.075557 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 10 03:53:59.087525 (XEN) 000001fba54f3e57 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 10 03:53:59.087547 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 10 03:53:59.099526 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:59.111523 (XEN) ffff830839d0fee8 ffff82d0403258ff ffff82d040325816 ffff8308396bd000 Jun 10 03:53:59.111545 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 10 03:53:59.123526 (XEN) ffff82d0403296a0 0000000000000000 ffff888003732e80 0000000000000000 Jun 10 03:53:59.135519 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 10 03:53:59.135541 (XEN) 0000000000000000 0000000014012400 0000000000033414 0000000000000000 Jun 10 03:53:59.147569 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:59.147591 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:53:59.159525 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:59.171523 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 10 03:53:59.171545 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Jun 10 03:53:59.183525 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:59.183543 (XEN) Xen call trace: Jun 10 03:53:59.195521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:59.195546 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:59.207530 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:59.207551 (XEN) Jun 10 03:53:59.207559 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Jun 10 03:53:59.219530 Jun 10 03:53:59.219544 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:59.219559 (XEN) CPU: 28 Jun 10 03:53:59.231517 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:59.231545 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:59.243424 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 10 03:53:59.243447 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 10 03:53:59.255419 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jun 10 03:53:59.267412 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000001fbe3256272 Jun 10 03:53:59.267435 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 10 03:53:59.279421 (XEN) r15: 000001fba78aa754 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:53:59.279443 (XEN) cr3: 000000105260c000 cr2: ffff88800add58a0 Jun 10 03:53:59.291415 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 10 03:53:59.291437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:59.303419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:59.315420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:59.315442 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 10 03:53:59.327419 (XEN) 000001fba78ae2b4 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Jun 10 03:53:59.327440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 10 03:53:59.339418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:59.351452 (XEN) ffff83107be0fee8 ffff82d0403258ff ffff82d040325816 ffff8308396d6000 Jun 10 03:53:59.351473 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jun 10 03:53:59.363419 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 10 03:53:59.375414 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 10 03:53:59.375444 (XEN) 0000000000000052 0000000014012400 0000000000055bbc 0000000000000000 Jun 10 03:53:59.387415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:59.399413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:53:59.399435 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:59.411423 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Jun 10 03:53:59.411444 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 10 03:53:59.423419 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:59.423437 (XEN) Xen call trace: Jun 10 03:53:59.435416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:59.435440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:59.447430 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:59.447451 (XEN) Jun 10 03:53:59.447459 (XEN) 7 [0/0/(XEN) *** Dumping CPU29 host state: *** Jun 10 03:53:59.459420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:59.459442 (XEN) CPU: 29 Jun 10 03:53:59.471416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:59.471442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:59.483417 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 10 03:53:59.483439 (XEN) rdx: ffff83107bf17fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 10 03:53:59.495497 (XEN) rbp: ffff83107bf17eb0 rsp: ffff83107bf17e50 r8: 0000000000000001 Jun 10 03:53:59.507418 (XEN) r9: ffff830839cf5d50 r10: 00000000000000e1 r11: 000001979df323ee Jun 10 03:53:59.507441 (XEN) r12: ffff83107bf17ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 10 03:53:59.519419 (XEN) r15: 000001fbb3b1c320 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:53:59.531411 (XEN) cr3: 000000006ead3000 cr2: 00000008008f6208 Jun 10 03:53:59.531432 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 10 03:53:59.543411 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 10 03:53:59.543432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:59.555420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:59.567414 (XEN) Xen stack trace from rsp=ffff83107bf17e50: Jun 10 03:53:59.567434 (XEN) 000001fbc202478e ffff82d0403536c2 ffff82d0405e7f00 ffff83107bf17ea0 Jun 10 03:53:59.579414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 10 03:53:59.579434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:59.591416 (XEN) ffff83107bf17ee8 ffff82d0403258ff ffff82d040325816 ffff8308377e5000 Jun 10 03:53:59.591438 (XEN) ffff83107bf17ef8 ffff83083ffd9000 000000000000001d ffff83107bf17e18 Jun 10 03:53:59.603421 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000010 Jun 10 03:53:59.615413 (XEN) 0000000000002001 fffffe0011c4d7f0 0000000000000010 0000000000000001 Jun 10 03:53:59.615434 (XEN) 0000000000000019 0000000000000002 0000000000000000 0000000000002001 Jun 10 03:53:59.627420 (XEN) 0000000100010100 000000000000b004 0000000000002001 000000000000b004 Jun 10 03:53:59.639414 (XEN) 0000beef0000beef ffffffff804797b7 000000bf0000beef 0000000000000046 Jun 10 03:53:59.639436 (XEN) fffffe0011c4d7f0 000000000000beef 000000000000beef 000000000000beef Jun 10 03:53:59.651417 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 10 03:53:59.663420 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:53:59.663442 (XEN) 0000000000000000 0000000600000000 Jun 10 03:53:59.675412 (XEN) Xen call trace: Jun 10 03:53:59.675437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:59.675455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:59.687418 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:59.687439 (XEN) Jun 10 03:53:59.687447 ]: s=5 n=1 x=0(XEN) *** Dumping CPU30 host state: *** Jun 10 03:53:59.699420 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:59.699442 (XEN) CPU: 30 Jun 10 03:53:59.711416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:59.711443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:59.723417 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 10 03:53:59.723439 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 10 03:53:59.735419 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 10 03:53:59.747414 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000001fbe325a266 Jun 10 03:53:59.747436 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 10 03:53:59.759417 (XEN) r15: 000001fbb3b1d1a6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:53:59.771412 (XEN) cr3: 000000105260c000 cr2: ffff88800449ad40 Jun 10 03:53:59.771433 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 10 03:53:59.783413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:53:59.783435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:53:59.795420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:53:59.807391 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 10 03:53:59.807411 (XEN) 000001fbd06222f9 ffff82d0403536c2 ffff82d0405e7f80 ffff83107be17ea0 Jun 10 03:53:59.819416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 10 03:53:59.819437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:53:59.831420 (XEN) ffff83107be17ee8 ffff82d0403258ff ffff82d040325816 ffff8308396cb000 Jun 10 03:53:59.843415 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Jun 10 03:53:59.843439 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b6c80 0000000000000000 Jun 10 03:53:59.855418 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Jun 10 03:53:59.855439 (XEN) 000001f55f456a40 0000000014012400 000000000003e2b4 0000000000000000 Jun 10 03:53:59.867419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:53:59.879415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:53:59.879437 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:53:59.891415 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 10 03:53:59.903415 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 10 03:53:59.903437 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:53:59.915413 (XEN) Xen call trace: Jun 10 03:53:59.915430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:59.915448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:53:59.927420 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:53:59.927441 (XEN) Jun 10 03:53:59.939410 Jun 10 03:53:59.939424 (XEN) *** Dumping CPU31 host state: *** Jun 10 03:53:59.939437 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:53:59.951416 (XEN) CPU: 31 Jun 10 03:53:59.951432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:53:59.951451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:53:59.963417 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 10 03:53:59.963447 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 10 03:53:59.975425 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000001 Jun 10 03:53:59.987416 (XEN) r9: ffff830839cdbbb0 r10: 00000000000000e1 r11: 000000004d0acf46 Jun 10 03:53:59.987438 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 10 03:53:59.999420 (XEN) r15: 000001fbb3b1d09b cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:54:00.011417 (XEN) cr3: 000000006ead3000 cr2: 00000008008f6208 Jun 10 03:54:00.011437 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 10 03:54:00.023422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:00.023444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:00.035429 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:00.047421 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 10 03:54:00.047441 (XEN) 000001fbdeb55107 ffff82d0403536c2 ffff82d0405e8000 ffff83107bf0fea0 Jun 10 03:54:00.059415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 10 03:54:00.059435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:00.071392 (XEN) ffff83107bf0fee8 ffff82d0403258ff ffff82d040325816 ffff83083971e000 Jun 10 03:54:00.083414 (XEN) ffff83107bf0fef8 ffff83083ffd9000 000000000000001f ffff83107bf0fe18 Jun 10 03:54:00.083437 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365ec80 0000000000000000 Jun 10 03:54:00.095416 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 10 03:54:00.095438 (XEN) 0000012f001d2240 0000000012412400 00000000000a2bd4 0000000000000000 Jun 10 03:54:00.107419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:00.119417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:00.119438 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:00.131420 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 10 03:54:00.143413 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:54:00.143434 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:00.155416 (XEN) Xen call trace: Jun 10 03:54:00.155433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:00.155451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:00.167422 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:00.179414 (XEN) Jun 10 03:54:00.179430 - (XEN) *** Dumping CPU32 host state: *** Jun 10 03:54:00.179443 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:00.191413 (XEN) CPU: 32 Jun 10 03:54:00.191429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:00.191449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:00.203422 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 10 03:54:00.215413 (XEN) rdx: ffff83107bf07fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 10 03:54:00.215436 (XEN) rbp: ffff83107bf07eb0 rsp: ffff83107bf07e50 r8: 0000000000000001 Jun 10 03:54:00.227415 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 000001fbef4c9de4 Jun 10 03:54:00.227436 (XEN) r12: ffff83107bf07ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 10 03:54:00.239421 (XEN) r15: 000001fbb3b1ebb5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:00.251414 (XEN) cr3: 000000105260c000 cr2: 000055b8fbc1b534 Jun 10 03:54:00.251434 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 10 03:54:00.263414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:00.263443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:00.275425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:00.287418 (XEN) Xen stack trace from rsp=ffff83107bf07e50: Jun 10 03:54:00.287438 (XEN) 000001fbed0f4096 ffff82d0403536c2 ffff82d0405e8080 ffff83107bf07ea0 Jun 10 03:54:00.299415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 10 03:54:00.299435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:00.311419 (XEN) ffff83107bf07ee8 ffff82d0403258ff ffff82d040325816 ffff83083971e000 Jun 10 03:54:00.323414 (XEN) ffff83107bf07ef8 ffff83083ffd9000 0000000000000020 ffff83107bf07e18 Jun 10 03:54:00.323436 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365ec80 0000000000000000 Jun 10 03:54:00.335417 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 10 03:54:00.347410 (XEN) 000001f96bea4640 0000000000000000 00000000000b839c 0000000000000000 Jun 10 03:54:00.347432 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:00.359448 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:00.359459 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:00.371402 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 10 03:54:00.383407 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 10 03:54:00.383425 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:00.395413 (XEN) Xen call trace: Jun 10 03:54:00.395430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:00.395448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:00.407531 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:00.419502 (XEN) Jun 10 03:54:00.419511 Jun 10 03:54:00.419515 (XEN) 9 [0/0/(XEN) *** Dumping CPU33 host state: *** Jun 10 03:54:00.419523 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:00.431405 (XEN) CPU: 33 Jun 10 03:54:00.431418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:00.443415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:00.443435 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 10 03:54:00.455426 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 10 03:54:00.455449 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Jun 10 03:54:00.467423 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000000615a406c Jun 10 03:54:00.479414 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 10 03:54:00.479437 (XEN) r15: 000001fbef4cdb64 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:54:00.491426 (XEN) cr3: 000000006ead3000 cr2: 00007f9163d67400 Jun 10 03:54:00.491446 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 10 03:54:00.503426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:00.503447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:00.515440 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:00.527425 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jun 10 03:54:00.527446 (XEN) 000001fbef4d5f4f ffff83107b Jun 10 03:54:00.533816 e37fff 0000000000000000 ffff83107be37ea0 Jun 10 03:54:00.539428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 10 03:54:00.539449 (XEN Jun 10 03:54:00.539801 ) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:00.551446 (XEN) ffff83107be37ee8 ffff82d0403258ff ffff82d040325816 ffff8308396cb000 Jun 10 03:54:00.567434 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Jun 10 03:54:00.567457 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b6c80 0000000000000000 Jun 10 03:54:00.579423 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Jun 10 03:54:00.579444 (XEN) 0000000000007ff0 00000183b00d3880 0000000000039cdc 0000000000000000 Jun 10 03:54:00.591424 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:00.603416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:00.603438 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:00.615417 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 10 03:54:00.615439 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:54:00.627419 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:00.627437 (XEN) Xen call trace: Jun 10 03:54:00.639415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:00.639439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:00.651422 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:00.651443 (XEN) Jun 10 03:54:00.651452 ]: s=6 n=1 x=0(XEN) *** Dumping CPU34 host state: *** Jun 10 03:54:00.663417 Jun 10 03:54:00.663431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:00.663446 (XEN) CPU: 34 Jun 10 03:54:00.675414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:00.675440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:00.687419 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 10 03:54:00.687441 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 10 03:54:00.699420 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 10 03:54:00.711413 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 000001fc1ec130c4 Jun 10 03:54:00.711435 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 10 03:54:00.723417 (XEN) r15: 000001fbfb689c6b cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:00.723439 (XEN) cr3: 0000000835085000 cr2: 00007fa87277a740 Jun 10 03:54:00.735419 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 10 03:54:00.735441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:00.747420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:00.759412 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:00.759434 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 10 03:54:00.771419 (XEN) 000001fc09c83524 ffff82d0403536c2 ffff82d0405e8180 ffff83107be2fea0 Jun 10 03:54:00.783414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 10 03:54:00.783434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:00.795416 (XEN) ffff83107be2fee8 ffff82d0403258ff ffff82d040325816 ffff830839717000 Jun 10 03:54:00.795438 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Jun 10 03:54:00.807420 (XEN) ffff82d0403296a0 0000000000000000 ffff888003660f80 0000000000000000 Jun 10 03:54:00.819417 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 10 03:54:00.819438 (XEN) 0000000000000000 0000020070a33640 0000000000221394 0000000000000000 Jun 10 03:54:00.831418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:00.843412 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:00.843434 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:00.855424 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 10 03:54:00.855446 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 10 03:54:00.867418 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:00.867436 (XEN) Xen call trace: Jun 10 03:54:00.879417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:00.879442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:00.891419 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:00.891441 (XEN) Jun 10 03:54:00.891449 (XEN) 10 [0/0/(XEN) *** Dumping CPU35 host state: *** Jun 10 03:54:00.903419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:00.903442 (XEN) CPU: 35 Jun 10 03:54:00.915413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:00.915439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:00.927419 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 10 03:54:00.927442 (XEN) rdx: ffff83107be7ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 10 03:54:00.939420 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 10 03:54:00.951415 (XEN) r9: ffff830839ca7880 r10: 00000000000000e1 r11: 000000004197c950 Jun 10 03:54:00.951437 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 10 03:54:00.963416 (XEN) r15: 000001fbfb689c9e cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:54:00.975413 (XEN) cr3: 000000006ead3000 cr2: ffff888008fe2de0 Jun 10 03:54:00.975434 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 10 03:54:00.987414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:00.987436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:00.999422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:01.011413 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 10 03:54:01.011434 (XEN) 000001fc18186e6c ffff82d0403536c2 ffff82d0405e8200 ffff83107be7fea0 Jun 10 03:54:01.023415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 10 03:54:01.023436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:01.035422 (XEN) ffff83107be7fee8 ffff82d0403258ff ffff82d040325816 ffff830839744000 Jun 10 03:54:01.047412 (XEN) ffff83107be7fef8 ffff83083ffd9000 0000000000000023 ffff83107be7fe18 Jun 10 03:54:01.047435 (XEN) ffff82d0403296a0 0000000000000000 ffff888003603e00 0000000000000000 Jun 10 03:54:01.059419 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 10 03:54:01.059440 (XEN) aaaaaaaaaaaaaaaa 00000104a6352e00 0000000000112e0c 0000000000000000 Jun 10 03:54:01.071419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:01.083415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:01.083436 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:01.095417 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Jun 10 03:54:01.107413 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:54:01.107435 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:01.119413 (XEN) Xen call trace: Jun 10 03:54:01.119430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:01.119448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:01.131422 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:01.131443 (XEN) Jun 10 03:54:01.143411 ]: s=6 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Jun 10 03:54:01.143433 Jun 10 03:54:01.143449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:01.155412 (XEN) CPU: 36 Jun 10 03:54:01.155429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:01.155449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:01.167416 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 10 03:54:01.167438 (XEN) rdx: ffff83107be77fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 10 03:54:01.179422 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000000001 Jun 10 03:54:01.191415 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 000001fd24499701 Jun 10 03:54:01.191437 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 10 03:54:01.203418 (XEN) r15: 000001fc2449c76b cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:01.215412 (XEN) cr3: 000000105260c000 cr2: ffff88800a5474e0 Jun 10 03:54:01.215432 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 10 03:54:01.227418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:01.227440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:01.239421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:01.251414 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 10 03:54:01.251434 (XEN) 000001fc26783d25 ffff82d040257cae ffff830839735000 ffff830839737560 Jun 10 03:54:01.263415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 10 03:54:01.263436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:01.275420 (XEN) ffff83107be77ee8 ffff82d0403258ff ffff82d040325816 ffff830839735000 Jun 10 03:54:01.287413 (XEN) ffff83107be77ef8 ffff83083ffd9000 0000000000000024 ffff83107be77e18 Jun 10 03:54:01.287435 (XEN) ffff82d0403296a0 0000000000000000 ffff888003658000 0000000000000000 Jun 10 03:54:01.299416 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Jun 10 03:54:01.299437 (XEN) 00000000000000f5 0000000000000000 000000000016f0b4 0000000000000000 Jun 10 03:54:01.311420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:01.323416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:01.323438 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:01.335419 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 10 03:54:01.347414 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 10 03:54:01.347436 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:01.359416 (XEN) Xen call trace: Jun 10 03:54:01.359433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:01.359451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:01.371421 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:01.371442 (XEN) Jun 10 03:54:01.383415 (XEN) 11 [0/0/(XEN) *** Dumping CPU37 host state: *** Jun 10 03:54:01.383437 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:01.395415 (XEN) CPU: 37 Jun 10 03:54:01.395431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:01.395451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:01.407419 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 10 03:54:01.419412 (XEN) rdx: ffff83107be6ffff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 10 03:54:01.419436 (XEN) rbp: ffff83107be6feb0 rsp: ffff83107be6fe50 r8: 0000000000000001 Jun 10 03:54:01.431419 (XEN) r9: ffff830839c8c6e0 r10: 00000000000000e1 r11: 000001355bd6a5cb Jun 10 03:54:01.431442 (XEN) r12: ffff83107be6fef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 10 03:54:01.449810 (XEN) r15: 000001fbfb6892d5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:54:01.455417 (XEN) cr3: 000000006ead3000 cr2: 0000557b9890b011 Jun 10 03:54:01.455437 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 10 03:54:01.467413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:01.467434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:01.479424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:01.491415 (XEN) Xen stack trace from rsp=ffff83107be6fe50: Jun 10 03:54:01.491436 (XEN) 000001fc34c87b68 ffff82d0403536c2 ffff82d0405e8300 ffff83107be6fea0 Jun 10 03:54:01.503418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 10 03:54:01.503438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:01.515417 (XEN) ffff83107be6fee8 ffff82d0403258ff ffff82d040325816 ffff830839765000 Jun 10 03:54:01.527417 (XEN) ffff83107be6fef8 ffff83083ffd9000 0000000000000025 ffff83107be6fe18 Jun 10 03:54:01.527440 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035f9f00 0000000000000000 Jun 10 03:54:01.539417 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jun 10 03:54:01.551411 (XEN) 0000013312f4e840 0000000000000000 0000000000273a6c 0000000000000000 Jun 10 03:54:01.551434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:01.563416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:01.563438 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:01.575422 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Jun 10 03:54:01.587417 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:54:01.587438 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:01.599415 (XEN) Xen call trace: Jun 10 03:54:01.599432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:01.599450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:01.611421 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:01.623413 (XEN) Jun 10 03:54:01.623428 ]: s=6 n=1 x=0 Jun 10 03:54:01.623438 (XEN) *** Dumping CPU38 host state: *** Jun 10 03:54:01.623449 (XEN) 12 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:01.635421 (XEN) CPU: 38 Jun 10 03:54:01.635438 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Jun 10 03:54:01.635453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:01.647421 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7d300 rcx: 0000000000000008 Jun 10 03:54:01.659412 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 10 03:54:01.659436 (XEN) rbp: ffff83107be5fe28 rsp: ffff83107be5fe08 r8: 0000000000003501 Jun 10 03:54:01.671416 (XEN) r9: ffff830839c7d420 r10: 0000000000000014 r11: 000001fc37d39700 Jun 10 03:54:01.671438 (XEN) r12: ffff82d040348f81 r13: 0000000000000000 r14: 000001fc3703fad3 Jun 10 03:54:01.683420 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:01.695418 (XEN) cr3: 000000105260c000 cr2: ffff888008b612e0 Jun 10 03:54:01.695439 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 10 03:54:01.707414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:01.707436 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Jun 10 03:54:01.719416 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Jun 10 03:54:01.719438 (XEN) Xen stack trace from rsp=ffff83107be5fe08: Jun 10 03:54:01.731419 (XEN) ffff82d040235fdc ffff830839c7d300 ffff830839784400 ffff830839c7e220 Jun 10 03:54:01.743426 (XEN) ffff83107be5fe68 ffff82d04023637b ffff83107be5fef8 ffff82d0405e8380 Jun 10 03:54:01.743449 (XEN) ffffffffffffffff ffff82d0405e7080 ffff83107be5ffff 0000000000000000 Jun 10 03:54:01.755415 (XEN) ffff83107be5fea0 ffff82d040233d2e 0000000000000026 0000000000007fff Jun 10 03:54:01.755437 (XEN) ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 ffff83107be5feb0 Jun 10 03:54:01.767418 (XEN) ffff82d040233dc1 ffff83107be5fee8 ffff82d0403258a8 ffff82d040325816 Jun 10 03:54:01.779416 (XEN) ffff830839710000 ffff83107be5fef8 ffff83083ffd9000 0000000000000026 Jun 10 03:54:01.779438 (XEN) ffff83107be5fe18 ffff82d0403296a0 0000000000000000 ffff888003662e80 Jun 10 03:54:01.791418 (XEN) 0000000000000000 0000000000000000 000000000000001e ffff888003662e80 Jun 10 03:54:01.803414 (XEN) 0000000000000246 000000000000018e 0000000000000001 0000000000101afc Jun 10 03:54:01.803435 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 10 03:54:01.815418 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 10 03:54:01.815440 (XEN) 0000000000000246 ffffc900401d3ed0 000000000000e02b 000000000000beef Jun 10 03:54:01.827418 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000026 Jun 10 03:54:01.839415 (XEN) ffff830839c7b000 00000037f969d000 0000000000372660 0000000000000000 Jun 10 03:54:01.839437 (XEN) 8000000839c79002 0000000000000000 0000000e00000000 Jun 10 03:54:01.851415 (XEN) Xen call trace: Jun 10 03:54:01.851433 (XEN) [] R _spin_unlock_irq+0xb/0xc Jun 10 03:54:01.851447 (XEN) [] S common/timer.c#execute_timer+0x3d/0x5f Jun 10 03:54:01.863421 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jun 10 03:54:01.875418 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 10 03:54:01.875441 (XEN) [] F do_softirq+0x13/0x15 Jun 10 03:54:01.887419 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 10 03:54:01.887442 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:01.899419 (XEN) Jun 10 03:54:01.899434 - (XEN) *** Dumping CPU39 host state: *** Jun 10 03:54:01.899447 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:01.911419 (XEN) CPU: 39 Jun 10 03:54:01.911435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:01.923417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:01.923437 (XEN) rax: ffff830839c6d06c rbx: ffff830839c717d8 rcx: 0000000000000008 Jun 10 03:54:01.935416 (XEN) rdx: ffff83107be57fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 10 03:54:01.935438 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jun 10 03:54:01.947420 (XEN) r9: ffff830839c71550 r10: 00000000000000e1 r11: 0000017fde1e0460 Jun 10 03:54:01.959416 (XEN) r12: ffff83107be57ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 10 03:54:01.959438 (XEN) r15: 000001fc433ccdd4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:54:01.971419 (XEN) cr3: 000000006ead3000 cr2: 00000008008f6208 Jun 10 03:54:01.971439 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 10 03:54:01.983417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 10 03:54:01.995413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:01.995441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:02.007422 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jun 10 03:54:02.007442 (XEN) 000001fc53c8548f ffff82d0403536c2 ffff82d0405e8400 ffff83107be57ea0 Jun 10 03:54:02.019418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 10 03:54:02.031414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:02.031444 (XEN) ffff83107be57ee8 ffff82d0403258ff ffff82d040325816 ffff8310163eb000 Jun 10 03:54:02.043418 (XEN) ffff83107be57ef8 ffff83083ffd9000 0000000000000027 ffff83107be57e18 Jun 10 03:54:02.055421 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000010 Jun 10 03:54:02.055443 (XEN) 0000000000002001 fffffe0011c4d7f0 0000000000000010 0000000000000001 Jun 10 03:54:02.067415 (XEN) 0000000000000019 0000000000000002 0000000000000000 0000000000002001 Jun 10 03:54:02.067436 (XEN) 0000000100010100 000000000000b004 0000000000002001 000000000000b004 Jun 10 03:54:02.079417 (XEN) 0000beef0000beef ffffffff804797b7 000000bf0000beef 0000000000000046 Jun 10 03:54:02.091415 (XEN) fffffe0011c4d7f0 000000000000beef 000000000000beef 000000000000beef Jun 10 03:54:02.091437 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c72000 Jun 10 03:54:02.103418 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:54:02.115414 (XEN) 0000000000000000 0000000600000000 Jun 10 03:54:02.115432 (XEN) Xen call trace: Jun 10 03:54:02.115443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:02.127415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:02.127438 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:02.139419 (XEN) Jun 10 03:54:02.139434 Jun 10 03:54:02.139442 (XEN) *** Dumping CPU40 host state: *** Jun 10 03:54:02.139454 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:02.151422 (XEN) CPU: 40 Jun 10 03:54:02.151438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:02.163423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:02.163443 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 10 03:54:02.175417 (XEN) rdx: ffff83107be47fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 10 03:54:02.187413 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 10 03:54:02.187436 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 000001fc95f86fab Jun 10 03:54:02.199416 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 10 03:54:02.199438 (XEN) r15: 000001fc5a5dba07 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:02.211419 (XEN) cr3: 000000105260c000 cr2: ffff88800c6ceae0 Jun 10 03:54:02.211439 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 10 03:54:02.223418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:02.235414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:02.235441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:02.247529 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 10 03:54:02.247549 (XEN) 000001fc621f51e9 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Jun 10 03:54:02.259496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 10 03:54:02.271489 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:02.271512 (XEN) ffff83107be47ee8 ffff82d0403258ff ffff82d040325816 ffff83083975b000 Jun 10 03:54:02.283511 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000028 ffff83107be47e18 Jun 10 03:54:02.295490 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035fcd80 0000000000000000 Jun 10 03:54:02.295513 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Jun 10 03:54:02.307493 (XEN) 0000000000000000 0000000000000000 000000000018856c 0000000000000000 Jun 10 03:54:02.307514 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:02.319496 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:02.331490 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:02.331519 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 10 03:54:02.343495 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 10 03:54:02.355418 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:02.355436 (XEN) Xen call trace: Jun 10 03:54:02.355446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:02.371427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:02.371440 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:02.383398 (XEN) Jun 10 03:54:02.383409 - (XEN) *** Dumping CPU41 host state: *** Jun 10 03:54:02.383418 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:02.395414 (XEN) CPU: 41 Jun 10 03:54:02.395431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:02.407414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:02.407435 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 10 03:54:02.419531 (XEN) rdx: ffff83107befffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 10 03:54:02.419554 (XEN) rbp: ffff83107beffeb0 rsp: ffff83107beffe50 r8: 0000000000000001 Jun 10 03:54:02.431532 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 0000000065b682a1 Jun 10 03:54:02.431554 (XEN) r12: ffff83107beffef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 10 03:54:02.443434 (XEN) r15: 000001fc5a5dba31 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:54:02.455428 (XEN) cr3: 000000006ead3000 cr2: 00007f7531811d10 Jun 10 03:54:02.455448 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 10 03:54:02.467432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:02.467453 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:02.479433 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:02.491415 (XEN) Xen stack trace from rsp=ffff83107beffe50: Jun 10 03:54:02.491435 (XEN) 000001fc70786e6d ffff83107beffff Jun 10 03:54:02.492942 f 0000000000000000 ffff83107beffea0 Jun 10 03:54:02.503433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 10 03:54:02.503454 (XEN) Jun 10 03:54:02.503831 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:02.515430 (XEN) ffff83107beffee8 ffff82d0403258ff ffff82d040325816 ffff830839787000 Jun 10 03:54:02.527424 (XEN) ffff83107beffef8 ffff83083ffd9000 0000000000000029 ffff83107beffe18 Jun 10 03:54:02.527446 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 10 03:54:02.539428 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 10 03:54:02.551419 (XEN) 0000000000007ff0 0000000000000001 0000000000643364 0000000000000000 Jun 10 03:54:02.551440 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:02.563422 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:02.563443 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:02.575419 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c58000 Jun 10 03:54:02.587417 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:54:02.587439 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:02.599414 (XEN) Xen call trace: Jun 10 03:54:02.599431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:02.611413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:02.611436 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:02.623415 (XEN) Jun 10 03:54:02.623439 v=0(XEN) *** Dumping CPU42 host state: *** Jun 10 03:54:02.623453 Jun 10 03:54:02.623460 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:02.635421 (XEN) CPU: 42 Jun 10 03:54:02.635437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:02.635457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:02.647418 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 10 03:54:02.659414 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 10 03:54:02.659437 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000000001 Jun 10 03:54:02.671418 (XEN) r9: ffff830839c46390 r10: ffff830839705070 r11: 000001fd7deee7a4 Jun 10 03:54:02.671441 (XEN) r12: ffff83107bef7ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 10 03:54:02.683419 (XEN) r15: 000001fc7def2362 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:02.695413 (XEN) cr3: 000000105260c000 cr2: 00007fa73978a500 Jun 10 03:54:02.695434 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 10 03:54:02.707416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:02.707437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:02.719424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:02.731422 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 10 03:54:02.731442 (XEN) 000001fc7ecf6ca3 ffff83107bef7fff 0000000000000000 ffff83107bef7ea0 Jun 10 03:54:02.743414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 10 03:54:02.743435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:02.755417 (XEN) ffff83107bef7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396dd000 Jun 10 03:54:02.767414 (XEN) ffff83107bef7ef8 ffff83083ffd9000 000000000000002a ffff83107bef7e18 Jun 10 03:54:02.767436 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 10 03:54:02.779417 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 10 03:54:02.791413 (XEN) 00000000000000f5 0000000014012400 00000000000c1d2c 0000000000000000 Jun 10 03:54:02.791436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:02.803416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:02.803438 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:02.815422 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 10 03:54:02.827416 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 10 03:54:02.827438 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:02.839414 (XEN) Xen call trace: Jun 10 03:54:02.839431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:02.839448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:02.851419 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:02.863413 (XEN) Jun 10 03:54:02.863428 (XEN) *** Dumping CPU43 host state: *** Jun 10 03:54:02.863440 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:02.875418 (XEN) CPU: 43 Jun 10 03:54:02.875434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:02.887413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:02.887434 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 10 03:54:02.899412 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 10 03:54:02.899435 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 10 03:54:02.911418 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000001fd6c0d297e Jun 10 03:54:02.911447 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 10 03:54:02.923423 (XEN) r15: 000001fc6c0d5c24 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:02.935415 (XEN) cr3: 000000105260c000 cr2: ffff888003ee43a0 Jun 10 03:54:02.935435 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 10 03:54:02.947414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:02.947435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:02.959423 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:02.971416 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 10 03:54:02.971436 (XEN) 000001fc7ed861b4 ffff82d040257cae ffff8308396e3000 ffff8308396e5390 Jun 10 03:54:02.983416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 10 03:54:02.983437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:02.995418 (XEN) ffff83107bee7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396e3000 Jun 10 03:54:03.007415 (XEN) ffff83107bee7ef8 ffff83083ffd9000 000000000000002b ffff83107bee7e18 Jun 10 03:54:03.007437 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b0000 0000000000000000 Jun 10 03:54:03.019419 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jun 10 03:54:03.031413 (XEN) 00000000000003ba 0000000014012400 0000000000058a2c 0000000000000000 Jun 10 03:54:03.031435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:03.043417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:03.043439 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:03.055418 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 10 03:54:03.067415 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c3c002 Jun 10 03:54:03.067436 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:03.079414 (XEN) Xen call trace: Jun 10 03:54:03.079432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:03.091416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:03.091439 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:03.103412 (XEN) Jun 10 03:54:03.103427 - (XEN) *** Dumping CPU44 host state: *** Jun 10 03:54:03.103440 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:03.115415 (XEN) CPU: 44 Jun 10 03:54:03.115431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:03.127413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:03.127434 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 10 03:54:03.139414 (XEN) rdx: ffff83107bedffff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 10 03:54:03.139437 (XEN) rbp: ffff83107bedfeb0 rsp: ffff83107bedfe50 r8: 0000000000000001 Jun 10 03:54:03.151418 (XEN) r9: ffff830839c3ddc0 r10: ffff830839740070 r11: 000001fd6bfdeacc Jun 10 03:54:03.151440 (XEN) r12: ffff83107bedfef8 r13: 000000000000002c r14: ffff830839c30390 Jun 10 03:54:03.163421 (XEN) r15: 000001fc95f92a6a cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:03.175416 (XEN) cr3: 000000105260c000 cr2: ffff88800585bb00 Jun 10 03:54:03.175436 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 10 03:54:03.187416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:03.187437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:03.199456 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:03.211397 (XEN) Xen stack trace from rsp=ffff83107bedfe50: Jun 10 03:54:03.211424 (XEN) 000001fc9b67d081 ffff83107bedffff 0000000000000000 ffff83107bedfea0 Jun 10 03:54:03.223417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 10 03:54:03.223438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:03.235420 (XEN) ffff83107bedfee8 ffff82d0403258ff ffff82d040325816 ffff83083971a000 Jun 10 03:54:03.247415 (XEN) ffff83107bedfef8 ffff83083ffd9000 000000000000002c ffff83107bedfe18 Jun 10 03:54:03.247438 (XEN) ffff82d0403296a0 0000000000000000 ffff888003660000 0000000000000000 Jun 10 03:54:03.259418 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Jun 10 03:54:03.271417 (XEN) 0000000000000000 0000000000000100 00000000000cb22c 0000000000000000 Jun 10 03:54:03.271438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:03.283541 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:03.283562 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:03.295495 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 10 03:54:03.307492 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 10 03:54:03.307514 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:03.319491 (XEN) Xen call trace: Jun 10 03:54:03.319508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:03.331490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:03.331513 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:03.343492 (XEN) Jun 10 03:54:03.343507 Jun 10 03:54:03.343515 (XEN) *** Dumping CPU45 host state: *** Jun 10 03:54:03.343527 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:03.355494 (XEN) CPU: 45 Jun 10 03:54:03.355510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:03.367494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:03.367514 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 10 03:54:03.379491 (XEN) rdx: ffff83107bed7fff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 10 03:54:03.379514 (XEN) rbp: ffff83107bed7eb0 rsp: ffff83107bed7e50 r8: 0000000000000001 Jun 10 03:54:03.391495 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 0000000073306f72 Jun 10 03:54:03.403489 (XEN) r12: ffff83107bed7ef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 10 03:54:03.403513 (XEN) r15: 000001fc95f92a62 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:54:03.415493 (XEN) cr3: 000000006ead3000 cr2: 00007fc886bef2f0 Jun 10 03:54:03.415513 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 10 03:54:03.427493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:03.427514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:03.439501 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:03.451491 (XEN) Xen stack trace from rsp=ffff83107bed7e50: Jun 10 03:54:03.451512 (XEN) 000001fca9bde6a5 ffff83107bed7fff 0000000000000000 ffff83107bed7ea0 Jun 10 03:54:03.463493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 10 03:54:03.475488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:03.475511 (XEN) ffff83107bed7ee8 ffff82d0403258ff ffff82d040325816 ffff830839747000 Jun 10 03:54:03.487492 (XEN) ffff83107bed7ef8 ffff83083ffd9000 000000000000002d ffff83107bed7e18 Jun 10 03:54:03.487514 (XEN) ffff82d0403296a0 0000000000000000 ffff888003602e80 0000000000000000 Jun 10 03:54:03.499494 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Jun 10 03:54:03.511491 (XEN) 000001ca10cea640 0000000000000000 000000000017268c 0000000000000000 Jun 10 03:54:03.511520 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:03.523493 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:03.535490 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 03:54:03.535511 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 10 03:54:03.547490 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:54:03.547512 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:03.559492 (XEN) Xen call trace: Jun 10 03:54:03.559509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:03.571492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:03.571515 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:03.583492 (XEN) Jun 10 03:54:03.583507 - (XEN) *** Dumping CPU46 host state: *** Jun 10 03:54:03.583520 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:03.595496 (XEN) CPU: 46 Jun 10 03:54:03.595512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:03.607491 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:03.607511 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2b8 rcx: 0000000000000008 Jun 10 03:54:03.619491 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 10 03:54:03.619514 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e50 r8: 0000000000000001 Jun 10 03:54:03.631495 (XEN) r9: ffff830839c0c010 r10: ffff83083975f070 r11: 000001fd7dee903d Jun 10 03:54:03.643490 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 10 03:54:03.643513 (XEN) r15: 000001fc95f90591 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:03.655491 (XEN) cr3: 000000105260c000 cr2: ffff888008fe2460 Jun 10 03:54:03.655511 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 10 03:54:03.667495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:03.667516 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:03.679503 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:03.691494 (XEN) Xen stack trace from rsp=ffff83107bec7e50: Jun 10 03:54:03.691515 (XEN) 000001fcb8179cbc ffff83107bec7fff 0000000000000000 ffff83107bec7ea0 Jun 10 03:54:03.703495 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 10 03:54:03.715490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:03.715512 (XEN) ffff83107bec7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396ed000 Jun 10 03:54:03.727493 (XEN) ffff83107bec7ef8 ffff83083ffd9000 000000000000002e ffff83107bec7e18 Jun 10 03:54:03.727516 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036acd80 0000000000000000 Jun 10 03:54:03.739495 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jun 10 03:54:03.751489 (XEN) 0000000000000000 0000000014012400 0000000000228534 0000000000000000 Jun 10 03:54:03.751511 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:03.763495 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:03.775491 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:03.775513 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 10 03:54:03.787496 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 10 03:54:03.787518 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:03.799491 (XEN) Xen call trace: Jun 10 03:54:03.799509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:03.811500 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:03.811524 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:03.823493 (XEN) Jun 10 03:54:03.823509 Jun 10 03:54:03.823516 (XEN) *** Dumping CPU47 host state: *** Jun 10 03:54:03.823528 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:03.835497 (XEN) CPU: 47 Jun 10 03:54:03.835513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:03.847495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:03.847516 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2b8 rcx: 0000000000000008 Jun 10 03:54:03.859490 (XEN) rdx: ffff83107bebffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 10 03:54:03.859513 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000000001 Jun 10 03:54:03.871496 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 000000007de0bbfc Jun 10 03:54:03.883491 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 10 03:54:03.883513 (XEN) r15: 000001fc95f8a0ad cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:54:03.895494 (XEN) cr3: 000000006ead3000 cr2: 00007f5687a03a1c Jun 10 03:54:03.895514 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 10 03:54:03.907493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:03.919488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:03.919516 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:03.931495 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 10 03:54:03.931515 (XEN) 000001fcc66df4fc ffff83107bebffff 0000000000000000 ffff83107bebfea0 Jun 10 03:54:03.943495 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 10 03:54:03.955488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:03.955510 (XEN) ffff83107bebfee8 ffff82d0403258ff ffff82d040325816 ffff830839c0a000 Jun 10 03:54:03.967494 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107bebfde0 Jun 10 03:54:03.979491 (XEN) ffff82d040329716 0000000000000000 ffff888003602e80 0000000000000000 Jun 10 03:54:03.979514 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Jun 10 03:54:03.991492 (XEN) 000001f12e633640 0000021754033640 0000000000172cdc 0000000000000000 Jun 10 03:54:03.991514 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:04.003494 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:04.015489 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 03:54:04.015511 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 10 03:54:04.027495 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:54:04.039489 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:04.039508 (XEN) Xen call trace: Jun 10 03:54:04.039518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:04.051491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:04.051514 (XEN) [] F continue_running+0x5b/0x5d Jun 10 03:54:04.063493 (XEN) Jun 10 03:54:04.063508 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU48 host state: *** Jun 10 03:54:04.063523 Jun 10 03:54:04.063530 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:04.075503 (XEN) CPU: 48 Jun 10 03:54:04.075519 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:04.087496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:04.087516 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 10 03:54:04.099494 (XEN) rdx: ffff83107beaffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 10 03:54:04.099524 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 10 03:54:04.111495 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 000001fcd193df21 Jun 10 03:54:04.123492 (XEN) r12: ffff83107beafef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 10 03:54:04.123515 (XEN) r15: 000001fc95f929f3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:04.135496 (XEN) cr3: 000000105260c000 cr2: ffff888008b61e40 Jun 10 03:54:04.135516 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 10 03:54:04.147494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:04.159489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:04.159517 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:04.171499 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 10 03:54:04.171519 (XEN) 000001fcc8ad019c ffff83107beaffff 0000000000000000 ffff83107beafea0 Jun 10 03:54:04.183497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 10 03:54:04.195491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:04.195514 (XEN) ffff83107beafee8 ffff82d0403258ff ffff82d040325816 ffff830839758000 Jun 10 03:54:04.207493 (XEN) ffff83107beafef8 ffff83083ffd9000 0000000000000030 ffff83107beafe18 Jun 10 03:54:04.219490 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 10 03:54:04.219512 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 10 03:54:04.231470 (XEN) 0000000000000000 0000000014012400 0000000000275264 0000000000000000 Jun 10 03:54:04.231491 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:04.243493 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:04.255491 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:04.255513 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 10 03:54:04.267530 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 10 03:54:04.279489 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:04.279507 (XEN) Xen call trace: Jun 10 03:54:04.279518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:04.291494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:04.291517 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:04.303495 (XEN) Jun 10 03:54:04.303510 (XEN) 17 [0/0/(XEN) *** Dumping CPU49 host state: *** Jun 10 03:54:04.303524 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:04.315497 (XEN) CPU: 49 Jun 10 03:54:04.315514 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:04.327515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:04.327536 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 10 03:54:04.339555 (XEN) rdx: ffff83107bea7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 10 03:54:04.351513 (XEN) rbp: ffff83107bea7eb0 rsp: ffff83107bea7e50 r8: 0000000000000001 Jun 10 03:54:04.351535 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 000001fd106b67ee Jun 10 03:54:04.363498 (XEN) r12: ffff83107bea7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 10 03:54:04.363509 (XEN) r15: 000001fcd4d0ae8b cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:04.375490 (XEN) cr3: 000000105260c000 cr2: 00007fcebd23f068 Jun 10 03:54:04.375502 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 10 03:54:04.387414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:04.399422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:04.399457 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:04.411495 (XEN) Xen stack trace from rsp=ffff83107bea7e50: Jun 10 03:54:04.423470 (XEN) 000001fce32101ae ffff82d0403536c2 ffff82d0405e8900 ffff83107bea7ea0 Jun 10 03:54:04.423483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 10 03:54:04.435480 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:04.435498 (XEN) ffff83107bea7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396ce000 Jun 10 03:54:04.447496 (XEN) ffff83107bea7ef8 ffff83083ffd9000 0000000000000031 ffff83107bea7e18 Jun 10 03:54:04.459518 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 10 03:54:04.459540 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 10 03:54:04.471501 (XEN) 000000000000010f 0000000000000001 000000000003f21c 0000000000000000 Jun 10 03:54:04.483497 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:04.483519 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:04.495501 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 03:54:04.495523 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Jun 10 03:54:04.507504 (XEN) 00000037f920d000 0000000000372660 0000000000000000 80000008397eb002 Jun 10 03:54:04.519502 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:04.519520 (XEN) Xen call trace: Jun 10 03:54:04.519531 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:04.531510 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:04.531533 ( Jun 10 03:54:04.537900 XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:04.543509 (XEN) Jun 10 03:54:04.543524 ]: s=6 n=2 x=0(XEN) *** Dumping CPU50 host state: *** Jun 10 03:54:04.543538 Jun 10 03:54:04.543545 Jun 10 03:54:04.543872 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:04.555513 (XEN) CPU: 50 Jun 10 03:54:04.555530 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:04.567506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:04.567527 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 10 03:54:04.579508 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 10 03:54:04.591500 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 10 03:54:04.591523 (XEN) r9: ffff8308397e5c90 r10: ffff830839747070 r11: 000001fd6c0e53e2 Jun 10 03:54:04.603507 (XEN) r12: ffff83107be9fef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 10 03:54:04.603529 (XEN) r15: 000001fcddbb08d6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:04.615506 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4a80 Jun 10 03:54:04.627489 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 10 03:54:04.627511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:04.639492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:04.639520 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:04.651498 (XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 10 03:54:04.663488 (XEN) 000001fcf180e4c9 ffff83107be9ffff 0000000000000000 ffff83107be9fea0 Jun 10 03:54:04.663511 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 10 03:54:04.675492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:04.675514 (XEN) ffff83107be9fee8 ffff82d0403258ff ffff82d040325816 ffff830839747000 Jun 10 03:54:04.687505 (XEN) ffff83107be9fef8 ffff83083ffd9000 0000000000000032 ffff83107be9fe18 Jun 10 03:54:04.699493 (XEN) ffff82d0403296a0 0000000000000000 ffff888003602e80 0000000000000000 Jun 10 03:54:04.699515 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Jun 10 03:54:04.711492 (XEN) 000001f7b3514e40 0000000000000000 0000000000172d8c 0000000000000000 Jun 10 03:54:04.723489 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:04.723512 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:04.735493 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:04.735515 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397df000 Jun 10 03:54:04.747508 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 10 03:54:04.759490 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:04.759509 (XEN) Xen call trace: Jun 10 03:54:04.759519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:04.771496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:04.783487 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:04.783510 (XEN) Jun 10 03:54:04.783519 (XEN) 18 [0/1/(XEN) *** Dumping CPU51 host state: *** Jun 10 03:54:04.795497 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:04.795520 (XEN) CPU: 51 Jun 10 03:54:04.795530 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:04.807498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:04.807518 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 10 03:54:04.819497 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 10 03:54:04.831492 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: 0000000000000001 Jun 10 03:54:04.831514 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 0000000073306f9c Jun 10 03:54:04.843495 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 10 03:54:04.855490 (XEN) r15: 000001fcddbb089e cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:54:04.855513 (XEN) cr3: 000000006ead3000 cr2: ffff888003e99e80 Jun 10 03:54:04.867489 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 10 03:54:04.867510 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:04.879493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:04.891490 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:04.891513 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 10 03:54:04.903491 (XEN) 000001fcffd1124a ffff83107be8ffff 0000000000000000 ffff83107be8fea0 Jun 10 03:54:04.903514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 10 03:54:04.915491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:04.927489 (XEN) ffff83107be8fee8 ffff82d0403258ff ffff82d040325816 ffff830839740000 Jun 10 03:54:04.927512 (XEN) ffff83107be8fef8 ffff83083ffd9000 0000000000000033 ffff83107be8fe18 Jun 10 03:54:04.939492 (XEN) ffff82d0403296a0 0000000000000000 ffff888003604d80 0000000000000000 Jun 10 03:54:04.939514 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 10 03:54:04.951496 (XEN) 0000000000000000 0000000000000155 0000000002097e74 0000000000000000 Jun 10 03:54:04.963489 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:04.963511 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:04.975494 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 03:54:04.987490 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 10 03:54:04.987520 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:54:04.999493 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:04.999511 (XEN) Xen call trace: Jun 10 03:54:04.999521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:05.011500 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:05.023492 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:05.023514 (XEN) Jun 10 03:54:05.023522 ]: s=6 n=2 x=0(XEN) *** Dumping CPU52 host state: *** Jun 10 03:54:05.035490 Jun 10 03:54:05.035505 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:05.035521 (XEN) CPU: 52 Jun 10 03:54:05.035530 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:05.047499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:05.047520 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 10 03:54:05.059495 (XEN) rdx: ffff83107be87fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 10 03:54:05.071492 (XEN) rbp: ffff83107be87eb0 rsp: ffff83107be87e50 r8: 0000000000000001 Jun 10 03:54:05.071514 (XEN) r9: ffff8308397cbb00 r10: 0000000000000012 r11: 0000000000000014 Jun 10 03:54:05.083494 (XEN) r12: ffff83107be87ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 10 03:54:05.095490 (XEN) r15: 000001fcddbb67df cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:54:05.095513 (XEN) cr3: 000000006ead3000 cr2: 00007fec128efe84 Jun 10 03:54:05.107490 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 10 03:54:05.107512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:05.119492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:05.131491 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:05.131514 (XEN) Xen stack trace from rsp=ffff83107be87e50: Jun 10 03:54:05.143493 (XEN) 000001fd0e30efaf ffff83107be87fff 0000000000000000 ffff83107be87ea0 Jun 10 03:54:05.143515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 10 03:54:05.155493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:05.167488 (XEN) ffff83107be87ee8 ffff82d0403258ff ffff82d040325816 ffff8308397c9000 Jun 10 03:54:05.167511 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be87de0 Jun 10 03:54:05.179493 (XEN) ffff82d040329716 0000000000000000 ffff88800365be00 0000000000000000 Jun 10 03:54:05.179514 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 10 03:54:05.191496 (XEN) 0000000000000051 0000021754033640 000000000025f88c 0000000000000000 Jun 10 03:54:05.203491 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:05.203513 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:05.215493 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:05.227497 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 10 03:54:05.227519 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:54:05.239493 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:05.239511 (XEN) Xen call trace: Jun 10 03:54:05.239521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:05.251497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:05.263489 (XEN) [] F continue_running+0x5b/0x5d Jun 10 03:54:05.263511 (XEN) Jun 10 03:54:05.263520 (XEN) 19 [0/0/ - (XEN) *** Dumping CPU53 host state: *** Jun 10 03:54:05.275423 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:05.275454 (XEN) CPU: 53 Jun 10 03:54:05.287418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:05.287446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:05.299418 (XEN) rax: ffff8308397b906c rbx: ffff8308397bed08 rcx: 0000000000000008 Jun 10 03:54:05.299441 (XEN) rdx: ffff831055efffff rsi: ffff8308397bea48 rdi: ffff8308397bea40 Jun 10 03:54:05.311418 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Jun 10 03:54:05.323415 (XEN) r9: ffff8308397bea40 r10: 0000000000000014 r11: 000001fd4c064b56 Jun 10 03:54:05.323438 (XEN) r12: ffff831055effef8 r13: 0000000000000035 r14: ffff8308397bec50 Jun 10 03:54:05.335416 (XEN) r15: 000001fd106b91c5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:05.335439 (XEN) cr3: 000000105260c000 cr2: 000055b1f5fa2534 Jun 10 03:54:05.347417 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 10 03:54:05.347438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:05.359419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:05.371420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:05.371443 (XEN) Xen stack trace from rsp=ffff831055effe50: Jun 10 03:54:05.383418 (XEN) 000001fd106bc9e5 ffff831055efffff 0000000000000000 ffff831055effea0 Jun 10 03:54:05.383440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 10 03:54:05.395418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:05.407416 (XEN) ffff831055effee8 ffff82d0403258ff ffff82d040325816 ffff8308396c7000 Jun 10 03:54:05.407439 (XEN) ffff831055effef8 ffff83083ffd9000 0000000000000035 ffff831055effe18 Jun 10 03:54:05.419418 (XEN) ffff82d0403296a0 0000000000000000 ffff888003730000 0000000000000000 Jun 10 03:54:05.431414 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jun 10 03:54:05.431435 (XEN) 00000000000000f5 0000000014012400 000000000003452c 0000000000000000 Jun 10 03:54:05.443417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:05.455414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:05.455436 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 03:54:05.467417 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397bc000 Jun 10 03:54:05.467439 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397b6002 Jun 10 03:54:05.479419 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:05.479438 (XEN) Xen call trace: Jun 10 03:54:05.491414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:05.491439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:05.503417 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:05.503439 (XEN) Jun 10 03:54:05.503447 v=0(XEN) *** Dumping CPU54 host state: *** Jun 10 03:54:05.515415 Jun 10 03:54:05.515429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:05.515444 (XEN) CPU: 54 Jun 10 03:54:05.515453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:05.527425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:05.539414 (XEN) rax: ffff8308397a906c rbx: ffff8308397b0c38 rcx: 0000000000000008 Jun 10 03:54:05.539436 (XEN) rdx: ffff831055eeffff rsi: ffff8308397b0978 rdi: ffff8308397b0970 Jun 10 03:54:05.551418 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 10 03:54:05.551440 (XEN) r9: ffff8308397b0970 r10: ffff830839728070 r11: 000001fddb555d03 Jun 10 03:54:05.563419 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff8308397b0b80 Jun 10 03:54:05.575416 (XEN) r15: 000001fd1c9f14e0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:05.575446 (XEN) cr3: 000000105260c000 cr2: ffff888008b612a0 Jun 10 03:54:05.587417 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 10 03:54:05.587438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:05.599418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:05.611421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:05.611443 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 10 03:54:05.623416 (XEN) 000001fd2af5be4e ffff831055eeffff 0000000000000000 ffff831055eefea0 Jun 10 03:54:05.623437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 10 03:54:05.635421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:05.647415 (XEN) ffff831055eefee8 ffff82d0403258ff ffff82d040325816 ffff8308396ba000 Jun 10 03:54:05.647437 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000036 ffff831055eefe18 Jun 10 03:54:05.659418 (XEN) ffff82d0403296a0 0000000000000000 ffff888003733e00 0000000000000000 Jun 10 03:54:05.671413 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 10 03:54:05.671435 (XEN) 00000000000003b9 0000000000000000 000000000002a704 0000000000000000 Jun 10 03:54:05.683416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:05.683438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:05.695424 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:05.707426 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ae000 Jun 10 03:54:05.707448 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ad002 Jun 10 03:54:05.719418 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:05.719436 (XEN) Xen call trace: Jun 10 03:54:05.731412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:05.731437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:05.743418 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:05.743439 (XEN) Jun 10 03:54:05.743447 (XEN) 20 [0/0/(XEN) *** Dumping CPU55 host state: *** Jun 10 03:54:05.755416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:05.755439 (XEN) CPU: 55 Jun 10 03:54:05.767411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:05.767437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:05.779417 (XEN) rax: ffff83083979d06c rbx: ffff8308397a3b78 rcx: 0000000000000008 Jun 10 03:54:05.779440 (XEN) rdx: ffff831055ee7fff rsi: ffff8308397a38b8 rdi: ffff8308397a38b0 Jun 10 03:54:05.791418 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jun 10 03:54:05.803412 (XEN) r9: ffff8308397a38b0 r10: 0000000000000014 r11: 000000007de0bcb0 Jun 10 03:54:05.803435 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff8308397a3ac0 Jun 10 03:54:05.815416 (XEN) r15: 000001fd1c9eef04 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:54:05.815438 (XEN) cr3: 000000006ead3000 cr2: ffff88800add50a0 Jun 10 03:54:05.827420 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 10 03:54:05.827442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:05.839423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:05.851420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:05.851442 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 10 03:54:05.863419 (XEN) 000001fd393727ef ffff82d0403536c2 ffff82d0405e8c00 ffff831055ee7ea0 Jun 10 03:54:05.875408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 10 03:54:05.875438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:05.887417 (XEN) ffff831055ee7ee8 ffff82d0403258ff ffff82d040325816 ffff8308397a1000 Jun 10 03:54:05.887439 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff831055ee7de0 Jun 10 03:54:05.899422 (XEN) ffff82d040329716 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 10 03:54:05.911414 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 10 03:54:05.911435 (XEN) 00000000000000f5 0000021754033640 00000000000c1c8c 0000000000000000 Jun 10 03:54:05.923416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:05.935413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:05.935435 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 03:54:05.947416 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a1000 Jun 10 03:54:05.947438 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:54:05.959420 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:05.959438 (XEN) Xen call trace: Jun 10 03:54:05.971413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:05.971437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:05.983419 (XEN) [] F continue_running+0x5b/0x5d Jun 10 03:54:05.983440 (XEN) Jun 10 03:54:05.983449 ]: s=6 n=3 x=0(XEN) *** Dumping CPU0 host state: *** Jun 10 03:54:05.995421 Jun 10 03:54:05.995435 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:05.995450 (XEN) CPU: 0 Jun 10 03:54:06.007413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:06.007440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:06.019414 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5778 rcx: 0000000000000008 Jun 10 03:54:06.019437 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 10 03:54:06.031418 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 10 03:54:06.043413 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405e1220 r11: 000001fd5839a305 Jun 10 03:54:06.043436 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 10 03:54:06.055418 (XEN) r15: 000001fd1c9ef4b1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:06.055440 (XEN) cr3: 000000105260c000 cr2: 00005564351b9534 Jun 10 03:54:06.067415 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 10 03:54:06.067437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:06.079420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:06.091424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:06.091446 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 10 03:54:06.103419 (XEN) 000001fd4796c94f ffff82d0403537b4 ffff82d0405e7080 ffff83083ffffea0 Jun 10 03:54:06.115411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 03:54:06.115432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:06.127415 (XEN) ffff83083ffffee8 ffff82d0403258ff ffff82d040325816 ffff8308396c4000 Jun 10 03:54:06.127437 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 10 03:54:06.139419 (XEN) ffff82d0403296a0 0000000000000000 ffff888003730f80 0000000000000000 Jun 10 03:54:06.151415 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 10 03:54:06.151436 (XEN) 000001f59ae03440 0000000014012400 000000000002e974 0000000000000000 Jun 10 03:54:06.163417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:06.175419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:06.175441 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:06.187417 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 10 03:54:06.187438 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394cf002 Jun 10 03:54:06.199421 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:06.199439 (XEN) Xen call trace: Jun 10 03:54:06.211414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:06.211439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:06.223417 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:06.223439 (XEN) Jun 10 03:54:06.223447 (XEN) 21 [0/0/(XEN) *** Dumping CPU1 host state: *** Jun 10 03:54:06.235420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:06.235443 (XEN) CPU: 1 Jun 10 03:54:06.247415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:06.247442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:06.259418 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 10 03:54:06.259440 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 10 03:54:06.271418 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 10 03:54:06.283418 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000001fd6d45086d Jun 10 03:54:06.283441 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 10 03:54:06.295420 (XEN) r15: 000001fd31aa47d0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:06.307413 (XEN) cr3: 000000107fb4b000 cr2: ffff88800aa6b8b0 Jun 10 03:54:06.307434 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 10 03:54:06.319411 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:06.319433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:06.331423 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:06.343413 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 10 03:54:06.343434 (XEN) 000001fd55e43aa8 ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 10 03:54:06.355415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 10 03:54:06.355436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:06.367384 (XEN) ffff830839aefee8 ffff82d0403258ff ffff82d040325816 ffff830839774000 Jun 10 03:54:06.367395 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 10 03:54:06.379420 (XEN) ffff82d0403296a0 0000000000000000 ffffffff82616a40 0000000000000000 Jun 10 03:54:06.391411 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 10 03:54:06.391429 (XEN) 0000000000007ff0 0000000000000000 000000000054c4f4 0000000000000000 Jun 10 03:54:06.403427 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:06.415414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:06.415436 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:06.427416 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 10 03:54:06.439421 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Jun 10 03:54:06.439443 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:06.458384 (XEN) Xen call trace: Jun 10 03:54:06.458405 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:06.458423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:06.463422 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:06.463452 (XEN) Jun 10 03:54:06.463460 ]: s=6 n=3 x=0 Jun 10 03:54:06.475420 (XEN) *** Dumping CPU2 host state: *** Jun 10 03:54:06.475439 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:06.487426 (XEN) CPU: 2 Jun 10 03:54:06.487442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:06.487461 Jun 10 03:54:06.498034 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:06.499430 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 00000000000 Jun 10 03:54:06.499794 00008 Jun 10 03:54:06.511423 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 10 03:54:06.511446 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 10 03:54:06.523428 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 000001fd597386dd Jun 10 03:54:06.523451 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 10 03:54:06.535426 (XEN) r15: 000001fd1fc28a5f cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:06.547426 (XEN) cr3: 000000105260c000 cr2: 00007f5d45209170 Jun 10 03:54:06.547446 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 10 03:54:06.559420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:06.559442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:06.571424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:06.583416 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 10 03:54:06.583436 (XEN) 000001fd583a4967 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 10 03:54:06.595418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 10 03:54:06.595438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:06.607425 (XEN) ffff83083ffb7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396e7000 Jun 10 03:54:06.619415 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 10 03:54:06.619436 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036aec80 0000000000000000 Jun 10 03:54:06.631419 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 10 03:54:06.643413 (XEN) 0000000000007ff0 0000000000000000 000000000024d3d4 0000000000000000 Jun 10 03:54:06.643434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:06.655417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:06.655439 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:06.667424 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 10 03:54:06.679414 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 10 03:54:06.679436 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:06.691415 (XEN) Xen call trace: Jun 10 03:54:06.691432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:06.703416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:06.703439 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:06.715416 (XEN) Jun 10 03:54:06.715431 - (XEN) *** Dumping CPU3 host state: *** Jun 10 03:54:06.715444 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:06.727417 (XEN) CPU: 3 Jun 10 03:54:06.727434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:06.739413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:06.739434 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 10 03:54:06.751417 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 10 03:54:06.751448 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 10 03:54:06.763423 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000007ddf680a Jun 10 03:54:06.763445 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 10 03:54:06.775419 (XEN) r15: 000001fd6455cf8b cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:54:06.787416 (XEN) cr3: 000000006ead3000 cr2: 00007fc96ba14620 Jun 10 03:54:06.787436 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 10 03:54:06.799416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:06.799438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:06.811425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:06.823418 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 10 03:54:06.823439 (XEN) 000001fd72abf7ed ffff82d0403536c2 ffff82d0405e7200 ffff83083ff9fea0 Jun 10 03:54:06.835421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 10 03:54:06.835441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:06.847420 (XEN) ffff83083ff9fee8 ffff82d0403258ff ffff82d040325816 ffff8308396d9000 Jun 10 03:54:06.859421 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 10 03:54:06.859443 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 10 03:54:06.871417 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 10 03:54:06.883412 (XEN) 000001f4e80fd640 0000021754033640 00000000000ecddc 0000000000000000 Jun 10 03:54:06.883434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:06.895418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:06.895440 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 03:54:06.907421 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Jun 10 03:54:06.919417 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:54:06.919439 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:06.931413 (XEN) Xen call trace: Jun 10 03:54:06.931430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:06.943417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:06.943440 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:06.955424 (XEN) Jun 10 03:54:06.955439 Jun 10 03:54:06.955447 (XEN) *** Dumping CPU4 host state: *** Jun 10 03:54:06.955459 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:06.967418 (XEN) CPU: 4 Jun 10 03:54:06.967434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:06.979412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:06.979433 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 10 03:54:06.991413 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 10 03:54:06.991436 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 10 03:54:07.003417 (XEN) r9: ffff83083ffa8dc0 r10: ffff83083ff92220 r11: 000001fe4357e3d4 Jun 10 03:54:07.003439 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 10 03:54:07.015423 (XEN) r15: 000001fd7b7f5bcf cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:07.027418 (XEN) cr3: 000000107fb4b000 cr2: ffff88800aa6b8b0 Jun 10 03:54:07.027438 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 10 03:54:07.039417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:07.039438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:07.051435 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:07.063417 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 10 03:54:07.063437 (XEN) 000001fd80fffc4e ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jun 10 03:54:07.075415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 10 03:54:07.075436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:07.087420 (XEN) ffff83083ff87ee8 ffff82d0403258ff ffff82d040325816 ffff830839774000 Jun 10 03:54:07.099417 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 10 03:54:07.099439 (XEN) ffff82d0403296a0 0000000000000000 ffffffff82616a40 0000000000000000 Jun 10 03:54:07.111417 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 10 03:54:07.123414 (XEN) 0000000000007ff0 000001fbe8f83640 000000000054c524 0000000000000000 Jun 10 03:54:07.123436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:07.135416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:07.135437 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:07.147420 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 10 03:54:07.159416 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 10 03:54:07.159438 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:07.171417 (XEN) Xen call trace: Jun 10 03:54:07.171434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:07.183414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:07.183437 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:07.195417 (XEN) Jun 10 03:54:07.195432 - (XEN) *** Dumping CPU5 host state: *** Jun 10 03:54:07.195445 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:07.207419 (XEN) CPU: 5 Jun 10 03:54:07.207435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:07.219416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:07.219437 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 10 03:54:07.231412 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 10 03:54:07.231435 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 10 03:54:07.243420 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000001fdb71a11b0 Jun 10 03:54:07.255415 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 10 03:54:07.255438 (XEN) r15: 000001fd7b7f5b79 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:07.267416 (XEN) cr3: 000000105260c000 cr2: ffff88800aa6b8b0 Jun 10 03:54:07.267436 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 10 03:54:07.279415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:07.279436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:07.291426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:07.303420 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 10 03:54:07.303440 (XEN) 000001fd8f562204 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 10 03:54:07.315415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 10 03:54:07.315436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:07.327419 (XEN) ffff830839bf7ee8 ffff82d0403258ff ffff82d040325816 ffff830839769000 Jun 10 03:54:07.339456 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 10 03:54:07.339478 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 10 03:54:07.351424 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 10 03:54:07.363414 (XEN) 000001f6894b5c40 0000000000000000 000000000014fe34 0000000000000000 Jun 10 03:54:07.363435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:07.375419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:07.387411 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:07.387433 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 10 03:54:07.399419 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Jun 10 03:54:07.399441 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:07.411415 (XEN) Xen call trace: Jun 10 03:54:07.411432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:07.423414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:07.423437 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:07.435416 (XEN) Jun 10 03:54:07.435431 Jun 10 03:54:07.435439 (XEN) *** Dumping CPU6 host state: *** Jun 10 03:54:07.435450 (XEN) 24 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:07.447419 (XEN) CPU: 6 Jun 10 03:54:07.447435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:07.459418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:07.459438 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 10 03:54:07.471417 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 10 03:54:07.471440 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 10 03:54:07.483420 (XEN) r9: ffff830839bd3010 r10: ffff830839be6220 r11: 000001fe9cb0d03c Jun 10 03:54:07.495414 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 10 03:54:07.495436 (XEN) r15: 000001fd9cb1033e cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:07.507418 (XEN) cr3: 000000105260c000 cr2: ffff888009e960d8 Jun 10 03:54:07.507438 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 10 03:54:07.519417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:07.519438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:07.531425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:07.543420 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 10 03:54:07.543440 (XEN) 000001fd9daa3053 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 10 03:54:07.555418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 10 03:54:07.567413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:07.567435 (XEN) ffff830839bdfee8 ffff82d0403258ff ffff82d040325816 ffff830839713000 Jun 10 03:54:07.579415 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 10 03:54:07.579437 (XEN) ffff82d0403296a0 0000000000000000 ffff888003661f00 0000000000000000 Jun 10 03:54:07.591423 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jun 10 03:54:07.603415 (XEN) 000001f9c58f7e40 0000000000000000 000000000020a37c 0000000000000000 Jun 10 03:54:07.603436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:07.615417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:07.627415 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:07.627437 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 10 03:54:07.639417 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 10 03:54:07.639446 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:07.651415 (XEN) Xen call trace: Jun 10 03:54:07.651432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:07.663416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:07.663439 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:07.675418 (XEN) Jun 10 03:54:07.675433 - (XEN) *** Dumping CPU7 host state: *** Jun 10 03:54:07.675446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:07.687416 (XEN) CPU: 7 Jun 10 03:54:07.687432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:07.699419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:07.699439 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 10 03:54:07.711416 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 10 03:54:07.711438 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 10 03:54:07.723419 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000001fda8e092b3 Jun 10 03:54:07.735413 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 10 03:54:07.735435 (XEN) r15: 000001fd6d45d81d cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:07.747418 (XEN) cr3: 000000105260c000 cr2: ffff88800351d560 Jun 10 03:54:07.747437 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 10 03:54:07.759418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:07.759439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:07.771432 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:07.783421 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 10 03:54:07.783442 (XEN) 000001fd9ff117d0 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 10 03:54:07.795418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 10 03:54:07.807413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:07.807436 (XEN) ffff830839bc7ee8 ffff82d0403258ff ffff82d040325816 ffff830839787000 Jun 10 03:54:07.819419 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 10 03:54:07.819441 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 10 03:54:07.831419 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 10 03:54:07.843415 (XEN) 0000000000000000 0000000000000100 000000000065315c 0000000000000000 Jun 10 03:54:07.843436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:07.855418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:07.867415 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:07.867436 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 10 03:54:07.879417 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Jun 10 03:54:07.879438 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:07.891418 (XEN) Xen call trace: Jun 10 03:54:07.891435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:07.903417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:07.903440 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:07.915416 (XEN) Jun 10 03:54:07.915431 Jun 10 03:54:07.915439 (XEN) *** Dumping CPU8 host state: *** Jun 10 03:54:07.915450 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:07.927422 (XEN) CPU: 8 Jun 10 03:54:07.927438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:07.939418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:07.939446 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 10 03:54:07.951416 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 10 03:54:07.951439 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 10 03:54:07.963419 (XEN) r9: ffff830839bbddf0 r10: ffff83083970d070 r11: 000001fdf2b57c7e Jun 10 03:54:07.975418 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 10 03:54:07.975441 (XEN) r15: 000001fdb71ac6bf cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:07.987416 (XEN) cr3: 0000000836355000 cr2: ffff888008fe2660 Jun 10 03:54:07.987436 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 10 03:54:07.999417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:08.011415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:08.011442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:08.023418 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 10 03:54:08.023438 (XEN) 000001fdba544b60 ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 10 03:54:08.035417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 10 03:54:08.047413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:08.047436 (XEN) ffff830839bafee8 ffff82d0403258ff ffff82d040325816 ffff83083972b000 Jun 10 03:54:08.059420 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 10 03:54:08.059441 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365ae80 0000000000000000 Jun 10 03:54:08.071423 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jun 10 03:54:08.083414 (XEN) 0000000000007ff0 0000000000000001 000000000013cf1c 0000000000000000 Jun 10 03:54:08.083435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:08.095419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:08.107414 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:08.107436 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 10 03:54:08.119418 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 10 03:54:08.131416 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:08.131434 (XEN) Xen call trace: Jun 10 03:54:08.131445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:08.143415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:08.143438 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:08.155418 (XEN) Jun 10 03:54:08.155433 - (XEN) *** Dumping CPU9 host state: *** Jun 10 03:54:08.155446 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:08.167423 (XEN) CPU: 9 Jun 10 03:54:08.167439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:08.179419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:08.179440 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 10 03:54:08.191415 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 10 03:54:08.191438 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 10 03:54:08.203423 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000001fdf2b57c58 Jun 10 03:54:08.215415 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 10 03:54:08.215437 (XEN) r15: 000001fdb71ac68c cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:08.227426 (XEN) cr3: 000000105260c000 cr2: ffff88800add5420 Jun 10 03:54:08.227445 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 10 03:54:08.239424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:08.251415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:08.251443 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:08.263421 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 10 03:54:08.263441 (XEN) 000001fdc8aa7468 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 10 03:54:08.275418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 10 03:54:08.287413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:08.287435 (XEN) ffff830839b9fee8 ffff82d0403258ff ffff82d040325816 ffff8308396c1000 Jun 10 03:54:08.299418 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 10 03:54:08.311413 (XEN) ffff82d0403296a0 0000000000000000 ffff888003731f00 0000000000000000 Jun 10 03:54:08.311435 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Jun 10 03:54:08.323417 (XEN) 0000000000000052 000000001630ec00 000000000003cf1c 0000000000000000 Jun 10 03:54:08.323438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:08.335419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:08.347415 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:08.347437 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 10 03:54:08.359417 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Jun 10 03:54:08.371401 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:08.371410 (XEN) Xen call trace: Jun 10 03:54:08.371416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:08.383408 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:08.383422 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:08.395431 (XEN) Jun 10 03:54:08.395445 v=0(XEN) *** Dumping CPU10 host state: *** Jun 10 03:54:08.395457 Jun 10 03:54:08.395463 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:08.407417 (XEN) CPU: 10 Jun 10 03:54:08.407434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:08.419412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:08.419422 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 10 03:54:08.431394 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 10 03:54:08.431408 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 10 03:54:08.443402 (XEN) r9: ffff830839b91c60 r10: ffff8308396e0070 r11: 000001fed292e31d Jun 10 03:54:08.455416 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 10 03:54:08.455439 (XEN) r15: 000001fdd2931380 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 03:54:08.467419 (XEN) cr3: 000000105260c000 cr2: 0000555e89022534 Jun 10 03:54:08.467439 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 10 03:54:08.479429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:08.479451 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:08.491503 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:08.503505 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 10 03:54:08.503525 (XEN) 000001fdd6fe793e ffff82d040257cae ffff8308396d2000 ffff8308396dbda0 Jun 10 03:54:08.515501 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 10 03:54:08.527499 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:08.527521 (XEN) ffff830839b87ee8 ffff82d0403258ff ffff82d040325816 ffff8308396d2000 Jun 10 03:54:08.539437 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 10 03:54:08.539460 (XEN) Jun 10 03:54:08.541895 ffff82d0403296a0 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 10 03:54:08.551436 (XEN) 0000000000000000 0000000000000030 ffff888 Jun 10 03:54:08.551796 0036b4d80 0000000000000246 Jun 10 03:54:08.563425 (XEN) 0000000000000000 0000000019016000 0000000000096bec 0000000000000000 Jun 10 03:54:08.563446 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:08.579445 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:08.579467 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:08.591424 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 10 03:54:08.603427 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 10 03:54:08.603449 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:08.615419 (XEN) Xen call trace: Jun 10 03:54:08.615437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:08.615454 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:08.627419 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:08.627440 (XEN) Jun 10 03:54:08.627448 (XEN) 26 [0/0/(XEN) *** Dumping CPU11 host state: *** Jun 10 03:54:08.639421 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:08.651416 (XEN) CPU: 11 Jun 10 03:54:08.651432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:08.651452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:08.663417 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 10 03:54:08.675412 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 10 03:54:08.675436 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 10 03:54:08.687416 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000007de0bc37 Jun 10 03:54:08.687438 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 10 03:54:08.699420 (XEN) r15: 000001fddb8c0657 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:54:08.711413 (XEN) cr3: 000000006ead3000 cr2: 0000557b9890b011 Jun 10 03:54:08.711433 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 10 03:54:08.723416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:08.723437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:08.735424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:08.747415 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 10 03:54:08.747435 (XEN) 000001fde53fd775 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 10 03:54:08.759415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 10 03:54:08.759436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:08.771419 (XEN) ffff830839b6fee8 ffff82d0403258ff ffff82d040325816 ffff830839b79000 Jun 10 03:54:08.783414 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839b6fde0 Jun 10 03:54:08.783436 (XEN) ffff82d040329716 0000000000000000 ffff88800365cd80 0000000000000000 Jun 10 03:54:08.795416 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jun 10 03:54:08.795437 (XEN) 0000000000000000 0000021754033640 000000000015c05c 0000000000000000 Jun 10 03:54:08.807419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:08.819416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:08.819446 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:08.831421 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 10 03:54:08.843414 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:54:08.843436 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:08.855414 (XEN) Xen call trace: Jun 10 03:54:08.855431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:08.855449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:08.867422 (XEN) [] F continue_running+0x5b/0x5d Jun 10 03:54:08.879413 (XEN) Jun 10 03:54:08.879428 ]: s=6 n=4 x=0 Jun 10 03:54:08.879438 (XEN) *** Dumping CPU12 host state: *** Jun 10 03:54:08.879450 (XEN) 27 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 03:54:08.891420 (XEN) CPU: 12 Jun 10 03:54:08.891436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:08.903417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 03:54:08.903438 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 10 03:54:08.915416 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 10 03:54:08.915439 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 10 03:54:08.927418 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 000000007e9dd411 Jun 10 03:54:08.939415 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 10 03:54:08.939437 (XEN) r15: 000001fde7a44574 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 03:54:08.951416 (XEN) cr3: 000000006ead3000 cr2: 000055b6ebba0534 Jun 10 03:54:08.951436 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 10 03:54:08.963414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 03:54:08.963435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 03:54:08.975426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 03:54:08.987418 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 10 03:54:08.987438 (XEN) 000001fde7a4e8e4 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 10 03:54:08.999425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 10 03:54:09.011411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 03:54:09.011434 (XEN) ffff830839b57ee8 ffff82d0403258ff ffff82d040325816 ffff8308396fe000 Jun 10 03:54:09.023418 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 10 03:54:09.023440 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036a8000 0000000000000000 Jun 10 03:54:09.035422 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Jun 10 03:54:09.047415 (XEN) 0000000000000051 0000000014012400 00000000001d6e2c 0000000000000000 Jun 10 03:54:09.047436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 03:54:09.059416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 03:54:09.071413 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 03:54:09.071435 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 10 03:54:09.083418 (XEN) 00000037f9581000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 03:54:09.083440 (XEN) 0000000000000000 0000000e00000000 Jun 10 03:54:09.095415 (XEN) Xen call trace: Jun 10 03:54:09.095433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 03:54:09.107418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 03:54:09.107441 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 03:54:09.119387 (XEN) Jun 10 03:54:09.119410 - ]: s=6 n=4 x=0 Jun 10 03:54:09.119421 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 10 03:54:09.143403 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 10 03:54:09.143422 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jun 10 03:54:09.155410 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 10 03:54:09.155429 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 10 03:54:09.155440 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 10 03:54:09.167411 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 10 03:54:09.167430 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 10 03:54:09.167441 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 10 03:54:09.179413 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 10 03:54:09.179432 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 10 03:54:09.191413 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 10 03:54:09.191432 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 10 03:54:09.191443 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 10 03:54:09.203420 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jun 10 03:54:09.203439 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 10 03:54:09.203451 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 10 03:54:09.215410 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 10 03:54:09.215428 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 10 03:54:09.215439 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 10 03:54:09.227382 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 10 03:54:09.227401 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 10 03:54:09.239421 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 10 03:54:09.239440 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 10 03:54:09.239451 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 10 03:54:09.251408 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 10 03:54:09.251427 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 10 03:54:09.251439 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 10 03:54:09.263412 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 10 03:54:09.263430 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 10 03:54:09.263442 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 10 03:54:09.275412 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 10 03:54:09.275430 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 10 03:54:09.287409 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 10 03:54:09.287429 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 10 03:54:09.287440 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 10 03:54:09.299411 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 10 03:54:09.299429 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 10 03:54:09.299440 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 10 03:54:09.311411 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 10 03:54:09.311430 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 10 03:54:09.323408 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 10 03:54:09.323427 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 10 03:54:09.323439 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 10 03:54:09.335409 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jun 10 03:54:09.335428 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 10 03:54:09.335440 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 10 03:54:09.347411 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 10 03:54:09.347430 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 10 03:54:09.347441 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 10 03:54:09.359411 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Jun 10 03:54:09.359430 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 10 03:54:09.371411 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 10 03:54:09.371429 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 10 03:54:09.371441 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 10 03:54:09.383409 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 10 03:54:09.383427 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 10 03:54:09.383439 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 10 03:54:09.395410 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 10 03:54:09.395429 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 10 03:54:09.407417 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 10 03:54:09.407444 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 10 03:54:09.407457 (XEN) 90 [1/1/ - ]: s=6 n=14 x=0 Jun 10 03:54:09.419414 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 10 03:54:09.419434 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 10 03:54:09.419445 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 10 03:54:09.431418 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 10 03:54:09.431437 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 10 03:54:09.443407 (XEN) 96 [1/1/ - ]: s=6 n=15 x=0 Jun 10 03:54:09.443427 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 10 03:54:09.443440 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 10 03:54:09.455411 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 10 03:54:09.455430 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 10 03:54:09.455441 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 10 03:54:09.467411 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 10 03:54:09.467430 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 10 03:54:09.467442 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 10 03:54:09.479411 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 10 03:54:09.479429 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 10 03:54:09.491412 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 10 03:54:09.491431 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 10 03:54:09.491442 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 10 03:54:09.503408 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 10 03:54:09.503427 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 10 03:54:09.503438 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 10 03:54:09.515412 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 10 03:54:09.515431 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 10 03:54:09.527408 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 10 03:54:09.527427 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 10 03:54:09.527439 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 10 03:54:09.539410 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 10 03:54:09.539429 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 10 03:54:09.539441 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 10 03:54:09.551412 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 10 03:54:09.551431 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 10 03:54:09.563408 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 10 03:54:09.563428 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 10 03:54:09.563440 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 10 03:54:09.575409 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 10 03:54:09.575428 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 10 03:54:09.575440 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 10 03:54:09.587412 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 10 03:54:09.587431 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 10 03:54:09.587443 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 10 03:54:09.599412 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 10 03:54:09.599431 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 10 03:54:09.611418 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 10 03:54:09.611437 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 10 03:54:09.611449 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 10 03:54:09.623411 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 10 03:54:09.623430 (XEN) 138 [1/1/ - ]: s=6 n=22 x=0 Jun 10 03:54:09.623441 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 10 03:54:09.635412 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 10 03:54:09.635431 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 10 03:54:09.647411 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 10 03:54:09.647430 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 10 03:54:09.647442 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 10 03:54:09.659410 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 10 03:54:09.659430 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 10 03:54:09.659441 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 10 03:54:09.671409 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 10 03:54:09.671428 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 10 03:54:09.683407 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 10 03:54:09.683435 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 10 03:54:09.683448 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 10 03:54:09.695409 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 10 03:54:09.695428 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 10 03:54:09.695440 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 10 03:54:09.707416 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 10 03:54:09.707435 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 10 03:54:09.707446 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 10 03:54:09.719412 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 10 03:54:09.719431 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 10 03:54:09.731409 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 10 03:54:09.731428 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 10 03:54:09.731440 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 10 03:54:09.743411 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 10 03:54:09.743430 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 10 03:54:09.743441 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 10 03:54:09.755414 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 10 03:54:09.755433 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 10 03:54:09.767412 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 10 03:54:09.767431 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 10 03:54:09.767443 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 10 03:54:09.779410 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 10 03:54:09.779429 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 10 03:54:09.779440 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 10 03:54:09.791412 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 10 03:54:09.791431 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 10 03:54:09.803416 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 10 03:54:09.803435 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 10 03:54:09.803447 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 10 03:54:09.815407 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 10 03:54:09.815426 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 10 03:54:09.815438 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 10 03:54:09.827413 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 10 03:54:09.827432 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 10 03:54:09.827443 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 10 03:54:09.839411 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 10 03:54:09.839430 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 10 03:54:09.851409 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 10 03:54:09.851428 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 10 03:54:09.851440 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 10 03:54:09.863392 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 10 03:54:09.863411 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 10 03:54:09.863423 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 10 03:54:09.875416 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 10 03:54:09.875434 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 10 03:54:09.887408 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 10 03:54:09.887427 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 10 03:54:09.887439 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 10 03:54:09.899409 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 10 03:54:09.899428 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 10 03:54:09.899440 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 10 03:54:09.911413 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 10 03:54:09.911432 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 10 03:54:09.911444 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 10 03:54:09.923415 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 10 03:54:09.923434 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 10 03:54:09.935409 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 10 03:54:09.935428 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 10 03:54:09.935440 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 10 03:54:09.947413 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 10 03:54:09.947432 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 10 03:54:09.947451 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 10 03:54:09.959416 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 10 03:54:09.959435 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 10 03:54:09.971409 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 10 03:54:09.971428 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 10 03:54:09.971440 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 10 03:54:09.983410 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 10 03:54:09.983429 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 10 03:54:09.983441 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 10 03:54:09.995410 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 10 03:54:09.995429 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 10 03:54:10.007412 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 10 03:54:10.007432 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 10 03:54:10.007444 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 10 03:54:10.019420 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 10 03:54:10.019439 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 10 03:54:10.019450 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 10 03:54:10.031410 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 10 03:54:10.031429 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 10 03:54:10.043408 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 10 03:54:10.043428 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 10 03:54:10.043440 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 10 03:54:10.055410 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 10 03:54:10.055429 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 10 03:54:10.055441 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 10 03:54:10.067413 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 10 03:54:10.067432 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 10 03:54:10.067443 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 10 03:54:10.079418 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 10 03:54:10.079437 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 10 03:54:10.091410 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 10 03:54:10.091429 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 10 03:54:10.091440 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 10 03:54:10.103412 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 10 03:54:10.103430 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 10 03:54:10.103442 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 10 03:54:10.115413 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 10 03:54:10.115432 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 10 03:54:10.127409 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 10 03:54:10.127428 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 10 03:54:10.127439 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jun 10 03:54:10.139410 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 10 03:54:10.139430 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 10 03:54:10.139441 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 10 03:54:10.151415 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 10 03:54:10.151434 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 10 03:54:10.151445 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 10 03:54:10.163411 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 10 03:54:10.163430 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 10 03:54:10.175412 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 10 03:54:10.175431 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 10 03:54:10.175442 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 10 03:54:10.187409 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jun 10 03:54:10.187428 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 10 03:54:10.187440 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 10 03:54:10.199413 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 10 03:54:10.199432 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 10 03:54:10.211408 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 10 03:54:10.211428 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 10 03:54:10.211439 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 10 03:54:10.223418 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 10 03:54:10.223437 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 10 03:54:10.223456 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 10 03:54:10.235411 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 10 03:54:10.235430 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 10 03:54:10.247407 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 10 03:54:10.247427 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 10 03:54:10.247439 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 10 03:54:10.259411 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 10 03:54:10.259430 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 10 03:54:10.259441 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 10 03:54:10.271410 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 10 03:54:10.271429 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 10 03:54:10.283411 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 10 03:54:10.283430 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 10 03:54:10.283442 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 10 03:54:10.295410 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 10 03:54:10.295429 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 10 03:54:10.295441 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 10 03:54:10.307412 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 10 03:54:10.307431 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 10 03:54:10.307443 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 10 03:54:10.319413 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 10 03:54:10.319432 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 10 03:54:10.331409 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 10 03:54:10.331428 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 10 03:54:10.331440 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 10 03:54:10.343416 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 10 03:54:10.343435 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 10 03:54:10.343447 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 10 03:54:10.355411 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 10 03:54:10.355430 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 10 03:54:10.367386 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 10 03:54:10.367405 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 10 03:54:10.367417 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 10 03:54:10.379396 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 10 03:54:10.379406 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 10 03:54:10.379412 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 10 03:54:10.391396 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 10 03:54:10.391410 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 10 03:54:10.391418 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 10 03:54:10.403419 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 10 03:54:10.403437 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 10 03:54:10.415415 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 10 03:54:10.415434 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 10 03:54:10.415445 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 10 03:54:10.427421 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 10 03:54:10.427439 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 10 03:54:10.427451 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 10 03:54:10.439414 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 10 03:54:10.439433 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 10 03:54:10.451381 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 10 03:54:10.451400 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 10 03:54:10.451412 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 10 03:54:10.463423 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 10 03:54:10.463442 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 10 03:54:10.463454 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 10 03:54:10.475422 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jun 10 03:54:10.475440 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 10 03:54:10.487426 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 10 03:54:10.487445 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 10 03:54:10.487457 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 10 03:54:10.499430 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 10 03:54:10.499457 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 10 03:54:10.499469 (XEN) 336 Jun 10 03:54:10.505732 [0/1/ - ]: s=6 n=55 x=0 Jun 10 03:54:10.511423 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 10 03:54:10.511443 (XEN) 338 [0/0/ - ]: s=5 n=2 Jun 10 03:54:10.511777 x=0 v=9 Jun 10 03:54:10.523420 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 10 03:54:10.523439 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Jun 10 03:54:10.523452 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 10 03:54:10.535421 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Jun 10 03:54:10.535441 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jun 10 03:54:10.547419 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 10 03:54:10.547439 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jun 10 03:54:10.559420 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 10 03:54:10.559440 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jun 10 03:54:10.571421 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 10 03:54:10.571441 (XEN) 349 [0/0/ - ]: s=4 n=27 x=0 p=1311 i=82 Jun 10 03:54:10.583409 (XEN) 350 [0/0/ - ]: s=4 n=5 x=0 p=1310 i=83 Jun 10 03:54:10.583430 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 10 03:54:10.583443 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 10 03:54:10.595417 (XEN) 353 [0/0/ - ]: s=4 n=53 x=0 p=1300 i=93 Jun 10 03:54:10.595437 (XEN) 354 [0/0/ - ]: s=4 n=14 x=0 p=1299 i=94 Jun 10 03:54:10.607412 (XEN) 355 [0/0/ - ]: s=4 n=33 x=0 p=1298 i=95 Jun 10 03:54:10.607432 (XEN) 356 [0/0/ - ]: s=4 n=12 x=0 p=1297 i=96 Jun 10 03:54:10.619410 (XEN) 357 [0/0/ - ]: s=4 n=31 x=0 p=1296 i=97 Jun 10 03:54:10.619430 (XEN) 358 [0/0/ - ]: s=4 n=8 x=0 p=1295 i=98 Jun 10 03:54:10.631419 (XEN) 359 [0/0/ - ]: s=4 n=38 x=0 p=1294 i=99 Jun 10 03:54:10.631439 (XEN) 360 [0/0/ - ]: s=4 n=37 x=0 p=1293 i=100 Jun 10 03:54:10.643409 (XEN) 361 [0/0/ - ]: s=4 n=26 x=0 p=1292 i=101 Jun 10 03:54:10.643430 (XEN) 362 [0/0/ - ]: s=4 n=3 x=0 p=1291 i=102 Jun 10 03:54:10.655409 (XEN) 363 [0/0/ - ]: s=4 n=15 x=0 p=1290 i=103 Jun 10 03:54:10.655430 (XEN) 364 [0/0/ - ]: s=4 n=1 x=0 p=1289 i=104 Jun 10 03:54:10.655443 (XEN) 365 [0/0/ - ]: s=4 n=51 x=0 p=1288 i=105 Jun 10 03:54:10.667416 (XEN) 366 [0/0/ - ]: s=4 n=30 x=0 p=1287 i=106 Jun 10 03:54:10.667436 (XEN) 367 [0/0/ - ]: s=4 n=11 x=0 p=1286 i=107 Jun 10 03:54:10.679413 (XEN) 368 [0/0/ - ]: s=4 n=29 x=0 p=1285 i=108 Jun 10 03:54:10.679433 (XEN) 369 [0/0/ - ]: s=4 n=18 x=0 p=1284 i=109 Jun 10 03:54:10.691415 (XEN) 370 [0/0/ - ]: s=4 n=17 x=0 p=1283 i=110 Jun 10 03:54:10.691436 (XEN) 371 [0/0/ - ]: s=4 n=26 x=0 p=1282 i=111 Jun 10 03:54:10.703412 (XEN) 372 [0/0/ - ]: s=4 n=24 x=0 p=1281 i=112 Jun 10 03:54:10.703433 (XEN) 373 [0/0/ - ]: s=4 n=43 x=0 p=1280 i=113 Jun 10 03:54:10.715411 (XEN) 374 [0/0/ - ]: s=4 n=22 x=0 p=1279 i=114 Jun 10 03:54:10.715431 (XEN) 375 [0/0/ - ]: s=4 n=41 x=0 p=1278 i=115 Jun 10 03:54:10.727415 (XEN) 376 [0/0/ - ]: s=4 n=49 x=0 p=1277 i=116 Jun 10 03:54:10.727436 (XEN) 377 [0/0/ - ]: s=4 n=48 x=0 p=1276 i=117 Jun 10 03:54:10.739415 (XEN) 378 [0/0/ - ]: s=4 n=47 x=0 p=1275 i=118 Jun 10 03:54:10.739435 (XEN) 379 [0/0/ - ]: s=4 n=5 x=0 p=1274 i=119 Jun 10 03:54:10.751409 (XEN) 380 [0/0/ - ]: s=4 n=4 x=0 p=1273 i=120 Jun 10 03:54:10.751430 (XEN) 381 [0/0/ - ]: s=4 n=16 x=0 p=1272 i=121 Jun 10 03:54:10.763409 (XEN) 382 [0/0/ - ]: s=4 n=52 x=0 p=1271 i=122 Jun 10 03:54:10.763430 (XEN) 383 [0/0/ - ]: s=4 n=2 x=0 p=1270 i=123 Jun 10 03:54:10.763443 (XEN) 384 [0/0/ - ]: s=4 n=50 x=0 p=1269 i=124 Jun 10 03:54:10.775415 (XEN) 385 [0/0/ - ]: s=4 n=0 x=0 p=1268 i=125 Jun 10 03:54:10.775443 (XEN) 386 [0/0/ - ]: s=4 n=10 x=0 p=1267 i=126 Jun 10 03:54:10.787414 (XEN) 387 [0/0/ - ]: s=4 n=7 x=0 p=1266 i=127 Jun 10 03:54:10.787434 (XEN) 388 [0/0/ - ]: s=4 n=6 x=0 p=1265 i=128 Jun 10 03:54:10.799416 (XEN) 389 [0/0/ - ]: s=4 n=36 x=0 p=1264 i=129 Jun 10 03:54:10.799436 (XEN) 390 [0/0/ - ]: s=4 n=35 x=0 p=1263 i=130 Jun 10 03:54:10.811413 (XEN) 391 [0/0/ - ]: s=4 n=44 x=0 p=1262 i=131 Jun 10 03:54:10.811433 (XEN) 392 [0/0/ - ]: s=4 n=42 x=0 p=1261 i=132 Jun 10 03:54:10.823411 (XEN) 393 [0/0/ - ]: s=4 n=23 x=0 p=1260 i=133 Jun 10 03:54:10.823431 (XEN) 394 [0/0/ - ]: s=4 n=40 x=0 p=1259 i=134 Jun 10 03:54:10.835419 (XEN) 395 [0/0/ - ]: s=4 n=21 x=0 p=1258 i=135 Jun 10 03:54:10.835439 (XEN) 396 [0/0/ - ]: s=4 n=39 x=0 p=1257 i=136 Jun 10 03:54:10.847412 (XEN) 397 [0/0/ - ]: s=4 n=28 x=0 p=1256 i=137 Jun 10 03:54:10.847432 (XEN) 398 [0/0/ - ]: s=4 n=55 x=0 p=1255 i=138 Jun 10 03:54:10.859408 (XEN) 399 [0/0/ - ]: s=4 n=36 x=0 p=1254 i=139 Jun 10 03:54:10.859429 (XEN) 400 [0/0/ - ]: s=4 n=25 x=0 p=1253 i=140 Jun 10 03:54:10.871406 (XEN) 401 [0/0/ - ]: s=4 n=34 x=0 p=1252 i=141 Jun 10 03:54:10.871427 (XEN) 402 [0/0/ - ]: s=4 n=32 x=0 p=1251 i=142 Jun 10 03:54:10.871440 (XEN) 403 [0/0/ - ]: s=4 n=13 x=0 p=1250 i=143 Jun 10 03:54:10.883416 (XEN) 404 [0/0/ - ]: s=4 n=20 x=0 p=1249 i=144 Jun 10 03:54:10.883436 (XEN) 405 [0/0/ - ]: s=4 n=9 x=0 p=1248 i=145 Jun 10 03:54:10.895415 (XEN) 406 [0/0/ - ]: s=4 n=19 x=0 p=1247 i=146 Jun 10 03:54:10.895435 (XEN) 407 [0/0/ - ]: s=4 n=46 x=0 p=1246 i=147 Jun 10 03:54:10.907412 (XEN) 408 [0/0/ - ]: s=4 n=45 x=0 p=1245 i=148 Jun 10 03:54:10.907432 (XEN) 409 [0/0/ - ]: s=4 n=54 x=0 p=1244 i=149 Jun 10 03:54:10.919417 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Jun 10 03:54:10.919437 (XEN) 411 [0/0/ - ]: s=4 n=28 x=0 p=1308 i=85 Jun 10 03:54:10.931409 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Jun 10 03:54:10.931429 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Jun 10 03:54:10.943410 (XEN) 414 [0/0/ - ]: s=4 n=54 x=0 p=1305 i=88 Jun 10 03:54:10.943430 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Jun 10 03:54:10.955426 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Jun 10 03:54:10.955446 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Jun 10 03:54:10.955459 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Jun 10 03:54:10.967416 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 10 03:54:10.967435 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 10 03:54:10.979412 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 10 03:54:10.979432 (XEN) No domains have emulated TSC Jun 10 03:54:10.991409 (XEN) Synced stime skew: max=6121ns avg=6121ns samples=1 current=6121ns Jun 10 03:54:10.991432 (XEN) Synced cycles skew: max=12254 avg=12254 samples=1 current=12254 Jun 10 03:54:11.003378 Jun 10 03:54:12.497847 (XEN) 'u' pressed -> dumping numa info (now = 2193865190987) Jun 10 03:54:12.519437 (XEN) NODE0 start->0 size->8912896 free->8240123 Jun 10 03:54:12.519457 (X Jun 10 03:54:12.519782 EN) NODE1 start->8912896 size->8388608 free->8152576 Jun 10 03:54:12.531423 (XEN) CPU0...27 -> NODE0 Jun 10 03:54:12.531440 (XEN) CPU28...55 -> NODE1 Jun 10 03:54:12.531451 (XEN) Memory location of each domain: Jun 10 03:54:12.543424 (XEN) d0 (total: 131072): Jun 10 03:54:12.543441 (XEN) Node 0: 50792 Jun 10 03:54:12.543451 (XEN) Node 1: 80280 Jun 10 03:54:12.543460 Jun 10 03:54:14.501891 (XEN) *********** VMCS Areas ************** Jun 10 03:54:14.515416 (XEN) ************************************** Jun 10 03:54:14.515434 Jun 10 03:54:14.515700 Jun 10 03:54:16.506064 (XEN) number of MP IRQ sources: 15. Jun 10 03:54:16.519425 (XEN) number of IO-APIC #1 registers: 24. Jun 10 03:54:16.519445 (XEN) number of IO-APIC #2 regist Jun 10 03:54:16.519771 ers: 24. Jun 10 03:54:16.531418 (XEN) number of IO-APIC #3 registers: 24. Jun 10 03:54:16.531437 (XEN) testing the IO APIC....................... Jun 10 03:54:16.531450 (XEN) IO APIC #1...... Jun 10 03:54:16.543413 (XEN) .... register #00: 01000000 Jun 10 03:54:16.543432 (XEN) ....... : physical APIC id: 01 Jun 10 03:54:16.543444 (XEN) ....... : Delivery Type: 0 Jun 10 03:54:16.559476 (XEN) ....... : LTS : 0 Jun 10 03:54:16.559494 (XEN) .... register #01: 00170020 Jun 10 03:54:16.559506 (XEN) ....... : max redirection entries: 0017 Jun 10 03:54:16.559518 (XEN) ....... : PRQ implemented: 0 Jun 10 03:54:16.571418 (XEN) ....... : IO APIC version: 0020 Jun 10 03:54:16.571437 (XEN) .... IRQ redirection table: Jun 10 03:54:16.571449 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 10 03:54:16.583418 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.583437 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 10 03:54:16.595411 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 10 03:54:16.595430 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 10 03:54:16.595441 (XEN) 04 0d 0 0 0 0 0 0 0 F1 Jun 10 03:54:16.607411 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 10 03:54:16.607430 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 10 03:54:16.619411 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 10 03:54:16.619430 (XEN) 08 1a 0 0 0 0 0 0 0 9A Jun 10 03:54:16.619442 (XEN) 09 38 0 1 0 0 0 0 0 C0 Jun 10 03:54:16.631413 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 10 03:54:16.631432 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 10 03:54:16.643415 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 10 03:54:16.643433 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 10 03:54:16.655409 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 10 03:54:16.655428 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 10 03:54:16.655439 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 10 03:54:16.667412 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 10 03:54:16.667430 (XEN) 12 20 0 1 0 1 0 0 0 92 Jun 10 03:54:16.679408 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 10 03:54:16.679427 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.691414 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.691433 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.691444 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.703411 (XEN) IO APIC #2...... Jun 10 03:54:16.703428 (XEN) .... register #00: 02000000 Jun 10 03:54:16.703439 (XEN) ....... : physical APIC id: 02 Jun 10 03:54:16.715410 (XEN) ....... : Delivery Type: 0 Jun 10 03:54:16.715428 (XEN) ....... : LTS : 0 Jun 10 03:54:16.715439 (XEN) .... register #01: 00170020 Jun 10 03:54:16.727410 (XEN) ....... : max redirection entries: 0017 Jun 10 03:54:16.727430 (XEN) ....... : PRQ implemented: 0 Jun 10 03:54:16.727442 (XEN) ....... : IO APIC version: 0020 Jun 10 03:54:16.739414 (XEN) .... register #02: 00000000 Jun 10 03:54:16.739432 (XEN) ....... : arbitration: 00 Jun 10 03:54:16.739443 (XEN) .... register #03: 00000001 Jun 10 03:54:16.751410 (XEN) ....... : Boot DT : 1 Jun 10 03:54:16.751428 (XEN) .... IRQ redirection table: Jun 10 03:54:16.751440 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 10 03:54:16.763410 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.763429 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.775411 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 10 03:54:16.775430 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.775442 (XEN) 04 00 1 1 0 1 0 0 0 85 Jun 10 03:54:16.787419 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.787438 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.799413 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.799431 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 10 03:54:16.811407 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.811425 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Jun 10 03:54:16.811437 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.823411 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.823430 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.835412 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.835430 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.835442 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 10 03:54:16.847410 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.847428 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.859410 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.859429 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.871385 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.871414 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.871425 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.883417 (XEN) IO APIC #3...... Jun 10 03:54:16.883434 (XEN) .... register #00: 03000000 Jun 10 03:54:16.883446 (XEN) ....... : physical APIC id: 03 Jun 10 03:54:16.895410 (XEN) ....... : Delivery Type: 0 Jun 10 03:54:16.895429 (XEN) ....... : LTS : 0 Jun 10 03:54:16.895439 (XEN) .... register #01: 00170020 Jun 10 03:54:16.907408 (XEN) ....... : max redirection entries: 0017 Jun 10 03:54:16.907428 (XEN) ....... : PRQ implemented: 0 Jun 10 03:54:16.907440 (XEN) ....... : IO APIC version: 0020 Jun 10 03:54:16.919414 (XEN) .... register #02: 00000000 Jun 10 03:54:16.919432 (XEN) ....... : arbitration: 00 Jun 10 03:54:16.919443 (XEN) .... register #03: 00000001 Jun 10 03:54:16.931410 (XEN) ....... : Boot DT : 1 Jun 10 03:54:16.931428 (XEN) .... IRQ redirection table: Jun 10 03:54:16.931440 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 10 03:54:16.943410 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.943428 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.955408 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.955426 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.955438 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.967418 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.967436 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.979408 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.979426 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 10 03:54:16.991409 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.991427 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 10 03:54:16.991439 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 10 03:54:17.003412 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 10 03:54:17.003431 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 10 03:54:17.015408 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 10 03:54:17.015427 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 10 03:54:17.027411 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 10 03:54:17.027429 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 10 03:54:17.027440 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 10 03:54:17.039409 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 10 03:54:17.039428 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 10 03:54:17.051409 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 10 03:54:17.051428 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 10 03:54:17.051440 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 10 03:54:17.063413 (XEN) Using vector-based indexing Jun 10 03:54:17.063440 (XEN) IRQ to pin mappings: Jun 10 03:54:17.063452 (XEN) IRQ240 -> 0:2 Jun 10 03:54:17.075410 (XEN) IRQ64 -> 0:1 Jun 10 03:54:17.075426 (XEN) IRQ72 -> 0:3 Jun 10 03:54:17.075436 (XEN) IRQ241 -> 0:4 Jun 10 03:54:17.075444 (XEN) IRQ80 -> 0:5 Jun 10 03:54:17.075453 (XEN) IRQ88 -> 0:6 Jun 10 03:54:17.075461 (XEN) IRQ96 -> 0:7 Jun 10 03:54:17.087411 (XEN) IRQ154 -> 0:8 Jun 10 03:54:17.087428 (XEN) IRQ192 -> 0:9 Jun 10 03:54:17.087437 (XEN) IRQ120 -> 0:10 Jun 10 03:54:17.087446 (XEN) IRQ136 -> 0:11 Jun 10 03:54:17.087454 (XEN) IRQ144 -> 0:12 Jun 10 03:54:17.099413 (XEN) IRQ152 -> 0:13 Jun 10 03:54:17.099430 (XEN) IRQ160 -> 0:14 Jun 10 03:54:17.099440 (XEN) IRQ168 -> 0:15 Jun 10 03:54:17.099449 (XEN) IRQ193 -> 0:16 Jun 10 03:54:17.099457 (XEN) IRQ106 -> 0:17 Jun 10 03:54:17.099466 (XEN) IRQ146 -> 0:18 Jun 10 03:54:17.111409 (XEN) IRQ217 -> 0:19 Jun 10 03:54:17.111425 (XEN) IRQ208 -> 1:2 Jun 10 03:54:17.111435 (XEN) IRQ133 -> 1:4 Jun 10 03:54:17.111443 (XEN) IRQ81 -> 1:8 Jun 10 03:54:17.111452 (XEN) IRQ162 -> 1:10 Jun 10 03:54:17.123405 (XEN) IRQ153 -> 1:16 Jun 10 03:54:17.123422 (XEN) IRQ50 -> 2:8 Jun 10 03:54:17.123431 (XEN) .................................... done. Jun 10 03:54:17.123443 Jun 10 03:54:28.506209 (XEN) 'q' pressed -> dumping domain info (now = 2209868870671) Jun 10 03:54:28.523428 (XEN) General information for domain 0: Jun 10 03:54:28.523447 (XEN) Jun 10 03:54:28.523771 refcnt=3 dying=0 pause_count=0 Jun 10 03:54:28.535420 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6-10,14,16,18,20-24,26-28,30,32,34,36,38,40,42-44,46,49-50,53-54} max_pages=131072 Jun 10 03:54:28.547423 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 10 03:54:28.559419 (XEN) Rangesets belonging to domain 0: Jun 10 03:54:28.559438 (XEN) Interrupts { 1-71, 74-158 } Jun 10 03:54:28.559450 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 10 03:54:28.571424 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 10 03:54:28.595429 (XEN) log-dirty { } Jun 10 03:54:28.595446 (XEN) Memory pages belonging to domain 0: Jun 10 03:54:28.595459 (XEN) DomPage list too long to display Jun 10 03:54:28.607412 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 10 03:54:28.619408 (XEN) XenPage 0000000000839775: caf=c000000000000002, taf=e400000000000002 Jun 10 03:54:28.619431 (XEN) NODE affinity for domain 0: [0-1] Jun 10 03:54:28.631407 (XEN) VCPU information and callbacks for domain 0: Jun 10 03:54:28.631429 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.631442 (XEN) VCPU0: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 10 03:54:28.643417 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.643435 (XEN) No periodic timer Jun 10 03:54:28.655409 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.655430 (XEN) VCPU1: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Jun 10 03:54:28.667413 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.667432 (XEN) No periodic timer Jun 10 03:54:28.667442 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.679413 (XEN) VCPU2: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 10 03:54:28.679437 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.691413 (XEN) No periodic timer Jun 10 03:54:28.691430 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.691443 (XEN) VCPU3: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:28.703417 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.703436 (XEN) No periodic timer Jun 10 03:54:28.715408 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.715429 (XEN) VCPU4: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:28.727415 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.727435 (XEN) No periodic timer Jun 10 03:54:28.727446 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.739406 (XEN) VCPU5: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 10 03:54:28.739431 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.751408 (XEN) No periodic timer Jun 10 03:54:28.751426 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.751439 (XEN) VCPU6: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:28.763412 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.763430 (XEN) No periodic timer Jun 10 03:54:28.763441 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.775412 (XEN) VCPU7: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 10 03:54:28.775436 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.787415 (XEN) No periodic timer Jun 10 03:54:28.787432 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.787445 (XEN) VCPU8: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 10 03:54:28.799419 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.799437 (XEN) No periodic timer Jun 10 03:54:28.811410 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.811431 (XEN) VCPU9: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 10 03:54:28.823412 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.823431 (XEN) No periodic timer Jun 10 03:54:28.823441 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.835414 (XEN) VCPU10: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:28.835436 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.847410 (XEN) No periodic timer Jun 10 03:54:28.847427 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.847440 (XEN) VCPU11: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:28.859414 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.859433 (XEN) No periodic timer Jun 10 03:54:28.859443 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.871416 (XEN) VCPU12: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 10 03:54:28.883412 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.883431 (XEN) No periodic timer Jun 10 03:54:28.883441 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.895412 (XEN) VCPU13: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 10 03:54:28.895437 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.907412 (XEN) No periodic timer Jun 10 03:54:28.907429 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.907443 (XEN) VCPU14: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:28.919411 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.919430 (XEN) No periodic timer Jun 10 03:54:28.919440 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.931414 (XEN) VCPU15: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 10 03:54:28.943410 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.943429 (XEN) No periodic timer Jun 10 03:54:28.943440 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.955409 (XEN) VCPU16: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:28.955432 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.955444 (XEN) No periodic timer Jun 10 03:54:28.967410 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.967431 (XEN) VCPU17: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:28.979412 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:28.979430 (XEN) No periodic timer Jun 10 03:54:28.979441 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 10 03:54:28.991412 (XEN) VCPU18: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:28.991435 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.003417 (XEN) No periodic timer Jun 10 03:54:29.003435 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.003448 (XEN) VCPU19: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 10 03:54:29.015416 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.015435 (XEN) No periodic timer Jun 10 03:54:29.027408 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.027429 (XEN) VCPU20: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:29.039418 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.039437 (XEN) No periodic timer Jun 10 03:54:29.039447 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.051412 (XEN) VCPU21: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:29.051435 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.063408 (XEN) No periodic timer Jun 10 03:54:29.063426 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.063439 (XEN) VCPU22: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 10 03:54:29.075413 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.075432 (XEN) No periodic timer Jun 10 03:54:29.075442 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.087416 (XEN) VCPU23: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 10 03:54:29.099412 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.099430 (XEN) No periodic timer Jun 10 03:54:29.099440 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.111406 (XEN) VCPU24: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:29.111429 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.111441 (XEN) No periodic timer Jun 10 03:54:29.123410 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.123431 (XEN) VCPU25: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Jun 10 03:54:29.135379 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.135398 (XEN) No periodic timer Jun 10 03:54:29.135408 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.147413 (XEN) VCPU26: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 10 03:54:29.159411 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.159430 (XEN) No periodic timer Jun 10 03:54:29.159441 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.159453 (XEN) VCPU27: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 10 03:54:29.171420 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.183407 (XEN) No periodic timer Jun 10 03:54:29.183425 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.183439 (XEN) VCPU28: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 10 03:54:29.195415 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.195433 (XEN) No periodic timer Jun 10 03:54:29.195443 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.207415 (XEN) VCPU29: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:29.207438 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.219418 (XEN) No periodic timer Jun 10 03:54:29.219435 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.219449 (XEN) VCPU30: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 10 03:54:29.231427 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.231445 (XEN) No periodic timer Jun 10 03:54:29.243413 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.243434 (XEN) VCPU31: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:29.255412 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.255430 (XEN) No periodic timer Jun 10 03:54:29.255440 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.267412 (XEN) VCPU32: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:29.267435 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.279410 (XEN) No periodic timer Jun 10 03:54:29.279428 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.279449 (XEN) VCPU33: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 10 03:54:29.291418 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.291437 (XEN) No periodic timer Jun 10 03:54:29.303408 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.303429 (XEN) VCPU34: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:29.315406 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.315425 (XEN) No periodic timer Jun 10 03:54:29.315436 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.327408 (XEN) VCPU35: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 10 03:54:29.327432 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.339408 (XEN) No periodic timer Jun 10 03:54:29.339425 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.339439 (XEN) VCPU36: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 10 03:54:29.351414 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.351432 (XEN) No periodic timer Jun 10 03:54:29.351442 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.363414 (XEN) VCPU37: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:29.375407 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.375426 (XEN) No periodic timer Jun 10 03:54:29.375437 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.375449 (XEN) VCPU38: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 10 03:54:29.387421 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.399409 (XEN) No periodic timer Jun 10 03:54:29.399427 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.399440 (XEN) VCPU39: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 10 03:54:29.411415 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.411433 (XEN) No periodic timer Jun 10 03:54:29.411444 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.423411 (XEN) VCPU40: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:29.423434 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.435415 (XEN) No periodic timer Jun 10 03:54:29.435432 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.435445 (XEN) VCPU41: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 10 03:54:29.447420 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.447438 (XEN) No periodic timer Jun 10 03:54:29.459413 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.459434 (XEN) VCPU42: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 10 03:54:29.471525 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.471544 (XEN) No periodic timer Jun 10 03:54:29.471554 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.483521 (XEN) VCPU43: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 10 03:54:29.495515 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.495535 (XEN) No periodic timer Jun 10 03:54:29.495545 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.495558 (XEN) VCPU44: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:29.507522 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.507541 (XEN) No periodic timer Jun 10 03:54:29.519519 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.519539 (XEN) VCPU45: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:29.531520 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.531538 (XEN) No periodic timer Jun 10 03:54:29.531549 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.543487 (XEN) VCPU46: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:29.543510 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.555519 (XEN) No periodic timer Jun 10 03:54:29.555536 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.555550 (XEN) VCPU47: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 10 03:54:29.567530 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.567549 (XEN) No periodic timer Jun 10 03:54:29.567559 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.579522 (XEN) VCPU48: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 10 03:54:29.591521 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.591540 (XEN) No periodic timer Jun 10 03:54:29.591550 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.603519 (XEN) VCPU49: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Jun 10 03:54:29.603544 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.615521 (XEN) No periodic timer Jun 10 03:54:29.615538 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.615552 (XEN) VCPU50: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 10 03:54:29.627525 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.627543 (XEN) No periodic timer Jun 10 03:54:29.639514 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.639534 (XEN) VCPU51: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jun 10 03:54:29.651522 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.651540 (XEN) No periodic timer Jun 10 03:54:29.651551 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.663521 (XEN) VCPU52: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:29.663543 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.675517 (XEN) No periodic timer Jun 10 03:54:29.675535 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.675548 (XEN) VCPU53: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 10 03:54:29.687530 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.687548 (XEN) No periodic timer Jun 10 03:54:29.687559 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.699521 (XEN) VCPU54: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jun 10 03:54:29.711519 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.711538 (XEN) No periodic timer Jun 10 03:54:29.711548 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 10 03:54:29.723517 (XEN) VCPU55: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 03:54:29.723540 (XEN) pause_count=0 pause_flags=1 Jun 10 03:54:29.735516 (XEN) No periodic timer Jun 10 03:54:29.735533 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 10 03:54:29.735546 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 10 03:54:29.747516 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 10 03:54:29.747536 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 10 03:54:29.747548 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 10 03:54:29.759519 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 10 03:54:29.759539 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 10 03:54:29.759551 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 10 03:54:29.771518 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 10 03:54:29.771537 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 10 03:54:29.783519 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 10 03:54:29.783540 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 10 03:54:29.783552 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 10 03:54:29.795518 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 10 03:54:29.795538 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 10 03:54:29.795549 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 10 03:54:29.807521 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 10 03:54:29.807540 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 10 03:54:29.819516 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 10 03:54:29.819536 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 10 03:54:29.819548 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 10 03:54:29.831519 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 10 03:54:29.831539 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 10 03:54:29.831551 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 10 03:54:29.843520 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 10 03:54:29.843546 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 10 03:54:29.855520 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 10 03:54:29.855539 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 10 03:54:29.855551 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 10 03:54:29.867559 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 10 03:54:29.867578 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 10 03:54:29.879518 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 10 03:54:29.879538 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 10 03:54:29.879550 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 10 03:54:29.891521 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 10 03:54:29.891541 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 10 03:54:29.891553 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 10 03:54:29.903520 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 10 03:54:29.903540 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 10 03:54:29.915517 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 10 03:54:29.915537 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 10 03:54:29.915549 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 10 03:54:29.927520 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 10 03:54:29.927539 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 10 03:54:29.927552 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 10 03:54:29.939520 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 10 03:54:29.939539 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 10 03:54:29.951517 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 10 03:54:29.951537 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 10 03:54:29.951549 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 10 03:54:29.963530 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 10 03:54:29.963549 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 10 03:54:29.975516 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 10 03:54:29.975536 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 10 03:54:29.975548 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 10 03:54:29.987497 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 10 03:54:29.987517 Jun 10 03:54:40.554256 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 10 03:54:40.575533 Jun 10 03:54:40.575548 himrod0 login: Jun 10 03:54:40.575834 [ 2347.233807] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Jun 10 03:56:53.211419 [ 2515.717214] EXT4-fs (dm-3): unmounting filesystem. Jun 10 03:59:41.703452 [ 2520.431643] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Jun 10 03:59:46.419484 [ 2524.040857] EXT4-fs (dm-3): unmounting filesystem. Jun 10 03:59:50.019469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 03:59:50.775485 (XEN) HVM d36v0 save: CPU Jun 10 04:00:02.619560 (XEN) HVM d36 save: PIC Jun 10 04:00:02.619580 (XEN) HVM d36 save: IOAPIC Jun 10 04:00:02.619591 (XEN) HVM d36v0 save: LAPIC Jun 10 04:00:02.619602 (XEN) HVM d36v0 save: LAPIC_REGS Jun 10 04:00:02.631553 (XEN) HVM d36 save: PCI_IRQ Jun 10 04:00:02.631572 (XEN) HVM d36 save: ISA_IRQ Jun 10 04:00:02.631583 (XEN) HVM d36 save: PCI_LINK Jun 10 04:00:02.631594 (XEN) HVM d36 save: PIT Jun 10 04:00:02.643553 (XEN) HVM d36 save: RTC Jun 10 04:00:02.643572 (XEN) HVM d36 save: HPET Jun 10 04:00:02.643583 (XEN) HVM d36 save: PMTIMER Jun 10 04:00:02.643593 (XEN) HVM d36v0 save: MTRR Jun 10 04:00:02.643603 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Jun 10 04:00:02.655556 (XEN) HVM d36v0 save: CPU_XSAVE Jun 10 04:00:02.655575 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Jun 10 04:00:02.655588 (XEN) HVM d36v0 save: VMCE_VCPU Jun 10 04:00:02.667597 (XEN) HVM d36v0 save: TSC_ADJUST Jun 10 04:00:02.667617 (XEN) HVM d36v0 save: CPU_MSR Jun 10 04:00:02.667629 (XEN) HVM restore d36: MTRR 0 Jun 10 04:00:02.667640 (XEN) HVM restore d36: CPU 0 Jun 10 04:00:02.679511 [ 2537.986712] xenbr0: port 2(vif36.0) entered blocking state Jun 10 04:00:03.975571 [ 2537.986946] xenbr0: port 2(vif36.0) entered disabled state Jun 10 04:00:03.975594 [ 2537.987295] device vif36.0 entered promiscuous mode Jun 10 04:00:03.987501 (d36) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:00:04.071563 (d36) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:00:04.083561 (d36) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:00:04.083581 (d36) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:00:04.095562 (d36) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:00:04.107565 (d36) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:00:04.119553 (d36) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 10 04:00:04.119578 (d36) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 10 04:00:04.131558 (d36) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:00:04.131579 (d36) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:00:04.143559 (d36) [ 0.000000] DMI not present or invalid. Jun 10 04:00:04.143580 (d36) [ 0.000000] Hypervisor detected: Xen HVM Jun 10 04:00:04.155536 (d36) [ 0.000000] Xen version 4.19. Jun 10 04:00:04.155555 (d36) [ 0.175817] tsc: Fast TSC calibration failed Jun 10 04:00:04.239556 (d36) [ 0.175849] tsc: Detected 1995.193 MHz processor Jun 10 04:00:04.239577 (d36) [ 0.175877] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:00:04.251555 (d36) [ 0.175951] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 04:00:04.263552 (d36) [ 0.193688] Using GB pages for direct mapping Jun 10 04:00:04.263574 (d36) [ 0.193827] RAMDISK: [mem 0x03031000-0x0439bfff] Jun 10 04:00:04.263588 (d36) [ 0.193881] ACPI: Early table checksum verification disabled Jun 10 04:00:04.275558 (d36) [ 0.193893] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 10 04:00:04.287552 (d36) [ 0.193907] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 10 04:00:04.299554 (d36) [ 0.193928] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 10 04:00:04.299581 (d36) [ 0.193944] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 10 04:00:04.311561 (d36) [ 0.193957] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:00:04.323552 (d36) [ 0.193969] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:00:04.323573 (d36) [ 0.193981] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 10 04:00:04.335559 (d36) [ 0.193993] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 10 04:00:04.347543 (d36) [ 0.194002] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 10 04:00:04.347569 (d36) [ 0.194011] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:00:04.359567 (d36) [ 0.194020] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:00:04.371561 (d36) [ 0.194029] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 10 04:00:04.383558 (d36) [ 0.194074] Zone ranges: Jun 10 04:00:04.383577 (d36) [ 0.194084] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:00:04.395554 (d36) [ 0.194094] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:00:04.395576 (d36) [ 0.194104] Normal empty Jun 10 04:00:04.407554 (d36) [ 0.194112] Movable zone start for each node Jun 10 04:00:04.407575 (d36) [ 0.194120] Early memory node ranges Jun 10 04:00:04.407588 (d36) [ 0.194128] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:00:04.419558 (d36) [ 0.194138] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:00:04.431561 (d36) [ 0.194147] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:00:04.431587 (d36) [ 0.194174] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:00:04.443563 (d36) [ 0.194204] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:00:04.455554 (d36) [ 0.195379] ACPI: No IOAPIC entries present Jun 10 04:00:04.455576 (d36) [ 0.195397] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 10 04:00:04.467563 (d36) [ 0.195406] TSC deadline timer available Jun 10 04:00:04.467583 (d36) [ 0.195414] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 10 04:00:04.479559 (d36) [ 0.195427] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:00:04.491557 (d36) [ 0.195437] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:00:04.491584 (d36) [ 0.195446] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 10 04:00:04.503558 (d36) [ 0.195461] Booting kernel on Xen PVH Jun 10 04:00:04.503578 (d36) [ 0.195469] Xen version: 4.19-unstable Jun 10 04:00:04.515558 (d36) [ 0.195479] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:00:04.527557 (d36) [ 0.201202] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 10 04:00:04.539557 (d36) [ 0.201600] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 10 04:00:04.539581 (d36) [ 0.201647] Built 1 zonelists, mobility grouping on. Total pages: 128768 Jun 10 04:00:04.551563 (d36) [ 0.201657] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:00:04.563565 (d36) [ 0.201705] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:00:04.575556 (d36) [ 0.201705] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:00:04.575581 (d36) [ 0.201750] random: crng init done Jun 10 04:00:04.587555 (d36) [ 0.201844] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:00:04.599553 (d36) [ 0.201898] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:00:04.599581 (d36) [ 0.201945] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:00:04.611562 (d36) [ 0.202901] Memory: 461064K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 62580K reserved, 0K cma-reserved) Jun 10 04:00:04.623567 (d36) [ 0.202966] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 10 04:00:04.635560 (d36) [ 0.203016] Kernel/User page tables isolation: enabled Jun 10 04:00:04.647552 (d36) Poking KASLR using RDRAND RDTSC... Jun 10 04:00:04.647572 (d36) [ 0.204031] Dynamic Preempt: voluntary Jun 10 04:00:04.647586 (d36) [ 0.204062] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:00:04.659556 (d36) [ 0.204072] rcu: RCU event tracing is enabled. Jun 10 04:00:04.659578 (d36) [ 0.204080] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 10 04:00:04.671561 (d36) [ 0.204088] Trampoline variant of Tasks RCU enabled. Jun 10 04:00:04.683553 (d36) [ 0.204096] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:00:04.683580 (d36) [ 0.204105] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 10 04:00:04.695561 (d36) [ 0.205451] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 10 04:00:04.707553 (d36) [ 0.205496] xen:events: Using FIFO-based ABI Jun 10 04:00:04.707574 (XEN) d36v0: upcall vector f3 Jun 10 04:00:04.707586 (d36) [ 0.205522] xen:events: Xen HVM callback vector for event delivery is enabled Jun 10 04:00:04.719561 (d36) [ 0.205700] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:00:04.731559 (d36) [ 0.205753] Console: colour dummy device 80x25 Jun 10 04:00:04.731580 (d36) [ 0.205783] printk: console [hvc0] enabled Jun 10 04:00:04.743564 (d36) [ 0.205823] printk: bootconsole [xenboot0] disabled Jun 10 04:00:04.743586 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000639 unimplemented Jun 10 04:00:04.755559 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000611 unimplemented Jun 10 04:00:04.755583 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000619 unimplemented Jun 10 04:00:04.767560 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000606 unimplemented Jun 10 04:00:04.779549 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000034 unimplemented Jun 10 04:00:04.779572 [ 2538.697546] xen-blkback: backend/vbd/36/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:00:04.791563 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 1 to 2 frames Jun 10 04:00:04.803560 [ 2538.703518] xen-blkback: backend/vbd/36/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:00:04.815559 [ 2538.715789] vif vif-36-0 vif36.0: Guest Rx ready Jun 10 04:00:04.815579 [ 2538.716013] IPv6: ADDRCONF(NETDEV_CHANGE): vif36.0: link becomes ready Jun 10 04:00:04.827559 [ 2538.716340] xenbr0: port 2(vif36.0) entered blocking state Jun 10 04:00:04.827580 [ 2538.716564] xenbr0: port 2(vif36.0) entered forwarding state Jun 10 04:00:04.839530 (XEN) HVM d36v0 save: CPU Jun 10 04:00:38.367466 (XEN) HVM d36 save: PIC Jun 10 04:00:38.367485 (XEN) HVM d36 save: IOAPIC Jun 10 04:00:38.379490 (XEN) HVM d36v0 save: LAPIC Jun 10 04:00:38.379508 (XEN) HVM d36v0 save: LAPIC_REGS Jun 10 04:00:38.379520 (XEN) HVM d36 save: PCI_IRQ Jun 10 04:00:38.379530 (XEN) HVM d36 save: ISA_IRQ Jun 10 04:00:38.391490 (XEN) HVM d36 save: PCI_LINK Jun 10 04:00:38.391509 (XEN) HVM d36 save: PIT Jun 10 04:00:38.391520 (XEN) HVM d36 save: RTC Jun 10 04:00:38.391530 (XEN) HVM d36 save: HPET Jun 10 04:00:38.403488 (XEN) HVM d36 save: PMTIMER Jun 10 04:00:38.403507 (XEN) HVM d36v0 save: MTRR Jun 10 04:00:38.403518 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Jun 10 04:00:38.403529 (XEN) HVM d36v0 save: CPU_XSAVE Jun 10 04:00:38.415491 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Jun 10 04:00:38.415511 (XEN) HVM d36v0 save: VMCE_VCPU Jun 10 04:00:38.415522 (XEN) HVM d36v0 save: TSC_ADJUST Jun 10 04:00:38.415533 (XEN) HVM d36v0 save: CPU_MSR Jun 10 04:00:38.427475 [ 2572.418798] xenbr0: port 2(vif36.0) entered disabled state Jun 10 04:00:38.427498 [ 2572.459732] xenbr0: port 2(vif36.0) entered disabled state Jun 10 04:00:38.439407 [ 2572.460533] device vif36.0 left promiscuous mode Jun 10 04:00:38.451408 [ 2572.460722] xenbr0: port 2(vif36.0) entered disabled state Jun 10 04:00:38.451430 (XEN) HVM restore d37: CPU 0 Jun 10 04:00:56.487408 (XEN) HVM restore d37: LAPIC 0 Jun 10 04:00:56.487427 (XEN) HVM restore d37: LAPIC_REGS 0 Jun 10 04:00:56.487439 (XEN) HVM restore d37: PCI_IRQ 0 Jun 10 04:00:56.499419 (XEN) HVM restore d37: ISA_IRQ 0 Jun 10 04:00:56.499438 (XEN) HVM restore d37: PCI_LINK 0 Jun 10 04:00:56.499449 (XEN) HVM restore d37: MTRR 0 Jun 10 04:00:56.511412 (XEN) HVM restore d37: CPU_XSAVE 0 Jun 10 04:00:56.511432 (XEN) HVM restore d37: VMCE_VCPU 0 Jun 10 04:00:56.511444 (XEN) HVM restore d37: TSC_ADJUST 0 Jun 10 04:00:56.511455 [ 2591.661650] xenbr0: port 2(vif37.0) entered blocking state Jun 10 04:00:57.651413 [ 2591.661884] xenbr0: port 2(vif37.0) entered disabled state Jun 10 04:00:57.651436 [ 2591.662233] device vif37.0 entered promiscuous mode Jun 10 04:00:57.663363 (XEN) d37v0: upcall vector f3 Jun 10 04:00:57.699387 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 1 to 2 frames Jun 10 04:00:57.711419 [ 2591.727205] xen-blkback: backend/vbd/37/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:00:57.723418 [ 2591.733188] xen-blkback: backend/vbd/37/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:00:57.735416 [ 2591.749909] vif vif-37-0 vif37.0: Guest Rx ready Jun 10 04:00:57.735438 [ 2591.750128] IPv6: ADDRCONF(NETDEV_CHANGE): vif37.0: link becomes ready Jun 10 04:00:57.747416 [ 2591.750429] xenbr0: port 2(vif37.0) entered blocking state Jun 10 04:00:57.747447 [ 2591.750615] xenbr0: port 2(vif37.0) entered forwarding state Jun 10 04:00:57.759382 (XEN) HVM d37v0 save: CPU Jun 10 04:01:31.603417 (XEN) HVM d37 save: PIC Jun 10 04:01:31.603437 (XEN) HVM d37 save: IOAPIC Jun 10 04:01:31.603448 (XEN) HVM d37v0 save: LAPIC Jun 10 04:01:31.603458 (XEN) HVM d37v0 save: LAPIC_REGS Jun 10 04:01:31.615411 (XEN) HVM d37 save: PCI_IRQ Jun 10 04:01:31.615430 (XEN) HVM d37 save: ISA_IRQ Jun 10 04:01:31.615442 (XEN) HVM d37 save: PCI_LINK Jun 10 04:01:31.615452 (XEN) HVM d37 save: PIT Jun 10 04:01:31.615462 (XEN) HVM d37 save: RTC Jun 10 04:01:31.627415 (XEN) HVM d37 save: HPET Jun 10 04:01:31.627432 (XEN) HVM d37 save: PMTIMER Jun 10 04:01:31.627443 (XEN) HVM d37v0 save: MTRR Jun 10 04:01:31.627454 (XEN) HVM d37 save: VIRIDIAN_DOMAIN Jun 10 04:01:31.639414 (XEN) HVM d37v0 save: CPU_XSAVE Jun 10 04:01:31.639433 (XEN) HVM d37v0 save: VIRIDIAN_VCPU Jun 10 04:01:31.639445 (XEN) HVM d37v0 save: VMCE_VCPU Jun 10 04:01:31.639456 (XEN) HVM d37v0 save: TSC_ADJUST Jun 10 04:01:31.651415 (XEN) HVM d37v0 save: CPU_MSR Jun 10 04:01:31.651433 (XEN) HVM restore d38: CPU 0 Jun 10 04:01:31.651445 (XEN) HVM restore d38: LAPIC 0 Jun 10 04:01:31.663411 (XEN) HVM restore d38: LAPIC_REGS 0 Jun 10 04:01:31.663431 (XEN) HVM restore d38: PCI_IRQ 0 Jun 10 04:01:31.663443 (XEN) HVM restore d38: ISA_IRQ 0 Jun 10 04:01:31.663454 (XEN) HVM restore d38: PCI_LINK 0 Jun 10 04:01:31.675417 (XEN) HVM restore d38: MTRR 0 Jun 10 04:01:31.675436 (XEN) HVM restore d38: CPU_XSAVE 0 Jun 10 04:01:31.675448 (XEN) HVM restore d38: VMCE_VCPU 0 Jun 10 04:01:31.687374 (XEN) HVM restore d38: TSC_ADJUST 0 Jun 10 04:01:31.687394 [ 2626.852648] xenbr0: port 3(vif38.0) entered blocking state Jun 10 04:01:32.839415 [ 2626.852885] xenbr0: port 3(vif38.0) entered disabled state Jun 10 04:01:32.839437 [ 2626.853227] device vif38.0 entered promiscuous mode Jun 10 04:01:32.851382 (XEN) d38v0: upcall vector f3 Jun 10 04:01:32.923540 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 1 to 2 frames Jun 10 04:01:32.923566 [ 2626.942711] xen-blkback: backend/vbd/38/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:01:32.935567 [ 2626.953875] xen-blkback: backend/vbd/38/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:01:32.947554 [ 2626.971371] vif vif-38-0 vif38.0: Guest Rx ready Jun 10 04:01:32.959557 [ 2626.971630] IPv6: ADDRCONF(NETDEV_CHANGE): vif38.0: link becomes ready Jun 10 04:01:32.959581 [ 2626.971896] xenbr0: port 3(vif38.0) entered blocking state Jun 10 04:01:32.971555 [ 2626.972081] xenbr0: port 3(vif38.0) entered forwarding state Jun 10 04:01:32.971577 [ 2627.030788] xenbr0: port 2(vif37.0) entered disabled state Jun 10 04:01:33.019557 [ 2627.031703] device vif37.0 left promiscuous mode Jun 10 04:01:33.019578 [ 2627.031947] xenbr0: port 2(vif37.0) entered disabled state Jun 10 04:01:33.031516 (XEN) HVM d38v0 save: CPU Jun 10 04:01:51.143477 (XEN) HVM d38 save: PIC Jun 10 04:01:51.143496 (XEN) HVM d38 save: IOAPIC Jun 10 04:01:51.143507 (XEN) HVM d38v0 save: LAPIC Jun 10 04:01:51.155491 (XEN) HVM d38v0 save: LAPIC_REGS Jun 10 04:01:51.155511 (XEN) HVM d38 save: PCI_IRQ Jun 10 04:01:51.155522 (XEN) HVM d38 save: ISA_IRQ Jun 10 04:01:51.155532 (XEN) HVM d38 save: PCI_LINK Jun 10 04:01:51.167499 (XEN) HVM d38 save: PIT Jun 10 04:01:51.167517 (XEN) HVM d38 save: RTC Jun 10 04:01:51.167528 (XEN) HVM d38 save: HPET Jun 10 04:01:51.167538 (XEN) HVM d38 save: PMTIMER Jun 10 04:01:51.179490 (XEN) HVM d38v0 save: MTRR Jun 10 04:01:51.179508 (XEN) HVM d38 save: VIRIDIAN_DOMAIN Jun 10 04:01:51.179521 (XEN) HVM d38v0 save: CPU_XSAVE Jun 10 04:01:51.179532 (XEN) HVM d38v0 save: VIRIDIAN_VCPU Jun 10 04:01:51.191490 (XEN) HVM d38v0 save: VMCE_VCPU Jun 10 04:01:51.191510 (XEN) HVM d38v0 save: TSC_ADJUST Jun 10 04:01:51.191522 (XEN) HVM d38v0 save: CPU_MSR Jun 10 04:01:51.191532 [ 2645.184579] xenbr0: port 3(vif38.0) entered disabled state Jun 10 04:01:51.203502 [ 2645.214612] xenbr0: port 3(vif38.0) entered disabled state Jun 10 04:01:51.215481 [ 2645.215106] device vif38.0 left promiscuous mode Jun 10 04:01:51.215502 [ 2645.215291] xenbr0: port 3(vif38.0) entered disabled state Jun 10 04:01:51.215517 (XEN) HVM restore d39: CPU 0 Jun 10 04:02:09.207487 (XEN) HVM restore d39: LAPIC 0 Jun 10 04:02:09.207507 (XEN) HVM restore d39: LAPIC_REGS 0 Jun 10 04:02:09.207519 (XEN) HVM restore d39: PCI_IRQ 0 Jun 10 04:02:09.219490 (XEN) HVM restore d39: ISA_IRQ 0 Jun 10 04:02:09.219509 (XEN) HVM restore d39: PCI_LINK 0 Jun 10 04:02:09.219521 (XEN) HVM restore d39: MTRR 0 Jun 10 04:02:09.231486 (XEN) HVM restore d39: CPU_XSAVE 0 Jun 10 04:02:09.231506 (XEN) HVM restore d39: VMCE_VCPU 0 Jun 10 04:02:09.231518 (XEN) HVM restore d39: TSC_ADJUST 0 Jun 10 04:02:09.231530 [ 2664.347848] xenbr0: port 2(vif39.0) entered blocking state Jun 10 04:02:10.335492 [ 2664.348086] xenbr0: port 2(vif39.0) entered disabled state Jun 10 04:02:10.335514 [ 2664.348493] device vif39.0 entered promiscuous mode Jun 10 04:02:10.347459 (XEN) d39v0: upcall vector f3 Jun 10 04:02:10.395490 (XEN) common/grant_table.c:1909:d39v0 Expanding d39 grant table from 1 to 2 frames Jun 10 04:02:10.395516 [ 2664.413792] xen-blkback: backend/vbd/39/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:02:10.407499 [ 2664.419866] xen-blkback: backend/vbd/39/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:02:10.419466 [ 2664.435699] vif vif-39-0 vif39.0: Guest Rx ready Jun 10 04:02:10.419487 [ 2664.435925] IPv6: ADDRCONF(NETDEV_CHANGE): vif39.0: link becomes ready Jun 10 04:02:10.431496 [ 2664.436234] xenbr0: port 2(vif39.0) entered blocking state Jun 10 04:02:10.443473 [ 2664.436456] xenbr0: port 2(vif39.0) entered forwarding state Jun 10 04:02:10.443496 (XEN) HVM d39v0 save: CPU Jun 10 04:02:44.271460 (XEN) HVM d39 save: PIC Jun 10 04:02:44.283488 (XEN) HVM d39 save: IOAPIC Jun 10 04:02:44.283507 (XEN) HVM d39v0 save: LAPIC Jun 10 04:02:44.283518 (XEN) HVM d39v0 save: LAPIC_REGS Jun 10 04:02:44.283530 (XEN) HVM d39 save: PCI_IRQ Jun 10 04:02:44.295489 (XEN) HVM d39 save: ISA_IRQ Jun 10 04:02:44.295509 (XEN) HVM d39 save: PCI_LINK Jun 10 04:02:44.295521 (XEN) HVM d39 save: PIT Jun 10 04:02:44.295531 (XEN) HVM d39 save: RTC Jun 10 04:02:44.295540 (XEN) HVM d39 save: HPET Jun 10 04:02:44.307489 (XEN) HVM d39 save: PMTIMER Jun 10 04:02:44.307508 (XEN) HVM d39v0 save: MTRR Jun 10 04:02:44.307519 (XEN) HVM d39 save: VIRIDIAN_DOMAIN Jun 10 04:02:44.307531 (XEN) HVM d39v0 save: CPU_XSAVE Jun 10 04:02:44.319490 (XEN) HVM d39v0 save: VIRIDIAN_VCPU Jun 10 04:02:44.319510 (XEN) HVM d39v0 save: VMCE_VCPU Jun 10 04:02:44.319521 (XEN) HVM d39v0 save: TSC_ADJUST Jun 10 04:02:44.331487 (XEN) HVM d39v0 save: CPU_MSR Jun 10 04:02:44.331506 (XEN) HVM restore d40: CPU 0 Jun 10 04:02:44.331518 (XEN) HVM restore d40: LAPIC 0 Jun 10 04:02:44.331529 (XEN) HVM restore d40: LAPIC_REGS 0 Jun 10 04:02:44.343488 (XEN) HVM restore d40: PCI_IRQ 0 Jun 10 04:02:44.343508 (XEN) HVM restore d40: ISA_IRQ 0 Jun 10 04:02:44.343519 (XEN) HVM restore d40: PCI_LINK 0 Jun 10 04:02:44.343530 (XEN) HVM restore d40: MTRR 0 Jun 10 04:02:44.355491 (XEN) HVM restore d40: CPU_XSAVE 0 Jun 10 04:02:44.355510 (XEN) HVM restore d40: VMCE_VCPU 0 Jun 10 04:02:44.355522 (XEN) HVM restore d40: TSC_ADJUST 0 Jun 10 04:02:44.367445 [ 2699.508736] xenbr0: port 3(vif40.0) entered blocking state Jun 10 04:02:45.495495 [ 2699.508973] xenbr0: port 3(vif40.0) entered disabled state Jun 10 04:02:45.507462 [ 2699.509321] device vif40.0 entered promiscuous mode Jun 10 04:02:45.507484 (XEN) d40v0: upcall vector f3 Jun 10 04:02:45.567479 (XEN) common/grant_table.c:1909:d40v0 Expanding d40 grant table from 1 to 2 frames Jun 10 04:02:45.579490 [ 2699.589648] xen-blkback: backend/vbd/40/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:02:45.591490 [ 2699.599550] xen-blkback: backend/vbd/40/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:02:45.591528 [ 2699.618167] vif vif-40-0 vif40.0: Guest Rx ready Jun 10 04:02:45.603489 [ 2699.618453] IPv6: ADDRCONF(NETDEV_CHANGE): vif40.0: link becomes ready Jun 10 04:02:45.615488 [ 2699.618742] xenbr0: port 3(vif40.0) entered blocking state Jun 10 04:02:45.615511 [ 2699.618928] xenbr0: port 3(vif40.0) entered forwarding state Jun 10 04:02:45.627450 [ 2699.677951] xenbr0: port 2(vif39.0) entered disabled state Jun 10 04:02:45.663490 [ 2699.679142] device vif39.0 left promiscuous mode Jun 10 04:02:45.675468 [ 2699.679370] xenbr0: port 2(vif39.0) entered disabled state Jun 10 04:02:45.675491 (XEN) HVM d40v0 save: CPU Jun 10 04:02:52.691483 (XEN) HVM d40 save: PIC Jun 10 04:02:52.691503 (XEN) HVM d40 save: IOAPIC Jun 10 04:02:52.691513 (XEN) HVM d40v0 save: LAPIC Jun 10 04:02:52.703487 (XEN) HVM d40v0 save: LAPIC_REGS Jun 10 04:02:52.703506 (XEN) HVM d40 save: PCI_IRQ Jun 10 04:02:52.703517 (XEN) HVM d40 save: ISA_IRQ Jun 10 04:02:52.703527 (XEN) HVM d40 save: PCI_LINK Jun 10 04:02:52.715488 (XEN) HVM d40 save: PIT Jun 10 04:02:52.715506 (XEN) HVM d40 save: RTC Jun 10 04:02:52.715516 (XEN) HVM d40 save: HPET Jun 10 04:02:52.715525 (XEN) HVM d40 save: PMTIMER Jun 10 04:02:52.715535 (XEN) HVM d40v0 save: MTRR Jun 10 04:02:52.727489 (XEN) HVM d40 save: VIRIDIAN_DOMAIN Jun 10 04:02:52.727508 (XEN) HVM d40v0 save: CPU_XSAVE Jun 10 04:02:52.727519 (XEN) HVM d40v0 save: VIRIDIAN_VCPU Jun 10 04:02:52.739487 (XEN) HVM d40v0 save: VMCE_VCPU Jun 10 04:02:52.739506 (XEN) HVM d40v0 save: TSC_ADJUST Jun 10 04:02:52.739517 (XEN) HVM d40v0 save: CPU_MSR Jun 10 04:02:52.739527 (XEN) HVM restore d41: CPU 0 Jun 10 04:02:52.751488 (XEN) HVM restore d41: LAPIC 0 Jun 10 04:02:52.751506 (XEN) HVM restore d41: LAPIC_REGS 0 Jun 10 04:02:52.751518 (XEN) HVM restore d41: PCI_IRQ 0 Jun 10 04:02:52.751528 (XEN) HVM restore d41: ISA_IRQ 0 Jun 10 04:02:52.763490 (XEN) HVM restore d41: PCI_LINK 0 Jun 10 04:02:52.763509 (XEN) HVM restore d41: MTRR 0 Jun 10 04:02:52.763519 (XEN) HVM restore d41: CPU_XSAVE 0 Jun 10 04:02:52.775473 (XEN) HVM restore d41: VMCE_VCPU 0 Jun 10 04:02:52.775492 (XEN) HVM restore d41: TSC_ADJUST 0 Jun 10 04:02:52.775504 [ 2707.941661] xenbr0: port 2(vif41.0) entered blocking state Jun 10 04:02:53.927494 [ 2707.941923] xenbr0: port 2(vif41.0) entered disabled state Jun 10 04:02:53.939466 [ 2707.942264] device vif41.0 entered promiscuous mode Jun 10 04:02:53.939487 (XEN) d41v0: upcall vector f3 Jun 10 04:02:53.999470 (XEN) common/grant_table.c:1909:d41v0 Expanding d41 grant table from 1 to 2 frames Jun 10 04:02:54.011492 [ 2708.023757] xen-blkback: backend/vbd/41/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:02:54.023487 [ 2708.034225] xen-blkback: backend/vbd/41/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:02:54.035477 [ 2708.052521] vif vif-41-0 vif41.0: Guest Rx ready Jun 10 04:02:54.035498 [ 2708.052783] IPv6: ADDRCONF(NETDEV_CHANGE): vif41.0: link becomes ready Jun 10 04:02:54.047493 [ 2708.053102] xenbr0: port 2(vif41.0) entered blocking state Jun 10 04:02:54.047515 [ 2708.053331] xenbr0: port 2(vif41.0) entered forwarding state Jun 10 04:02:54.059465 [ 2708.123267] xenbr0: port 3(vif40.0) entered disabled state Jun 10 04:02:54.107485 [ 2708.123930] device vif40.0 left promiscuous mode Jun 10 04:02:54.119475 [ 2708.124142] xenbr0: port 3(vif40.0) entered disabled state Jun 10 04:02:54.119497 (XEN) HVM d41v0 save: CPU Jun 10 04:03:00.431480 (XEN) HVM d41 save: PIC Jun 10 04:03:00.431498 (XEN) HVM d41 save: IOAPIC Jun 10 04:03:00.431508 (XEN) HVM d41v0 save: LAPIC Jun 10 04:03:00.443489 (XEN) HVM d41v0 save: LAPIC_REGS Jun 10 04:03:00.443507 (XEN) HVM d41 save: PCI_IRQ Jun 10 04:03:00.443518 (XEN) HVM d41 save: ISA_IRQ Jun 10 04:03:00.443528 (XEN) HVM d41 save: PCI_LINK Jun 10 04:03:00.455493 (XEN) HVM d41 save: PIT Jun 10 04:03:00.455511 (XEN) HVM d41 save: RTC Jun 10 04:03:00.455521 (XEN) HVM d41 save: HPET Jun 10 04:03:00.455531 (XEN) HVM d41 save: PMTIMER Jun 10 04:03:00.467492 (XEN) HVM d41v0 save: MTRR Jun 10 04:03:00.467511 (XEN) HVM d41 save: VIRIDIAN_DOMAIN Jun 10 04:03:00.467524 (XEN) HVM d41v0 save: CPU_XSAVE Jun 10 04:03:00.467534 (XEN) HVM d41v0 save: VIRIDIAN_VCPU Jun 10 04:03:00.479485 (XEN) HVM d41v0 save: VMCE_VCPU Jun 10 04:03:00.479504 (XEN) HVM d41v0 save: TSC_ADJUST Jun 10 04:03:00.479515 (XEN) HVM d41v0 save: CPU_MSR Jun 10 04:03:00.479525 (XEN) HVM restore d42: CPU 0 Jun 10 04:03:00.491491 (XEN) HVM restore d42: LAPIC 0 Jun 10 04:03:00.491509 (XEN) HVM restore d42: LAPIC_REGS 0 Jun 10 04:03:00.491521 (XEN) HVM restore d42: PCI_IRQ 0 Jun 10 04:03:00.503486 (XEN) HVM restore d42: ISA_IRQ 0 Jun 10 04:03:00.503506 (XEN) HVM restore d42: PCI_LINK 0 Jun 10 04:03:00.503518 (XEN) HVM restore d42: MTRR 0 Jun 10 04:03:00.503528 (XEN) HVM restore d42: CPU_XSAVE 0 Jun 10 04:03:00.515473 (XEN) HVM restore d42: VMCE_VCPU 0 Jun 10 04:03:00.515492 (XEN) HVM restore d42: TSC_ADJUST 0 Jun 10 04:03:00.515504 [ 2715.662465] xenbr0: port 3(vif42.0) entered blocking state Jun 10 04:03:01.655485 [ 2715.662703] xenbr0: port 3(vif42.0) entered disabled state Jun 10 04:03:01.655508 [ 2715.663050] device vif42.0 entered promiscuous mode Jun 10 04:03:01.667435 (XEN) d42v0: upcall vector f3 Jun 10 04:03:01.715453 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 1 to 2 frames Jun 10 04:03:01.727500 [ 2715.743573] xen-blkback: backend/vbd/42/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:03:01.739496 [ 2715.753195] xen-blkback: backend/vbd/42/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:03:01.751496 [ 2715.770647] vif vif-42-0 vif42.0: Guest Rx ready Jun 10 04:03:01.751516 [ 2715.770920] IPv6: ADDRCONF(NETDEV_CHANGE): vif42.0: link becomes ready Jun 10 04:03:01.763494 [ 2715.771221] xenbr0: port 3(vif42.0) entered blocking state Jun 10 04:03:01.775471 [ 2715.771463] xenbr0: port 3(vif42.0) entered forwarding state Jun 10 04:03:01.775493 [ 2715.846750] xenbr0: port 2(vif41.0) entered disabled state Jun 10 04:03:01.835493 [ 2715.847319] device vif41.0 left promiscuous mode Jun 10 04:03:01.835513 [ 2715.847549] xenbr0: port 2(vif41.0) entered disabled state Jun 10 04:03:01.847457 (XEN) HVM d42v0 save: CPU Jun 10 04:03:07.651378 (XEN) HVM d42 save: PIC Jun 10 04:03:07.663413 (XEN) HVM d42 save: IOAPIC Jun 10 04:03:07.663430 (XEN) HVM d42v0 save: LAPIC Jun 10 04:03:07.663440 (XEN) HVM d42v0 save: LAPIC_REGS Jun 10 04:03:07.663451 (XEN) HVM d42 save: PCI_IRQ Jun 10 04:03:07.675412 (XEN) HVM d42 save: ISA_IRQ Jun 10 04:03:07.675430 (XEN) HVM d42 save: PCI_LINK Jun 10 04:03:07.675441 (XEN) HVM d42 save: PIT Jun 10 04:03:07.675450 (XEN) HVM d42 save: RTC Jun 10 04:03:07.687410 (XEN) HVM d42 save: HPET Jun 10 04:03:07.687427 (XEN) HVM d42 save: PMTIMER Jun 10 04:03:07.687438 (XEN) HVM d42v0 save: MTRR Jun 10 04:03:07.687448 (XEN) HVM d42 save: VIRIDIAN_DOMAIN Jun 10 04:03:07.699409 (XEN) HVM d42v0 save: CPU_XSAVE Jun 10 04:03:07.699428 (XEN) HVM d42v0 save: VIRIDIAN_VCPU Jun 10 04:03:07.699440 (XEN) HVM d42v0 save: VMCE_VCPU Jun 10 04:03:07.699450 (XEN) HVM d42v0 save: TSC_ADJUST Jun 10 04:03:07.711417 (XEN) HVM d42v0 save: CPU_MSR Jun 10 04:03:07.711435 (XEN) HVM restore d43: CPU 0 Jun 10 04:03:07.711446 (XEN) HVM restore d43: LAPIC 0 Jun 10 04:03:07.711456 (XEN) HVM restore d43: LAPIC_REGS 0 Jun 10 04:03:07.723413 (XEN) HVM restore d43: PCI_IRQ 0 Jun 10 04:03:07.723431 (XEN) HVM restore d43: ISA_IRQ 0 Jun 10 04:03:07.723442 (XEN) HVM restore d43: PCI_LINK 0 Jun 10 04:03:07.735414 (XEN) HVM restore d43: MTRR 0 Jun 10 04:03:07.735432 (XEN) HVM restore d43: CPU_XSAVE 0 Jun 10 04:03:07.735443 (XEN) HVM restore d43: VMCE_VCPU 0 Jun 10 04:03:07.735454 (XEN) HVM restore d43: TSC_ADJUST 0 Jun 10 04:03:07.747369 [ 2722.881156] xenbr0: port 2(vif43.0) entered blocking state Jun 10 04:03:08.863396 [ 2722.881427] xenbr0: port 2(vif43.0) entered disabled state Jun 10 04:03:08.875414 [ 2722.881758] device vif43.0 entered promiscuous mode Jun 10 04:03:08.875435 (XEN) d43v0: upcall vector f3 Jun 10 04:03:08.935390 (XEN) common/grant_table.c:1909:d43v0 Expanding d43 grant table from 1 to 2 frames Jun 10 04:03:08.947426 [ 2722.962056] xen-blkback: backend/vbd/43/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:03:08.959420 [ 2722.972014] xen-blkback: backend/vbd/43/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:03:08.971422 [ 2722.991472] vif vif-43-0 vif43.0: Guest Rx ready Jun 10 04:03:08.983410 [ 2722.991767] IPv6: ADDRCONF(NETDEV_CHANGE): vif43.0: link becomes ready Jun 10 04:03:08.983434 [ 2722.992056] xenbr0: port 2(vif43.0) entered blocking state Jun 10 04:03:08.995397 [ 2722.992242] xenbr0: port 2(vif43.0) entered forwarding state Jun 10 04:03:08.995419 [ 2723.063280] xenbr0: port 3(vif42.0) entered disabled state Jun 10 04:03:09.055411 [ 2723.064241] device vif42.0 left promiscuous mode Jun 10 04:03:09.055432 [ 2723.064487] xenbr0: port 3(vif42.0) entered disabled state Jun 10 04:03:09.067368 (XEN) HVM d43v0 save: CPU Jun 10 04:03:14.971391 (XEN) HVM d43 save: PIC Jun 10 04:03:14.971408 (XEN) HVM d43 save: IOAPIC Jun 10 04:03:14.983412 (XEN) HVM d43v0 save: LAPIC Jun 10 04:03:14.983430 (XEN) HVM d43v0 save: LAPIC_REGS Jun 10 04:03:14.983441 (XEN) HVM d43 save: PCI_IRQ Jun 10 04:03:14.983451 (XEN) HVM d43 save: ISA_IRQ Jun 10 04:03:14.995408 (XEN) HVM d43 save: PCI_LINK Jun 10 04:03:14.995426 (XEN) HVM d43 save: PIT Jun 10 04:03:14.995437 (XEN) HVM d43 save: RTC Jun 10 04:03:14.995446 (XEN) HVM d43 save: HPET Jun 10 04:03:14.995455 (XEN) HVM d43 save: PMTIMER Jun 10 04:03:15.007411 (XEN) HVM d43v0 save: MTRR Jun 10 04:03:15.007428 (XEN) HVM d43 save: VIRIDIAN_DOMAIN Jun 10 04:03:15.007440 (XEN) HVM d43v0 save: CPU_XSAVE Jun 10 04:03:15.007450 (XEN) HVM d43v0 save: VIRIDIAN_VCPU Jun 10 04:03:15.019416 (XEN) HVM d43v0 save: VMCE_VCPU Jun 10 04:03:15.019434 (XEN) HVM d43v0 save: TSC_ADJUST Jun 10 04:03:15.019445 (XEN) HVM d43v0 save: CPU_MSR Jun 10 04:03:15.031411 (XEN) HVM restore d44: CPU 0 Jun 10 04:03:15.031429 (XEN) HVM restore d44: LAPIC 0 Jun 10 04:03:15.031440 (XEN) HVM restore d44: LAPIC_REGS 0 Jun 10 04:03:15.031450 (XEN) HVM restore d44: PCI_IRQ 0 Jun 10 04:03:15.043412 (XEN) HVM restore d44: ISA_IRQ 0 Jun 10 04:03:15.043430 (XEN) HVM restore d44: PCI_LINK 0 Jun 10 04:03:15.043441 (XEN) HVM restore d44: MTRR 0 Jun 10 04:03:15.043451 (XEN) HVM restore d44: CPU_XSAVE 0 Jun 10 04:03:15.055408 (XEN) HVM restore d44: VMCE_VCPU 0 Jun 10 04:03:15.055426 (XEN) HVM restore d44: TSC_ADJUST 0 Jun 10 04:03:15.055437 [ 2730.218759] xenbr0: port 3(vif44.0) entered blocking state Jun 10 04:03:16.211478 [ 2730.218995] xenbr0: port 3(vif44.0) entered disabled state Jun 10 04:03:16.211502 [ 2730.219353] device vif44.0 entered promiscuous mode Jun 10 04:03:16.223470 (XEN) d44v0: upcall vector f3 Jun 10 04:03:16.283487 (XEN) common/grant_table.c:1909:d44v0 Expanding d44 grant table from 1 to 2 frames Jun 10 04:03:16.283513 [ 2730.300740] xen-blkback: backend/vbd/44/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:03:16.295498 [ 2730.311371] xen-blkback: backend/vbd/44/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:03:16.307486 [ 2730.330086] vif vif-44-0 vif44.0: Guest Rx ready Jun 10 04:03:16.319489 [ 2730.330342] IPv6: ADDRCONF(NETDEV_CHANGE): vif44.0: link becomes ready Jun 10 04:03:16.319513 [ 2730.330686] xenbr0: port 3(vif44.0) entered blocking state Jun 10 04:03:16.331488 [ 2730.330900] xenbr0: port 3(vif44.0) entered forwarding state Jun 10 04:03:16.331510 [ 2730.399883] xenbr0: port 2(vif43.0) entered disabled state Jun 10 04:03:16.391486 [ 2730.401343] device vif43.0 left promiscuous mode Jun 10 04:03:16.391507 [ 2730.401603] xenbr0: port 2(vif43.0) entered disabled state Jun 10 04:03:16.403442 (XEN) HVM d44v0 save: CPU Jun 10 04:03:22.355483 (XEN) HVM d44 save: PIC Jun 10 04:03:22.355500 (XEN) HVM d44 save: IOAPIC Jun 10 04:03:22.355512 (XEN) HVM d44v0 save: LAPIC Jun 10 04:03:22.367487 (XEN) HVM d44v0 save: LAPIC_REGS Jun 10 04:03:22.367514 (XEN) HVM d44 save: PCI_IRQ Jun 10 04:03:22.367526 (XEN) HVM d44 save: ISA_IRQ Jun 10 04:03:22.367536 (XEN) HVM d44 save: PCI_LINK Jun 10 04:03:22.379488 (XEN) HVM d44 save: PIT Jun 10 04:03:22.379506 (XEN) HVM d44 save: RTC Jun 10 04:03:22.379516 (XEN) HVM d44 save: HPET Jun 10 04:03:22.379526 (XEN) HVM d44 save: PMTIMER Jun 10 04:03:22.379535 (XEN) HVM d44v0 save: MTRR Jun 10 04:03:22.391487 (XEN) HVM d44 save: VIRIDIAN_DOMAIN Jun 10 04:03:22.391507 (XEN) HVM d44v0 save: CPU_XSAVE Jun 10 04:03:22.391518 (XEN) HVM d44v0 save: VIRIDIAN_VCPU Jun 10 04:03:22.391529 (XEN) HVM d44v0 save: VMCE_VCPU Jun 10 04:03:22.403490 (XEN) HVM d44v0 save: TSC_ADJUST Jun 10 04:03:22.403509 (XEN) HVM d44v0 save: CPU_MSR Jun 10 04:03:22.403519 (XEN) HVM restore d45: CPU 0 Jun 10 04:03:22.415486 (XEN) HVM restore d45: LAPIC 0 Jun 10 04:03:22.415505 (XEN) HVM restore d45: LAPIC_REGS 0 Jun 10 04:03:22.415516 (XEN) HVM restore d45: PCI_IRQ 0 Jun 10 04:03:22.415527 (XEN) HVM restore d45: ISA_IRQ 0 Jun 10 04:03:22.427488 (XEN) HVM restore d45: PCI_LINK 0 Jun 10 04:03:22.427507 (XEN) HVM restore d45: MTRR 0 Jun 10 04:03:22.427518 (XEN) HVM restore d45: CPU_XSAVE 0 Jun 10 04:03:22.439464 (XEN) HVM restore d45: VMCE_VCPU 0 Jun 10 04:03:22.439484 (XEN) HVM restore d45: TSC_ADJUST 0 Jun 10 04:03:22.439496 [ 2737.588490] xenbr0: port 2(vif45.0) entered blocking state Jun 10 04:03:23.579551 [ 2737.588726] xenbr0: port 2(vif45.0) entered disabled state Jun 10 04:03:23.579573 [ 2737.589092] device vif45.0 entered promiscuous mode Jun 10 04:03:23.591512 (XEN) d45v0: upcall vector f3 Jun 10 04:03:23.651553 (XEN) common/grant_table.c:1909:d45v0 Expanding d45 grant table from 1 to 2 frames Jun 10 04:03:23.651579 [ 2737.671037] xen-blkback: backend/vbd/45/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:03:23.663564 [ 2737.681890] xen-blkback: backend/vbd/45/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:03:23.675555 [ 2737.703739] vif vif-45-0 vif45.0: Guest Rx ready Jun 10 04:03:23.687540 [ 2737.703983] IPv6: ADDRCONF(NETDEV_CHANGE): vif45.0: link becomes ready Jun 10 04:03:23.699556 [ 2737.704284] xenbr0: port 2(vif45.0) entered blocking state Jun 10 04:03:23.699578 [ 2737.704513] xenbr0: port 2(vif45.0) entered forwarding state Jun 10 04:03:23.711523 [ 2737.787283] xenbr0: port 3(vif44.0) entered disabled state Jun 10 04:03:23.771482 [ 2737.787965] device vif44.0 left promiscuous mode Jun 10 04:03:23.783478 [ 2737.788200] xenbr0: port 3(vif44.0) entered disabled state Jun 10 04:03:23.783501 (XEN) HVM d45v0 save: CPU Jun 10 04:03:30.095463 (XEN) HVM d45 save: PIC Jun 10 04:03:30.095480 (XEN) HVM d45 save: IOAPIC Jun 10 04:03:30.107488 (XEN) HVM d45v0 save: LAPIC Jun 10 04:03:30.107506 (XEN) HVM d45v0 save: LAPIC_REGS Jun 10 04:03:30.107517 (XEN) HVM d45 save: PCI_IRQ Jun 10 04:03:30.107527 (XEN) HVM d45 save: ISA_IRQ Jun 10 04:03:30.119488 (XEN) HVM d45 save: PCI_LINK Jun 10 04:03:30.119507 (XEN) HVM d45 save: PIT Jun 10 04:03:30.119517 (XEN) HVM d45 save: RTC Jun 10 04:03:30.119526 (XEN) HVM d45 save: HPET Jun 10 04:03:30.131486 (XEN) HVM d45 save: PMTIMER Jun 10 04:03:30.131504 (XEN) HVM d45v0 save: MTRR Jun 10 04:03:30.131514 (XEN) HVM d45 save: VIRIDIAN_DOMAIN Jun 10 04:03:30.131525 (XEN) HVM d45v0 save: CPU_XSAVE Jun 10 04:03:30.143487 (XEN) HVM d45v0 save: VIRIDIAN_VCPU Jun 10 04:03:30.143506 (XEN) HVM d45v0 save: VMCE_VCPU Jun 10 04:03:30.143517 (XEN) HVM d45v0 save: TSC_ADJUST Jun 10 04:03:30.143527 (XEN) HVM d45v0 save: CPU_MSR Jun 10 04:03:30.155489 (XEN) HVM restore d46: CPU 0 Jun 10 04:03:30.155507 (XEN) HVM restore d46: LAPIC 0 Jun 10 04:03:30.155518 (XEN) HVM restore d46: LAPIC_REGS 0 Jun 10 04:03:30.167484 (XEN) HVM restore d46: PCI_IRQ 0 Jun 10 04:03:30.167504 (XEN) HVM restore d46: ISA_IRQ 0 Jun 10 04:03:30.167516 (XEN) HVM restore d46: PCI_LINK 0 Jun 10 04:03:30.167526 (XEN) HVM restore d46: MTRR 0 Jun 10 04:03:30.179486 (XEN) HVM restore d46: CPU_XSAVE 0 Jun 10 04:03:30.179514 (XEN) HVM restore d46: VMCE_VCPU 0 Jun 10 04:03:30.179526 (XEN) HVM restore d46: TSC_ADJUST 0 Jun 10 04:03:30.191432 [ 2745.332164] xenbr0: port 3(vif46.0) entered blocking state Jun 10 04:03:31.319492 [ 2745.332424] xenbr0: port 3(vif46.0) entered disabled state Jun 10 04:03:31.331463 [ 2745.332770] device vif46.0 entered promiscuous mode Jun 10 04:03:31.331485 (XEN) d46v0: upcall vector f3 Jun 10 04:03:31.391471 (XEN) common/grant_table.c:1909:d46v0 Expanding d46 grant table from 1 to 2 frames Jun 10 04:03:31.403491 [ 2745.413776] xen-blkback: backend/vbd/46/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:03:31.415488 [ 2745.423902] xen-blkback: backend/vbd/46/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:03:31.427485 [ 2745.442068] vif vif-46-0 vif46.0: Guest Rx ready Jun 10 04:03:31.427506 [ 2745.442318] IPv6: ADDRCONF(NETDEV_CHANGE): vif46.0: link becomes ready Jun 10 04:03:31.439490 [ 2745.442668] xenbr0: port 3(vif46.0) entered blocking state Jun 10 04:03:31.439512 [ 2745.442855] xenbr0: port 3(vif46.0) entered forwarding state Jun 10 04:03:31.451457 [ 2745.510195] xenbr0: port 2(vif45.0) entered disabled state Jun 10 04:03:31.499493 [ 2745.510766] device vif45.0 left promiscuous mode Jun 10 04:03:31.499514 [ 2745.510961] xenbr0: port 2(vif45.0) entered disabled state Jun 10 04:03:31.511457 (XEN) HVM d46v0 save: CPU Jun 10 04:03:37.727471 (XEN) HVM d46 save: PIC Jun 10 04:03:37.727489 (XEN) HVM d46 save: IOAPIC Jun 10 04:03:37.739417 (XEN) HVM d46v0 save: LAPIC Jun 10 04:03:37.739435 (XEN) HVM d46v0 save: LAPIC_REGS Jun 10 04:03:37.739447 (XEN) HVM d46 save: PCI_IRQ Jun 10 04:03:37.739458 (XEN) HVM d46 save: ISA_IRQ Jun 10 04:03:37.751411 (XEN) HVM d46 save: PCI_LINK Jun 10 04:03:37.751430 (XEN) HVM d46 save: PIT Jun 10 04:03:37.751441 (XEN) HVM d46 save: RTC Jun 10 04:03:37.751451 (XEN) HVM d46 save: HPET Jun 10 04:03:37.751461 (XEN) HVM d46 save: PMTIMER Jun 10 04:03:37.763414 (XEN) HVM d46v0 save: MTRR Jun 10 04:03:37.763432 (XEN) HVM d46 save: VIRIDIAN_DOMAIN Jun 10 04:03:37.763445 (XEN) HVM d46v0 save: CPU_XSAVE Jun 10 04:03:37.775411 (XEN) HVM d46v0 save: VIRIDIAN_VCPU Jun 10 04:03:37.775431 (XEN) HVM d46v0 save: VMCE_VCPU Jun 10 04:03:37.775443 (XEN) HVM d46v0 save: TSC_ADJUST Jun 10 04:03:37.775454 (XEN) HVM d46v0 save: CPU_MSR Jun 10 04:03:37.787410 (XEN) HVM restore d47: CPU 0 Jun 10 04:03:37.787429 (XEN) HVM restore d47: LAPIC 0 Jun 10 04:03:37.787440 (XEN) HVM restore d47: LAPIC_REGS 0 Jun 10 04:03:37.787452 (XEN) HVM restore d47: PCI_IRQ 0 Jun 10 04:03:37.799420 (XEN) HVM restore d47: ISA_IRQ 0 Jun 10 04:03:37.799439 (XEN) HVM restore d47: PCI_LINK 0 Jun 10 04:03:37.799451 (XEN) HVM restore d47: MTRR 0 Jun 10 04:03:37.811406 (XEN) HVM restore d47: CPU_XSAVE 0 Jun 10 04:03:37.811426 (XEN) HVM restore d47: VMCE_VCPU 0 Jun 10 04:03:37.811438 (XEN) HVM restore d47: TSC_ADJUST 0 Jun 10 04:03:37.811450 [ 2752.963436] xenbr0: port 2(vif47.0) entered blocking state Jun 10 04:03:38.951418 [ 2752.963675] xenbr0: port 2(vif47.0) entered disabled state Jun 10 04:03:38.963386 [ 2752.964027] device vif47.0 entered promiscuous mode Jun 10 04:03:38.963408 (XEN) d47v0: upcall vector f3 Jun 10 04:03:39.023414 (XEN) common/grant_table.c:1909:d47v0 Expanding d47 grant table from 1 to 2 frames Jun 10 04:03:39.035415 [ 2753.045038] xen-blkback: backend/vbd/47/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:03:39.047411 [ 2753.054903] xen-blkback: backend/vbd/47/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:03:39.047441 [ 2753.072095] vif vif-47-0 vif47.0: Guest Rx ready Jun 10 04:03:39.059421 [ 2753.072360] IPv6: ADDRCONF(NETDEV_CHANGE): vif47.0: link becomes ready Jun 10 04:03:39.071411 [ 2753.072686] xenbr0: port 2(vif47.0) entered blocking state Jun 10 04:03:39.071434 [ 2753.072881] xenbr0: port 2(vif47.0) entered forwarding state Jun 10 04:03:39.083372 [ 2753.138027] xenbr0: port 3(vif46.0) entered disabled state Jun 10 04:03:39.131419 [ 2753.138801] device vif46.0 left promiscuous mode Jun 10 04:03:39.131440 [ 2753.139022] xenbr0: port 3(vif46.0) entered disabled state Jun 10 04:03:39.143358 (XEN) HVM d47v0 save: CPU Jun 10 04:03:45.011408 (XEN) HVM d47 save: PIC Jun 10 04:03:45.011425 (XEN) HVM d47 save: IOAPIC Jun 10 04:03:45.011436 (XEN) HVM d47v0 save: LAPIC Jun 10 04:03:45.023410 (XEN) HVM d47v0 save: LAPIC_REGS Jun 10 04:03:45.023429 (XEN) HVM d47 save: PCI_IRQ Jun 10 04:03:45.023440 (XEN) HVM d47 save: ISA_IRQ Jun 10 04:03:45.023450 (XEN) HVM d47 save: PCI_LINK Jun 10 04:03:45.035411 (XEN) HVM d47 save: PIT Jun 10 04:03:45.035428 (XEN) HVM d47 save: RTC Jun 10 04:03:45.035439 (XEN) HVM d47 save: HPET Jun 10 04:03:45.035448 (XEN) HVM d47 save: PMTIMER Jun 10 04:03:45.035458 (XEN) HVM d47v0 save: MTRR Jun 10 04:03:45.047412 (XEN) HVM d47 save: VIRIDIAN_DOMAIN Jun 10 04:03:45.047431 (XEN) HVM d47v0 save: CPU_XSAVE Jun 10 04:03:45.047442 (XEN) HVM d47v0 save: VIRIDIAN_VCPU Jun 10 04:03:45.047453 (XEN) HVM d47v0 save: VMCE_VCPU Jun 10 04:03:45.059414 (XEN) HVM d47v0 save: TSC_ADJUST Jun 10 04:03:45.059432 (XEN) HVM d47v0 save: CPU_MSR Jun 10 04:03:45.059443 (XEN) HVM restore d48: CPU 0 Jun 10 04:03:45.071409 (XEN) HVM restore d48: LAPIC 0 Jun 10 04:03:45.071428 (XEN) HVM restore d48: LAPIC_REGS 0 Jun 10 04:03:45.071440 (XEN) HVM restore d48: PCI_IRQ 0 Jun 10 04:03:45.071450 (XEN) HVM restore d48: ISA_IRQ 0 Jun 10 04:03:45.083416 (XEN) HVM restore d48: PCI_LINK 0 Jun 10 04:03:45.083435 (XEN) HVM restore d48: MTRR 0 Jun 10 04:03:45.083445 (XEN) HVM restore d48: CPU_XSAVE 0 Jun 10 04:03:45.083456 (XEN) HVM restore d48: VMCE_VCPU 0 Jun 10 04:03:45.095395 (XEN) HVM restore d48: TSC_ADJUST 0 Jun 10 04:03:45.095414 [ 2760.247092] xenbr0: port 3(vif48.0) entered blocking state Jun 10 04:03:46.239412 [ 2760.247335] xenbr0: port 3(vif48.0) entered disabled state Jun 10 04:03:46.239434 [ 2760.247704] device vif48.0 entered promiscuous mode Jun 10 04:03:46.251369 (XEN) d48v0: upcall vector f3 Jun 10 04:03:46.311415 (XEN) common/grant_table.c:1909:d48v0 Expanding d48 grant table from 1 to 2 frames Jun 10 04:03:46.311441 [ 2760.329027] xen-blkback: backend/vbd/48/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:03:46.323424 [ 2760.338953] xen-blkback: backend/vbd/48/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:03:46.335418 [ 2760.357735] vif vif-48-0 vif48.0: Guest Rx ready Jun 10 04:03:46.347415 [ 2760.357996] IPv6: ADDRCONF(NETDEV_CHANGE): vif48.0: link becomes ready Jun 10 04:03:46.347439 [ 2760.358270] xenbr0: port 3(vif48.0) entered blocking state Jun 10 04:03:46.359419 [ 2760.358487] xenbr0: port 3(vif48.0) entered forwarding state Jun 10 04:03:46.359440 [ 2760.414715] xenbr0: port 2(vif47.0) entered disabled state Jun 10 04:03:46.407410 [ 2760.415331] device vif47.0 left promiscuous mode Jun 10 04:03:46.407431 [ 2760.415589] xenbr0: port 2(vif47.0) entered disabled state Jun 10 04:03:46.419368 (XEN) HVM d48v0 save: CPU Jun 10 04:03:52.383381 (XEN) HVM d48 save: PIC Jun 10 04:03:52.395410 (XEN) HVM d48 save: IOAPIC Jun 10 04:03:52.395428 (XEN) HVM d48v0 save: LAPIC Jun 10 04:03:52.395439 (XEN) HVM d48v0 save: LAPIC_REGS Jun 10 04:03:52.395450 (XEN) HVM d48 save: PCI_IRQ Jun 10 04:03:52.407415 (XEN) HVM d48 save: ISA_IRQ Jun 10 04:03:52.407433 (XEN) HVM d48 save: PCI_LINK Jun 10 04:03:52.407444 (XEN) HVM d48 save: PIT Jun 10 04:03:52.407453 (XEN) HVM d48 save: RTC Jun 10 04:03:52.407462 (XEN) HVM d48 save: HPET Jun 10 04:03:52.419413 (XEN) HVM d48 save: PMTIMER Jun 10 04:03:52.419431 (XEN) HVM d48v0 save: MTRR Jun 10 04:03:52.419441 (XEN) HVM d48 save: VIRIDIAN_DOMAIN Jun 10 04:03:52.419452 (XEN) HVM d48v0 save: CPU_XSAVE Jun 10 04:03:52.431416 (XEN) HVM d48v0 save: VIRIDIAN_VCPU Jun 10 04:03:52.431434 (XEN) HVM d48v0 save: VMCE_VCPU Jun 10 04:03:52.431445 (XEN) HVM d48v0 save: TSC_ADJUST Jun 10 04:03:52.443412 (XEN) HVM d48v0 save: CPU_MSR Jun 10 04:03:52.443431 (XEN) HVM restore d49: CPU 0 Jun 10 04:03:52.443449 (XEN) HVM restore d49: LAPIC 0 Jun 10 04:03:52.443460 (XEN) HVM restore d49: LAPIC_REGS 0 Jun 10 04:03:52.455410 (XEN) HVM restore d49: PCI_IRQ 0 Jun 10 04:03:52.455429 (XEN) HVM restore d49: ISA_IRQ 0 Jun 10 04:03:52.455440 (XEN) HVM restore d49: PCI_LINK 0 Jun 10 04:03:52.455450 (XEN) HVM restore d49: MTRR 0 Jun 10 04:03:52.467412 (XEN) HVM restore d49: CPU_XSAVE 0 Jun 10 04:03:52.467431 (XEN) HVM restore d49: VMCE_VCPU 0 Jun 10 04:03:52.467442 (XEN) HVM restore d49: TSC_ADJUST 0 Jun 10 04:03:52.479365 [ 2767.615541] xenbr0: port 2(vif49.0) entered blocking state Jun 10 04:03:53.607414 [ 2767.615776] xenbr0: port 2(vif49.0) entered disabled state Jun 10 04:03:53.607436 [ 2767.616125] device vif49.0 entered promiscuous mode Jun 10 04:03:53.619372 (XEN) d49v0: upcall vector f3 Jun 10 04:03:53.679410 (XEN) common/grant_table.c:1909:d49v0 Expanding d49 grant table from 1 to 2 frames Jun 10 04:03:53.679436 [ 2767.696343] xen-blkback: backend/vbd/49/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:03:53.691424 [ 2767.706289] xen-blkback: backend/vbd/49/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:03:53.703413 [ 2767.724931] vif vif-49-0 vif49.0: Guest Rx ready Jun 10 04:03:53.715416 [ 2767.725233] IPv6: ADDRCONF(NETDEV_CHANGE): vif49.0: link becomes ready Jun 10 04:03:53.715440 [ 2767.725582] xenbr0: port 2(vif49.0) entered blocking state Jun 10 04:03:53.727412 [ 2767.725781] xenbr0: port 2(vif49.0) entered forwarding state Jun 10 04:03:53.727433 [ 2767.805046] xenbr0: port 3(vif48.0) entered disabled state Jun 10 04:03:53.787398 [ 2767.805683] device vif48.0 left promiscuous mode Jun 10 04:03:53.799417 [ 2767.805910] xenbr0: port 3(vif48.0) entered disabled state Jun 10 04:03:53.799438 (XEN) HVM d49v0 save: CPU Jun 10 04:03:59.923473 (XEN) HVM d49 save: PIC Jun 10 04:03:59.923489 (XEN) HVM d49 save: IOAPIC Jun 10 04:03:59.923500 (XEN) HVM d49v0 save: LAPIC Jun 10 04:03:59.935489 (XEN) HVM d49v0 save: LAPIC_REGS Jun 10 04:03:59.935507 (XEN) HVM d49 save: PCI_IRQ Jun 10 04:03:59.935518 (XEN) HVM d49 save: ISA_IRQ Jun 10 04:03:59.935527 (XEN) HVM d49 save: PCI_LINK Jun 10 04:03:59.947425 (XEN) HVM d49 save: PIT Jun 10 04:03:59.947442 (XEN) HVM d49 save: RTC Jun 10 04:03:59.947452 (XEN) HVM d49 save: HPET Jun 10 04:03:59.947462 (XEN) HVM d49 save: PMTIMER Jun 10 04:03:59.959413 (XEN) HVM d49v0 save: MTRR Jun 10 04:03:59.959431 (XEN) HVM d49 save: VIRIDIAN_DOMAIN Jun 10 04:03:59.959443 (XEN) HVM d49v0 save: CPU_XSAVE Jun 10 04:03:59.959453 (XEN) HVM d49v0 save: VIRIDIAN_VCPU Jun 10 04:03:59.971413 (XEN) HVM d49v0 save: VMCE_VCPU Jun 10 04:03:59.971431 (XEN) HVM d49v0 save: TSC_ADJUST Jun 10 04:03:59.971442 (XEN) HVM d49v0 save: CPU_MSR Jun 10 04:03:59.971452 (XEN) HVM restore d50: CPU 0 Jun 10 04:03:59.983414 (XEN) HVM restore d50: LAPIC 0 Jun 10 04:03:59.983431 (XEN) HVM restore d50: LAPIC_REGS 0 Jun 10 04:03:59.983443 (XEN) HVM restore d50: PCI_IRQ 0 Jun 10 04:03:59.995410 (XEN) HVM restore d50: ISA_IRQ 0 Jun 10 04:03:59.995429 (XEN) HVM restore d50: PCI_LINK 0 Jun 10 04:03:59.995440 (XEN) HVM restore d50: MTRR 0 Jun 10 04:03:59.995450 (XEN) HVM restore d50: CPU_XSAVE 0 Jun 10 04:04:00.007401 (XEN) HVM restore d50: VMCE_VCPU 0 Jun 10 04:04:00.007419 (XEN) HVM restore d50: TSC_ADJUST 0 Jun 10 04:04:00.007431 [ 2775.159839] xenbr0: port 3(vif50.0) entered blocking state Jun 10 04:04:01.147417 [ 2775.160070] xenbr0: port 3(vif50.0) entered disabled state Jun 10 04:04:01.159390 [ 2775.160430] device vif50.0 entered promiscuous mode Jun 10 04:04:01.159411 (XEN) d50v0: upcall vector f3 Jun 10 04:04:01.219395 (XEN) common/grant_table.c:1909:d50v0 Expanding d50 grant table from 1 to 2 frames Jun 10 04:04:01.231417 [ 2775.241838] xen-blkback: backend/vbd/50/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:04:01.243414 [ 2775.252108] xen-blkback: backend/vbd/50/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:04:01.255404 [ 2775.271388] vif vif-50-0 vif50.0: Guest Rx ready Jun 10 04:04:01.255432 [ 2775.271649] IPv6: ADDRCONF(NETDEV_CHANGE): vif50.0: link becomes ready Jun 10 04:04:01.267413 [ 2775.271916] xenbr0: port 3(vif50.0) entered blocking state Jun 10 04:04:01.267435 [ 2775.272107] xenbr0: port 3(vif50.0) entered forwarding state Jun 10 04:04:01.279392 [ 2775.322534] xenbr0: port 2(vif49.0) entered disabled state Jun 10 04:04:01.315415 [ 2775.323120] device vif49.0 left promiscuous mode Jun 10 04:04:01.315435 [ 2775.323319] xenbr0: port 2(vif49.0) entered disabled state Jun 10 04:04:01.327362 (XEN) HVM d50v0 save: CPU Jun 10 04:04:08.003416 (XEN) HVM d50 save: PIC Jun 10 04:04:08.003433 (XEN) HVM d50 save: IOAPIC Jun 10 04:04:08.003444 (XEN) HVM d50v0 save: LAPIC Jun 10 04:04:08.003453 (XEN) HVM d50v0 save: LAPIC_REGS Jun 10 04:04:08.015413 (XEN) HVM d50 save: PCI_IRQ Jun 10 04:04:08.015431 (XEN) HVM d50 save: ISA_IRQ Jun 10 04:04:08.015442 (XEN) HVM d50 save: PCI_LINK Jun 10 04:04:08.015452 (XEN) HVM d50 save: PIT Jun 10 04:04:08.015461 (XEN) HVM d50 save: RTC Jun 10 04:04:08.027413 (XEN) HVM d50 save: HPET Jun 10 04:04:08.027430 (XEN) HVM d50 save: PMTIMER Jun 10 04:04:08.027441 (XEN) HVM d50v0 save: MTRR Jun 10 04:04:08.027450 (XEN) HVM d50 save: VIRIDIAN_DOMAIN Jun 10 04:04:08.039412 (XEN) HVM d50v0 save: CPU_XSAVE Jun 10 04:04:08.039430 (XEN) HVM d50v0 save: VIRIDIAN_VCPU Jun 10 04:04:08.039442 (XEN) HVM d50v0 save: VMCE_VCPU Jun 10 04:04:08.039452 (XEN) HVM d50v0 save: TSC_ADJUST Jun 10 04:04:08.051414 (XEN) HVM d50v0 save: CPU_MSR Jun 10 04:04:08.051432 (XEN) HVM restore d51: CPU 0 Jun 10 04:04:08.051442 (XEN) HVM restore d51: LAPIC 0 Jun 10 04:04:08.063413 (XEN) HVM restore d51: LAPIC_REGS 0 Jun 10 04:04:08.063432 (XEN) HVM restore d51: PCI_IRQ 0 Jun 10 04:04:08.063443 (XEN) HVM restore d51: ISA_IRQ 0 Jun 10 04:04:08.063454 (XEN) HVM restore d51: PCI_LINK 0 Jun 10 04:04:08.075411 (XEN) HVM restore d51: MTRR 0 Jun 10 04:04:08.075429 (XEN) HVM restore d51: CPU_XSAVE 0 Jun 10 04:04:08.075441 (XEN) HVM restore d51: VMCE_VCPU 0 Jun 10 04:04:08.087374 (XEN) HVM restore d51: TSC_ADJUST 0 Jun 10 04:04:08.087394 [ 2783.233402] xenbr0: port 2(vif51.0) entered blocking state Jun 10 04:04:09.227410 [ 2783.233659] xenbr0: port 2(vif51.0) entered disabled state Jun 10 04:04:09.227432 [ 2783.234015] device vif51.0 entered promiscuous mode Jun 10 04:04:09.239360 (XEN) d51v0: upcall vector f3 Jun 10 04:04:09.299411 (XEN) common/grant_table.c:1909:d51v0 Expanding d51 grant table from 1 to 2 frames Jun 10 04:04:09.299437 [ 2783.314911] xen-blkback: backend/vbd/51/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:04:09.311422 [ 2783.324972] xen-blkback: backend/vbd/51/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:04:09.323406 [ 2783.345772] vif vif-51-0 vif51.0: Guest Rx ready Jun 10 04:04:09.335415 [ 2783.346016] IPv6: ADDRCONF(NETDEV_CHANGE): vif51.0: link becomes ready Jun 10 04:04:09.335439 [ 2783.346333] xenbr0: port 2(vif51.0) entered blocking state Jun 10 04:04:09.347419 [ 2783.346559] xenbr0: port 2(vif51.0) entered forwarding state Jun 10 04:04:09.359365 [ 2783.424736] xenbr0: port 3(vif50.0) entered disabled state Jun 10 04:04:09.407396 [ 2783.425116] device vif50.0 left promiscuous mode Jun 10 04:04:09.419420 [ 2783.425250] xenbr0: port 3(vif50.0) entered disabled state Jun 10 04:04:09.419442 (XEN) HVM d51v0 save: CPU Jun 10 04:04:16.199388 (XEN) HVM d51 save: PIC Jun 10 04:04:16.211410 (XEN) HVM d51 save: IOAPIC Jun 10 04:04:16.211429 (XEN) HVM d51v0 save: LAPIC Jun 10 04:04:16.211440 (XEN) HVM d51v0 save: LAPIC_REGS Jun 10 04:04:16.211451 (XEN) HVM d51 save: PCI_IRQ Jun 10 04:04:16.223413 (XEN) HVM d51 save: ISA_IRQ Jun 10 04:04:16.223432 (XEN) HVM d51 save: PCI_LINK Jun 10 04:04:16.223444 (XEN) HVM d51 save: PIT Jun 10 04:04:16.223454 (XEN) HVM d51 save: RTC Jun 10 04:04:16.223464 (XEN) HVM d51 save: HPET Jun 10 04:04:16.235418 (XEN) HVM d51 save: PMTIMER Jun 10 04:04:16.235436 (XEN) HVM d51v0 save: MTRR Jun 10 04:04:16.235457 (XEN) HVM d51 save: VIRIDIAN_DOMAIN Jun 10 04:04:16.235469 (XEN) HVM d51v0 save: CPU_XSAVE Jun 10 04:04:16.247412 (XEN) HVM d51v0 save: VIRIDIAN_VCPU Jun 10 04:04:16.247430 (XEN) HVM d51v0 save: VMCE_VCPU Jun 10 04:04:16.247442 (XEN) HVM d51v0 save: TSC_ADJUST Jun 10 04:04:16.259408 (XEN) HVM d51v0 save: CPU_MSR Jun 10 04:04:16.259427 (XEN) HVM restore d52: CPU 0 Jun 10 04:04:16.259438 (XEN) HVM restore d52: LAPIC 0 Jun 10 04:04:16.259449 (XEN) HVM restore d52: LAPIC_REGS 0 Jun 10 04:04:16.271410 (XEN) HVM restore d52: PCI_IRQ 0 Jun 10 04:04:16.271428 (XEN) HVM restore d52: ISA_IRQ 0 Jun 10 04:04:16.271439 (XEN) HVM restore d52: PCI_LINK 0 Jun 10 04:04:16.271450 (XEN) HVM restore d52: MTRR 0 Jun 10 04:04:16.283412 (XEN) HVM restore d52: CPU_XSAVE 0 Jun 10 04:04:16.283431 (XEN) HVM restore d52: VMCE_VCPU 0 Jun 10 04:04:16.283442 (XEN) HVM restore d52: TSC_ADJUST 0 Jun 10 04:04:16.295363 [ 2791.438361] xenbr0: port 3(vif52.0) entered blocking state Jun 10 04:04:17.423401 [ 2791.438622] xenbr0: port 3(vif52.0) entered disabled state Jun 10 04:04:17.435406 [ 2791.438948] device vif52.0 entered promiscuous mode Jun 10 04:04:17.435427 (XEN) d52v0: upcall vector f3 Jun 10 04:04:17.495379 (XEN) common/grant_table.c:1909:d52v0 Expanding d52 grant table from 1 to 2 frames Jun 10 04:04:17.507419 [ 2791.521237] xen-blkback: backend/vbd/52/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:04:17.519419 [ 2791.532561] xen-blkback: backend/vbd/52/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:04:17.531405 [ 2791.550835] vif vif-52-0 vif52.0: Guest Rx ready Jun 10 04:04:17.543414 [ 2791.551108] IPv6: ADDRCONF(NETDEV_CHANGE): vif52.0: link becomes ready Jun 10 04:04:17.543438 [ 2791.551450] xenbr0: port 3(vif52.0) entered blocking state Jun 10 04:04:17.555406 [ 2791.551640] xenbr0: port 3(vif52.0) entered forwarding state Jun 10 04:04:17.555428 [ 2791.625891] xenbr0: port 2(vif51.0) entered disabled state Jun 10 04:04:17.615416 [ 2791.626507] device vif51.0 left promiscuous mode Jun 10 04:04:17.615437 [ 2791.626699] xenbr0: port 2(vif51.0) entered disabled state Jun 10 04:04:17.627387 (XEN) HVM d52v0 save: CPU Jun 10 04:04:24.027378 (XEN) HVM d52 save: PIC Jun 10 04:04:24.039411 (XEN) HVM d52 save: IOAPIC Jun 10 04:04:24.039430 (XEN) HVM d52v0 save: LAPIC Jun 10 04:04:24.039440 (XEN) HVM d52v0 save: LAPIC_REGS Jun 10 04:04:24.039450 (XEN) HVM d52 save: PCI_IRQ Jun 10 04:04:24.051413 (XEN) HVM d52 save: ISA_IRQ Jun 10 04:04:24.051431 (XEN) HVM d52 save: PCI_LINK Jun 10 04:04:24.051442 (XEN) HVM d52 save: PIT Jun 10 04:04:24.051452 (XEN) HVM d52 save: RTC Jun 10 04:04:24.051461 (XEN) HVM d52 save: HPET Jun 10 04:04:24.063411 (XEN) HVM d52 save: PMTIMER Jun 10 04:04:24.063429 (XEN) HVM d52v0 save: MTRR Jun 10 04:04:24.063440 (XEN) HVM d52 save: VIRIDIAN_DOMAIN Jun 10 04:04:24.063450 (XEN) HVM d52v0 save: CPU_XSAVE Jun 10 04:04:24.075387 (XEN) HVM d52v0 save: VIRIDIAN_VCPU Jun 10 04:04:24.075406 (XEN) HVM d52v0 save: VMCE_VCPU Jun 10 04:04:24.075416 (XEN) HVM d52v0 save: TSC_ADJUST Jun 10 04:04:24.087410 (XEN) HVM d52v0 save: CPU_MSR Jun 10 04:04:24.087428 (XEN) HVM restore d53: CPU 0 Jun 10 04:04:24.087439 (XEN) HVM restore d53: LAPIC 0 Jun 10 04:04:24.087449 (XEN) HVM restore d53: LAPIC_REGS 0 Jun 10 04:04:24.099415 (XEN) HVM restore d53: PCI_IRQ 0 Jun 10 04:04:24.099434 (XEN) HVM restore d53: ISA_IRQ 0 Jun 10 04:04:24.099445 (XEN) HVM restore d53: PCI_LINK 0 Jun 10 04:04:24.099455 (XEN) HVM restore d53: MTRR 0 Jun 10 04:04:24.111415 (XEN) HVM restore d53: CPU_XSAVE 0 Jun 10 04:04:24.111433 (XEN) HVM restore d53: VMCE_VCPU 0 Jun 10 04:04:24.111444 (XEN) HVM restore d53: TSC_ADJUST 0 Jun 10 04:04:24.123366 [ 2799.249461] xenbr0: port 2(vif53.0) entered blocking state Jun 10 04:04:25.239419 [ 2799.249696] xenbr0: port 2(vif53.0) entered disabled state Jun 10 04:04:25.239440 [ 2799.250055] device vif53.0 entered promiscuous mode Jun 10 04:04:25.262870 (XEN) d53v0: upcall vector f3 Jun 10 04:04:25.311399 (XEN) common/grant_table.c:1909:d53v0 Expanding d53 grant table from 1 to 2 frames Jun 10 04:04:25.323427 [ 2799.331794] xen-blkback: backend/vbd/53/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:04:25.335410 [ 2799.341976] xen-blkback: backend/vbd/53/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:04:25.347401 [ 2799.361527] vif vif-53-0 vif53.0: Guest Rx ready Jun 10 04:04:25.347422 [ 2799.361817] IPv6: ADDRCONF(NETDEV_CHANGE): vif53.0: link becomes ready Jun 10 04:04:25.359413 [ 2799.362197] xenbr0: port 2(vif53.0) entered blocking state Jun 10 04:04:25.359435 [ 2799.362412] xenbr0: port 2(vif53.0) entered forwarding state Jun 10 04:04:25.371380 [ 2799.435125] xenbr0: port 3(vif52.0) entered disabled state Jun 10 04:04:25.419397 [ 2799.435947] device vif52.0 left promiscuous mode Jun 10 04:04:25.431406 [ 2799.436164] xenbr0: port 3(vif52.0) entered disabled state Jun 10 04:04:25.431428 (XEN) HVM d53v0 save: CPU Jun 10 04:04:31.875410 (XEN) HVM d53 save: PIC Jun 10 04:04:31.875427 (XEN) HVM d53 save: IOAPIC Jun 10 04:04:31.875437 (XEN) HVM d53v0 save: LAPIC Jun 10 04:04:31.875446 (XEN) HVM d53v0 save: LAPIC_REGS Jun 10 04:04:31.887413 (XEN) HVM d53 save: PCI_IRQ Jun 10 04:04:31.887431 (XEN) HVM d53 save: ISA_IRQ Jun 10 04:04:31.887441 (XEN) HVM d53 save: PCI_LINK Jun 10 04:04:31.887451 (XEN) HVM d53 save: PIT Jun 10 04:04:31.899414 (XEN) HVM d53 save: RTC Jun 10 04:04:31.899431 (XEN) HVM d53 save: HPET Jun 10 04:04:31.899441 (XEN) HVM d53 save: PMTIMER Jun 10 04:04:31.899451 (XEN) HVM d53v0 save: MTRR Jun 10 04:04:31.911411 (XEN) HVM d53 save: VIRIDIAN_DOMAIN Jun 10 04:04:31.911431 (XEN) HVM d53v0 save: CPU_XSAVE Jun 10 04:04:31.911442 (XEN) HVM d53v0 save: VIRIDIAN_VCPU Jun 10 04:04:31.911453 (XEN) HVM d53v0 save: VMCE_VCPU Jun 10 04:04:31.923412 (XEN) HVM d53v0 save: TSC_ADJUST Jun 10 04:04:31.923430 (XEN) HVM d53v0 save: CPU_MSR Jun 10 04:04:31.923441 (XEN) HVM restore d54: CPU 0 Jun 10 04:04:31.923451 (XEN) HVM restore d54: LAPIC 0 Jun 10 04:04:31.935418 (XEN) HVM restore d54: LAPIC_REGS 0 Jun 10 04:04:31.935437 (XEN) HVM restore d54: PCI_IRQ 0 Jun 10 04:04:31.935448 (XEN) HVM restore d54: ISA_IRQ 0 Jun 10 04:04:31.947421 (XEN) HVM restore d54: PCI_LINK 0 Jun 10 04:04:31.947440 (XEN) HVM restore d54: MTRR 0 Jun 10 04:04:31.947451 (XEN) HVM restore d54: CPU_XSAVE 0 Jun 10 04:04:31.947462 (XEN) HVM restore d54: VMCE_VCPU 0 Jun 10 04:04:31.959389 (XEN) HVM restore d54: TSC_ADJUST 0 Jun 10 04:04:31.959408 [ 2807.094746] xenbr0: port 3(vif54.0) entered blocking state Jun 10 04:04:33.087420 [ 2807.094980] xenbr0: port 3(vif54.0) entered disabled state Jun 10 04:04:33.087442 [ 2807.095324] device vif54.0 entered promiscuous mode Jun 10 04:04:33.099370 (XEN) d54v0: upcall vector f3 Jun 10 04:04:33.159414 (XEN) common/grant_table.c:1909:d54v0 Expanding d54 grant table from 1 to 2 frames Jun 10 04:04:33.159440 [ 2807.176550] xen-blkback: backend/vbd/54/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:04:33.171428 [ 2807.189711] xen-blkback: backend/vbd/54/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:04:33.183409 [ 2807.209319] vif vif-54-0 vif54.0: Guest Rx ready Jun 10 04:04:33.195402 [ 2807.209611] IPv6: ADDRCONF(NETDEV_CHANGE): vif54.0: link becomes ready Jun 10 04:04:33.207414 [ 2807.209906] xenbr0: port 3(vif54.0) entered blocking state Jun 10 04:04:33.207436 [ 2807.210129] xenbr0: port 3(vif54.0) entered forwarding state Jun 10 04:04:33.219383 [ 2807.267000] xenbr0: port 2(vif53.0) entered disabled state Jun 10 04:04:33.255414 [ 2807.267633] device vif53.0 left promiscuous mode Jun 10 04:04:33.267383 [ 2807.267892] xenbr0: port 2(vif53.0) entered disabled state Jun 10 04:04:33.267406 (XEN) HVM d54v0 save: CPU Jun 10 04:04:40.383525 (XEN) HVM d54 save: PIC Jun 10 04:04:40.383542 (XEN) HVM d54 save: IOAPIC Jun 10 04:04:40.395551 (XEN) HVM d54v0 save: LAPIC Jun 10 04:04:40.395569 (XEN) HVM d54v0 save: LAPIC_REGS Jun 10 04:04:40.395581 (XEN) HVM d54 save: PCI_IRQ Jun 10 04:04:40.395598 (XEN) HVM d54 save: ISA_IRQ Jun 10 04:04:40.407551 (XEN) HVM d54 save: PCI_LINK Jun 10 04:04:40.407569 (XEN) HVM d54 save: PIT Jun 10 04:04:40.407579 (XEN) HVM d54 save: RTC Jun 10 04:04:40.407588 (XEN) HVM d54 save: HPET Jun 10 04:04:40.419550 (XEN) HVM d54 save: PMTIMER Jun 10 04:04:40.419569 (XEN) HVM d54v0 save: MTRR Jun 10 04:04:40.419579 (XEN) HVM d54 save: VIRIDIAN_DOMAIN Jun 10 04:04:40.419590 (XEN) HVM d54v0 save: CPU_XSAVE Jun 10 04:04:40.431504 (XEN) HVM d54v0 save: VIRIDIAN_VCPU Jun 10 04:04:40.431523 (XEN) HVM d54v0 save: VMCE_VCPU Jun 10 04:04:40.431534 (XEN) HVM d54v0 save: TSC_ADJUST Jun 10 04:04:40.431544 (XEN) HVM d54v0 save: CPU_MSR Jun 10 04:04:40.443553 (XEN) HVM restore d55: CPU 0 Jun 10 04:04:40.443571 (XEN) HVM restore d55: LAPIC 0 Jun 10 04:04:40.443581 (XEN) HVM restore d55: LAPIC_REGS 0 Jun 10 04:04:40.455444 (XEN) HVM restore d55: PCI_IRQ 0 Jun 10 04:04:40.455463 (XEN) HVM restore d55: ISA_IRQ 0 Jun 10 04:04:40.455475 (XEN) HVM restore d55: PCI_LINK 0 Jun 10 04:04:40.455485 (XEN) HVM restore d55: MTRR 0 Jun 10 04:04:40.467440 (XEN) HVM restore d55: CPU_XSAVE 0 Jun 10 04:04:40.467459 (XEN) HVM restore d55: VMCE_VCPU 0 Jun 10 04:04:40.467471 (XEN) HVM restore d55: TSC_ADJUST 0 Jun 10 04:04:40.479468 [ 2815.622958] xenbr0: port 2(vif55.0) entered blocking state Jun 10 04:04:41.607476 [ 2815.623191] xenbr0: port 2(vif55.0) entered disabled state Jun 10 04:04:41.619488 [ 2815.623570] device vif55.0 entered promiscuous mode Jun 10 04:04:41.619508 (XEN) d55v0: upcall vector f3 Jun 10 04:04:41.679458 (XEN) common/grant_table.c:1909:d55v0 Expanding d55 grant table from 1 to 2 frames Jun 10 04:04:41.691499 [ 2815.704634] xen-blkback: backend/vbd/55/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:04:41.703496 [ 2815.714737] xen-blkback: backend/vbd/55/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:04:41.715480 [ 2815.734758] vif vif-55-0 vif55.0: Guest Rx ready Jun 10 04:04:41.727490 [ 2815.735016] IPv6: ADDRCONF(NETDEV_CHANGE): vif55.0: link becomes ready Jun 10 04:04:41.727514 [ 2815.735325] xenbr0: port 2(vif55.0) entered blocking state Jun 10 04:04:41.739481 [ 2815.735598] xenbr0: port 2(vif55.0) entered forwarding state Jun 10 04:04:41.739503 [ 2815.816868] xenbr0: port 3(vif54.0) entered disabled state Jun 10 04:04:41.811487 [ 2815.817649] device vif54.0 left promiscuous mode Jun 10 04:04:41.811509 [ 2815.817868] xenbr0: port 3(vif54.0) entered disabled state Jun 10 04:04:41.823436 (XEN) HVM d55v0 save: CPU Jun 10 04:04:48.195458 (XEN) HVM d55 save: PIC Jun 10 04:04:48.207491 (XEN) HVM d55 save: IOAPIC Jun 10 04:04:48.207509 (XEN) HVM d55v0 save: LAPIC Jun 10 04:04:48.207520 (XEN) HVM d55v0 save: LAPIC_REGS Jun 10 04:04:48.207531 (XEN) HVM d55 save: PCI_IRQ Jun 10 04:04:48.219488 (XEN) HVM d55 save: ISA_IRQ Jun 10 04:04:48.219506 (XEN) HVM d55 save: PCI_LINK Jun 10 04:04:48.219517 (XEN) HVM d55 save: PIT Jun 10 04:04:48.219526 (XEN) HVM d55 save: RTC Jun 10 04:04:48.219536 (XEN) HVM d55 save: HPET Jun 10 04:04:48.231489 (XEN) HVM d55 save: PMTIMER Jun 10 04:04:48.231507 (XEN) HVM d55v0 save: MTRR Jun 10 04:04:48.231517 (XEN) HVM d55 save: VIRIDIAN_DOMAIN Jun 10 04:04:48.231528 (XEN) HVM d55v0 save: CPU_XSAVE Jun 10 04:04:48.243494 (XEN) HVM d55v0 save: VIRIDIAN_VCPU Jun 10 04:04:48.243513 (XEN) HVM d55v0 save: VMCE_VCPU Jun 10 04:04:48.243524 (XEN) HVM d55v0 save: TSC_ADJUST Jun 10 04:04:48.255485 (XEN) HVM d55v0 save: CPU_MSR Jun 10 04:04:48.255504 (XEN) HVM restore d56: CPU 0 Jun 10 04:04:48.255515 (XEN) HVM restore d56: LAPIC 0 Jun 10 04:04:48.255525 (XEN) HVM restore d56: LAPIC_REGS 0 Jun 10 04:04:48.267489 (XEN) HVM restore d56: PCI_IRQ 0 Jun 10 04:04:48.267508 (XEN) HVM restore d56: ISA_IRQ 0 Jun 10 04:04:48.267519 (XEN) HVM restore d56: PCI_LINK 0 Jun 10 04:04:48.267530 (XEN) HVM restore d56: MTRR 0 Jun 10 04:04:48.279489 (XEN) HVM restore d56: CPU_XSAVE 0 Jun 10 04:04:48.279508 (XEN) HVM restore d56: VMCE_VCPU 0 Jun 10 04:04:48.279527 (XEN) HVM restore d56: TSC_ADJUST 0 Jun 10 04:04:48.291445 [ 2823.443216] xenbr0: port 3(vif56.0) entered blocking state Jun 10 04:04:49.431492 [ 2823.443476] xenbr0: port 3(vif56.0) entered disabled state Jun 10 04:04:49.443469 [ 2823.443797] device vif56.0 entered promiscuous mode Jun 10 04:04:49.443491 (XEN) d56v0: upcall vector f3 Jun 10 04:04:49.503463 (XEN) common/grant_table.c:1909:d56v0 Expanding d56 grant table from 1 to 2 frames Jun 10 04:04:49.515497 [ 2823.526383] xen-blkback: backend/vbd/56/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:04:49.527498 [ 2823.537041] xen-blkback: backend/vbd/56/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:04:49.539491 [ 2823.554362] vif vif-56-0 vif56.0: Guest Rx ready Jun 10 04:04:49.539512 [ 2823.554551] IPv6: ADDRCONF(NETDEV_CHANGE): vif56.0: link becomes ready Jun 10 04:04:49.551493 [ 2823.554804] xenbr0: port 3(vif56.0) entered blocking state Jun 10 04:04:49.551516 [ 2823.554944] xenbr0: port 3(vif56.0) entered forwarding state Jun 10 04:04:49.563469 [ 2823.623911] xenbr0: port 2(vif55.0) entered disabled state Jun 10 04:04:49.611499 [ 2823.624808] device vif55.0 left promiscuous mode Jun 10 04:04:49.623470 [ 2823.625050] xenbr0: port 2(vif55.0) entered disabled state Jun 10 04:04:49.623493 (XEN) HVM d56v0 save: CPU Jun 10 04:04:55.623479 (XEN) HVM d56 save: PIC Jun 10 04:04:55.623496 (XEN) HVM d56 save: IOAPIC Jun 10 04:04:55.623507 (XEN) HVM d56v0 save: LAPIC Jun 10 04:04:55.635492 (XEN) HVM d56v0 save: LAPIC_REGS Jun 10 04:04:55.635511 (XEN) HVM d56 save: PCI_IRQ Jun 10 04:04:55.635523 (XEN) HVM d56 save: ISA_IRQ Jun 10 04:04:55.635533 (XEN) HVM d56 save: PCI_LINK Jun 10 04:04:55.647488 (XEN) HVM d56 save: PIT Jun 10 04:04:55.647507 (XEN) HVM d56 save: RTC Jun 10 04:04:55.647517 (XEN) HVM d56 save: HPET Jun 10 04:04:55.647527 (XEN) HVM d56 save: PMTIMER Jun 10 04:04:55.659487 (XEN) HVM d56v0 save: MTRR Jun 10 04:04:55.659505 (XEN) HVM d56 save: VIRIDIAN_DOMAIN Jun 10 04:04:55.659518 (XEN) HVM d56v0 save: CPU_XSAVE Jun 10 04:04:55.659529 (XEN) HVM d56v0 save: VIRIDIAN_VCPU Jun 10 04:04:55.671490 (XEN) HVM d56v0 save: VMCE_VCPU Jun 10 04:04:55.671509 (XEN) HVM d56v0 save: TSC_ADJUST Jun 10 04:04:55.671520 (XEN) HVM d56v0 save: CPU_MSR Jun 10 04:04:55.671531 (XEN) HVM restore d57: CPU 0 Jun 10 04:04:55.683492 (XEN) HVM restore d57: LAPIC 0 Jun 10 04:04:55.683511 (XEN) HVM restore d57: LAPIC_REGS 0 Jun 10 04:04:55.683523 (XEN) HVM restore d57: PCI_IRQ 0 Jun 10 04:04:55.695487 (XEN) HVM restore d57: ISA_IRQ 0 Jun 10 04:04:55.695507 (XEN) HVM restore d57: PCI_LINK 0 Jun 10 04:04:55.695519 (XEN) HVM restore d57: MTRR 0 Jun 10 04:04:55.695530 (XEN) HVM restore d57: CPU_XSAVE 0 Jun 10 04:04:55.707477 (XEN) HVM restore d57: VMCE_VCPU 0 Jun 10 04:04:55.707496 (XEN) HVM restore d57: TSC_ADJUST 0 Jun 10 04:04:55.707509 [ 2830.875157] xenbr0: port 2(vif57.0) entered blocking state Jun 10 04:04:56.859472 [ 2830.875420] xenbr0: port 2(vif57.0) entered disabled state Jun 10 04:04:56.871494 [ 2830.875781] device vif57.0 entered promiscuous mode Jun 10 04:04:56.871515 (XEN) d57v0: upcall vector f3 Jun 10 04:04:56.931454 (XEN) common/grant_table.c:1909:d57v0 Expanding d57 grant table from 1 to 2 frames Jun 10 04:04:56.943499 [ 2830.956070] xen-blkback: backend/vbd/57/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:04:56.955496 [ 2830.966622] xen-blkback: backend/vbd/57/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:04:56.967483 [ 2830.986139] vif vif-57-0 vif57.0: Guest Rx ready Jun 10 04:04:56.979493 [ 2830.986504] IPv6: ADDRCONF(NETDEV_CHANGE): vif57.0: link becomes ready Jun 10 04:04:56.979518 [ 2830.986874] xenbr0: port 2(vif57.0) entered blocking state Jun 10 04:04:56.991482 [ 2830.987105] xenbr0: port 2(vif57.0) entered forwarding state Jun 10 04:04:56.991505 [ 2831.062191] xenbr0: port 3(vif56.0) entered disabled state Jun 10 04:04:57.051494 [ 2831.063368] device vif56.0 left promiscuous mode Jun 10 04:04:57.051522 [ 2831.063590] xenbr0: port 3(vif56.0) entered disabled state Jun 10 04:04:57.063468 (XEN) HVM d57v0 save: CPU Jun 10 04:05:03.191453 (XEN) HVM d57 save: PIC Jun 10 04:05:03.203488 (XEN) HVM d57 save: IOAPIC Jun 10 04:05:03.203506 (XEN) HVM d57v0 save: LAPIC Jun 10 04:05:03.203516 (XEN) HVM d57v0 save: LAPIC_REGS Jun 10 04:05:03.203526 (XEN) HVM d57 save: PCI_IRQ Jun 10 04:05:03.215493 (XEN) HVM d57 save: ISA_IRQ Jun 10 04:05:03.215510 (XEN) HVM d57 save: PCI_LINK Jun 10 04:05:03.215521 (XEN) HVM d57 save: PIT Jun 10 04:05:03.215530 (XEN) HVM d57 save: RTC Jun 10 04:05:03.227486 (XEN) HVM d57 save: HPET Jun 10 04:05:03.227503 (XEN) HVM d57 save: PMTIMER Jun 10 04:05:03.227514 (XEN) HVM d57v0 save: MTRR Jun 10 04:05:03.227524 (XEN) HVM d57 save: VIRIDIAN_DOMAIN Jun 10 04:05:03.239486 (XEN) HVM d57v0 save: CPU_XSAVE Jun 10 04:05:03.239504 (XEN) HVM d57v0 save: VIRIDIAN_VCPU Jun 10 04:05:03.239516 (XEN) HVM d57v0 save: VMCE_VCPU Jun 10 04:05:03.239526 (XEN) HVM d57v0 save: TSC_ADJUST Jun 10 04:05:03.251489 (XEN) HVM d57v0 save: CPU_MSR Jun 10 04:05:03.251507 (XEN) HVM restore d58: CPU 0 Jun 10 04:05:03.251518 (XEN) HVM restore d58: LAPIC 0 Jun 10 04:05:03.251528 (XEN) HVM restore d58: LAPIC_REGS 0 Jun 10 04:05:03.263489 (XEN) HVM restore d58: PCI_IRQ 0 Jun 10 04:05:03.263508 (XEN) HVM restore d58: ISA_IRQ 0 Jun 10 04:05:03.263519 (XEN) HVM restore d58: PCI_LINK 0 Jun 10 04:05:03.275487 (XEN) HVM restore d58: MTRR 0 Jun 10 04:05:03.275506 (XEN) HVM restore d58: CPU_XSAVE 0 Jun 10 04:05:03.275517 (XEN) HVM restore d58: VMCE_VCPU 0 Jun 10 04:05:03.275528 (XEN) HVM restore d58: TSC_ADJUST 0 Jun 10 04:05:03.287446 [ 2838.409493] xenbr0: port 3(vif58.0) entered blocking state Jun 10 04:05:04.403489 [ 2838.409727] xenbr0: port 3(vif58.0) entered disabled state Jun 10 04:05:04.403511 [ 2838.410105] device vif58.0 entered promiscuous mode Jun 10 04:05:04.415446 (XEN) d58v0: upcall vector f3 Jun 10 04:05:04.475487 (XEN) common/grant_table.c:1909:d58v0 Expanding d58 grant table from 1 to 2 frames Jun 10 04:05:04.475513 [ 2838.491114] xen-blkback: backend/vbd/58/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:05:04.487500 [ 2838.502092] xen-blkback: backend/vbd/58/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:05:04.499492 [ 2838.521113] vif vif-58-0 vif58.0: Guest Rx ready Jun 10 04:05:04.511492 [ 2838.521445] IPv6: ADDRCONF(NETDEV_CHANGE): vif58.0: link becomes ready Jun 10 04:05:04.523486 [ 2838.521816] xenbr0: port 3(vif58.0) entered blocking state Jun 10 04:05:04.523509 [ 2838.522034] xenbr0: port 3(vif58.0) entered forwarding state Jun 10 04:05:04.535438 [ 2838.597798] xenbr0: port 2(vif57.0) entered disabled state Jun 10 04:05:04.583474 [ 2838.598959] device vif57.0 left promiscuous mode Jun 10 04:05:04.595477 [ 2838.599189] xenbr0: port 2(vif57.0) entered disabled state Jun 10 04:05:04.595499 (XEN) HVM d58v0 save: CPU Jun 10 04:05:10.775462 (XEN) HVM d58 save: PIC Jun 10 04:05:10.775479 (XEN) HVM d58 save: IOAPIC Jun 10 04:05:10.787489 (XEN) HVM d58v0 save: LAPIC Jun 10 04:05:10.787507 (XEN) HVM d58v0 save: LAPIC_REGS Jun 10 04:05:10.787518 (XEN) HVM d58 save: PCI_IRQ Jun 10 04:05:10.787528 (XEN) HVM d58 save: ISA_IRQ Jun 10 04:05:10.799488 (XEN) HVM d58 save: PCI_LINK Jun 10 04:05:10.799507 (XEN) HVM d58 save: PIT Jun 10 04:05:10.799517 (XEN) HVM d58 save: RTC Jun 10 04:05:10.799526 (XEN) HVM d58 save: HPET Jun 10 04:05:10.811485 (XEN) HVM d58 save: PMTIMER Jun 10 04:05:10.811503 (XEN) HVM d58v0 save: MTRR Jun 10 04:05:10.811514 (XEN) HVM d58 save: VIRIDIAN_DOMAIN Jun 10 04:05:10.811525 (XEN) HVM d58v0 save: CPU_XSAVE Jun 10 04:05:10.823497 (XEN) HVM d58v0 save: VIRIDIAN_VCPU Jun 10 04:05:10.823517 (XEN) HVM d58v0 save: VMCE_VCPU Jun 10 04:05:10.823528 (XEN) HVM d58v0 save: TSC_ADJUST Jun 10 04:05:10.823539 (XEN) HVM d58v0 save: CPU_MSR Jun 10 04:05:10.835490 (XEN) HVM restore d59: CPU 0 Jun 10 04:05:10.835508 (XEN) HVM restore d59: LAPIC 0 Jun 10 04:05:10.835527 (XEN) HVM restore d59: LAPIC_REGS 0 Jun 10 04:05:10.847482 (XEN) HVM restore d59: PCI_IRQ 0 Jun 10 04:05:10.847501 (XEN) HVM restore d59: ISA_IRQ 0 Jun 10 04:05:10.847513 (XEN) HVM restore d59: PCI_LINK 0 Jun 10 04:05:10.847523 (XEN) HVM restore d59: MTRR 0 Jun 10 04:05:10.859489 (XEN) HVM restore d59: CPU_XSAVE 0 Jun 10 04:05:10.859509 (XEN) HVM restore d59: VMCE_VCPU 0 Jun 10 04:05:10.859520 (XEN) HVM restore d59: TSC_ADJUST 0 Jun 10 04:05:10.859531 [ 2846.010300] xenbr0: port 2(vif59.0) entered blocking state Jun 10 04:05:11.999493 [ 2846.010570] xenbr0: port 2(vif59.0) entered disabled state Jun 10 04:05:12.011468 [ 2846.010893] device vif59.0 entered promiscuous mode Jun 10 04:05:12.011489 (XEN) d59v0: upcall vector f3 Jun 10 04:05:12.071478 (XEN) common/grant_table.c:1909:d59v0 Expanding d59 grant table from 1 to 2 frames Jun 10 04:05:12.083491 [ 2846.090780] xen-blkback: backend/vbd/59/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:05:12.095486 [ 2846.100302] xen-blkback: backend/vbd/59/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:05:12.107481 [ 2846.119400] vif vif-59-0 vif59.0: Guest Rx ready Jun 10 04:05:12.107502 [ 2846.119657] IPv6: ADDRCONF(NETDEV_CHANGE): vif59.0: link becomes ready Jun 10 04:05:12.119489 [ 2846.119947] xenbr0: port 2(vif59.0) entered blocking state Jun 10 04:05:12.119511 [ 2846.120133] xenbr0: port 2(vif59.0) entered forwarding state Jun 10 04:05:12.131379 [ 2846.193901] xenbr0: port 3(vif58.0) entered disabled state Jun 10 04:05:12.179402 [ 2846.194708] device vif58.0 left promiscuous mode Jun 10 04:05:12.191408 [ 2846.194922] xenbr0: port 3(vif58.0) entered disabled state Jun 10 04:05:12.191430 [ 2862.413518] xenbr0: port 2(vif59.0) entered disabled state Jun 10 04:05:28.407408 (XEN) arch/x86/hvm/hvm.c:1701:d59v0 All CPUs offline -- powering off. Jun 10 04:05:28.419359 [ 2862.484698] xenbr0: port 2(vif59.0) entered disabled state Jun 10 04:05:28.479417 [ 2862.485822] device vif59.0 left promiscuous mode Jun 10 04:05:28.479439 [ 2862.486028] xenbr0: port 2(vif59.0) entered disabled state Jun 10 04:05:28.491364 (XEN) HVM d60v0 save: CPU Jun 10 04:05:54.771398 (XEN) HVM d60 save: PIC Jun 10 04:05:54.771416 (XEN) HVM d60 save: IOAPIC Jun 10 04:05:54.771427 (XEN) HVM d60v0 save: LAPIC Jun 10 04:05:54.783412 (XEN) HVM d60v0 save: LAPIC_REGS Jun 10 04:05:54.783431 (XEN) HVM d60 save: PCI_IRQ Jun 10 04:05:54.783442 (XEN) HVM d60 save: ISA_IRQ Jun 10 04:05:54.783452 (XEN) HVM d60 save: PCI_LINK Jun 10 04:05:54.795413 (XEN) HVM d60 save: PIT Jun 10 04:05:54.795431 (XEN) HVM d60 save: RTC Jun 10 04:05:54.795442 (XEN) HVM d60 save: HPET Jun 10 04:05:54.795452 (XEN) HVM d60 save: PMTIMER Jun 10 04:05:54.807411 (XEN) HVM d60v0 save: MTRR Jun 10 04:05:54.807429 (XEN) HVM d60 save: VIRIDIAN_DOMAIN Jun 10 04:05:54.807442 (XEN) HVM d60v0 save: CPU_XSAVE Jun 10 04:05:54.807453 (XEN) HVM d60v0 save: VIRIDIAN_VCPU Jun 10 04:05:54.819413 (XEN) HVM d60v0 save: VMCE_VCPU Jun 10 04:05:54.819432 (XEN) HVM d60v0 save: TSC_ADJUST Jun 10 04:05:54.819444 (XEN) HVM d60v0 save: CPU_MSR Jun 10 04:05:54.819455 (XEN) HVM restore d60: MTRR 0 Jun 10 04:05:54.831387 (XEN) HVM restore d60: CPU 0 Jun 10 04:05:54.831406 [ 2889.868866] xenbr0: port 2(vif60.0) entered blocking state Jun 10 04:05:55.863413 [ 2889.869104] xenbr0: port 2(vif60.0) entered disabled state Jun 10 04:05:55.863436 [ 2889.869487] device vif60.0 entered promiscuous mode Jun 10 04:05:55.875372 (d60) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:05:55.947476 (d60) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:05:55.959421 (d60) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:05:55.959442 (d60) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:05:55.971434 (d60) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:05:55.983489 (d60) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:05:55.983513 (d60) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 10 04:05:55.995444 (d60) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 10 04:05:56.007416 (d60) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:05:56.007437 (d60) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:05:56.019417 (d60) [ 0.000000] DMI not present or invalid. Jun 10 04:05:56.019437 (d60) [ 0.000000] Hypervisor detected: Xen HVM Jun 10 04:05:56.031389 (d60) [ 0.000000] Xen version 4.19. Jun 10 04:05:56.031408 (d60) [ 0.182618] tsc: Fast TSC calibration failed Jun 10 04:05:56.115403 (d60) [ 0.182648] tsc: Detected 1995.193 MHz processor Jun 10 04:05:56.127439 (d60) [ 0.182677] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:05:56.127461 (d60) [ 0.182752] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 04:05:56.139480 (d60) [ 0.200439] Using GB pages for direct mapping Jun 10 04:05:56.139500 (d60) [ 0.200585] RAMDISK: [mem 0x03031000-0x0439bfff] Jun 10 04:05:56.151446 (d60) [ 0.200624] ACPI: Early table checksum verification disabled Jun 10 04:05:56.151469 (d60) [ 0.200636] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 10 04:05:56.163479 (d60) [ 0.200650] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 10 04:05:56.175477 (d60) [ 0.200665] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 10 04:05:56.187475 (d60) [ 0.200681] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 10 04:05:56.199429 (d60) [ 0.200694] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:05:56.199449 (d60) [ 0.200706] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:05:56.211452 (d60) [ 0.200717] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 10 04:05:56.211479 (d60) [ 0.200729] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 10 04:05:56.223453 (d60) [ 0.200739] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 10 04:05:56.235440 (d60) [ 0.200748] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:05:56.247446 (d60) [ 0.200756] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:05:56.247473 (d60) [ 0.200765] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 10 04:05:56.259422 (d60) [ 0.200811] Zone ranges: Jun 10 04:05:56.259439 (d60) [ 0.200820] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:05:56.271420 (d60) [ 0.200830] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:05:56.283410 (d60) [ 0.200840] Normal empty Jun 10 04:05:56.283428 (d60) [ 0.200848] Movable zone start for each node Jun 10 04:05:56.283442 (d60) [ 0.200856] Early memory node ranges Jun 10 04:05:56.295413 (d60) [ 0.200864] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:05:56.295434 (d60) [ 0.200873] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:05:56.307416 (d60) [ 0.200882] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:05:56.319414 (d60) [ 0.200895] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:05:56.319437 (d60) [ 0.200927] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:05:56.331418 (d60) [ 0.202046] ACPI: No IOAPIC entries present Jun 10 04:05:56.331439 (d60) [ 0.202065] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 10 04:05:56.343422 (d60) [ 0.202075] TSC deadline timer available Jun 10 04:05:56.343442 (d60) [ 0.202083] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 10 04:05:56.355419 (d60) [ 0.202098] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:05:56.367424 (d60) [ 0.202107] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:05:56.379413 (d60) [ 0.202117] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 10 04:05:56.379436 (d60) [ 0.202132] Booting kernel on Xen PVH Jun 10 04:05:56.391411 (d60) [ 0.202140] Xen version: 4.19-unstable Jun 10 04:05:56.391431 (d60) [ 0.202151] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:05:56.403421 (d60) [ 0.207979] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 10 04:05:56.415419 (d60) [ 0.208371] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 10 04:05:56.427410 (d60) [ 0.208418] Built 1 zonelists, mobility grouping on. Total pages: 128768 Jun 10 04:05:56.427436 (d60) [ 0.208428] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:05:56.439423 (d60) [ 0.208457] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:05:56.451419 (d60) [ 0.208457] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:05:56.463413 (d60) [ 0.208503] random: crng init done Jun 10 04:05:56.463432 (d60) [ 0.208598] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:05:56.475418 (d60) [ 0.208651] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:05:56.475445 (d60) [ 0.208701] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:05:56.487423 (d60) [ 0.209697] Memory: 461064K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 62580K reserved, 0K cma-reserved) Jun 10 04:05:56.511411 (d60) [ 0.209747] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 10 04:05:56.511436 (d60) [ 0.209766] Kernel/User page tables isolation: enabled Jun 10 04:05:56.523416 (d60) Poking KASLR using RDRAND RDTSC... Jun 10 04:05:56.523435 (d60) [ 0.210680] Dynamic Preempt: voluntary Jun 10 04:05:56.535411 (d60) [ 0.210713] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:05:56.535434 (d60) [ 0.210723] rcu: RCU event tracing is enabled. Jun 10 04:05:56.547412 (d60) [ 0.210731] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 10 04:05:56.547438 (d60) [ 0.210740] Trampoline variant of Tasks RCU enabled. Jun 10 04:05:56.559417 (d60) [ 0.210748] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:05:56.571415 (d60) [ 0.210757] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 10 04:05:56.571441 (d60) [ 0.212137] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 10 04:05:56.583417 (d60) [ 0.212186] xen:events: Using FIFO-based ABI Jun 10 04:05:56.583437 (XEN) d60v0: upcall vector f3 Jun 10 04:05:56.595409 (d60) [ 0.212212] xen:events: Xen HVM callback vector for event delivery is enabled Jun 10 04:05:56.595435 (d60) [ 0.212391] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:05:56.607426 (d60) [ 0.212448] Console: colour dummy device 80x25 Jun 10 04:05:56.619408 (d60) [ 0.212479] printk: console [hvc0] enabled Jun 10 04:05:56.619429 (d60) [ 0.212506] printk: bootconsole [xenboot0] disabled Jun 10 04:05:56.619443 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d60v0 RDMSR 0x00000639 unimplemented Jun 10 04:05:56.631418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d60v0 RDMSR 0x00000611 unimplemented Jun 10 04:05:56.643410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d60v0 RDMSR 0x00000619 unimplemented Jun 10 04:05:56.643433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d60v0 RDMSR 0x00000606 unimplemented Jun 10 04:05:56.655419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d60v0 RDMSR 0x00000034 unimplemented Jun 10 04:05:56.655441 [ 2890.601038] xen-blkback: backend/vbd/60/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:05:56.667425 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 1 to 2 frames Jun 10 04:05:56.679427 [ 2890.606541] xen-blkback: backend/vbd/60/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:05:56.691416 [ 2890.618882] vif vif-60-0 vif60.0: Guest Rx ready Jun 10 04:05:56.691436 [ 2890.619149] IPv6: ADDRCONF(NETDEV_CHANGE): vif60.0: link becomes ready Jun 10 04:05:56.703416 [ 2890.619496] xenbr0: port 2(vif60.0) entered blocking state Jun 10 04:05:56.715391 [ 2890.619680] xenbr0: port 2(vif60.0) entered forwarding state Jun 10 04:05:56.715413 [ 2924.599219] xenbr0: port 2(vif60.0) entered disabled state Jun 10 04:06:30.587407 (XEN) arch/x86/hvm/hvm.c:1701:d60v0 All CPUs offline -- powering off. Jun 10 04:06:30.611388 [ 2924.689226] xenbr0: port 2(vif60.0) entered disabled state Jun 10 04:06:30.683417 [ 2924.690646] device vif60.0 left promiscuous mode Jun 10 04:06:30.683438 [ 2924.690863] xenbr0: port 2(vif60.0) entered disabled state Jun 10 04:06:30.695379 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 04:06:31.763376 (XEN) HVM d61v0 save: CPU Jun 10 04:06:56.115585 (XEN) HVM d61 save: PIC Jun 10 04:06:56.115603 (XEN) HVM d61 save: IOAPIC Jun 10 04:06:56.115614 (XEN) HVM d61v0 save: LAPIC Jun 10 04:06:56.127413 (XEN) HVM d61v0 save: LAPIC_REGS Jun 10 04:06:56.127432 (XEN) HVM d61 save: PCI_IRQ Jun 10 04:06:56.127444 (XEN) HVM d61 save: ISA_IRQ Jun 10 04:06:56.127454 (XEN) HVM d61 save: PCI_LINK Jun 10 04:06:56.139419 (XEN) HVM d61 save: PIT Jun 10 04:06:56.139438 (XEN) HVM d61 save: RTC Jun 10 04:06:56.139449 (XEN) HVM d61 save: HPET Jun 10 04:06:56.139459 (XEN) HVM d61 save: PMTIMER Jun 10 04:06:56.139469 (XEN) HVM d61v0 save: MTRR Jun 10 04:06:56.151415 (XEN) HVM d61 save: VIRIDIAN_DOMAIN Jun 10 04:06:56.151434 (XEN) HVM d61v0 save: CPU_XSAVE Jun 10 04:06:56.151446 (XEN) HVM d61v0 save: VIRIDIAN_VCPU Jun 10 04:06:56.163411 (XEN) HVM d61v0 save: VMCE_VCPU Jun 10 04:06:56.163430 (XEN) HVM d61v0 save: TSC_ADJUST Jun 10 04:06:56.163442 (XEN) HVM d61v0 save: CPU_MSR Jun 10 04:06:56.163453 (XEN) HVM restore d61: MTRR 0 Jun 10 04:06:56.175378 (XEN) HVM restore d61: CPU 0 Jun 10 04:06:56.175397 [ 2951.192165] xenbr0: port 2(vif61.0) entered blocking state Jun 10 04:06:57.183601 [ 2951.192422] xenbr0: port 2(vif61.0) entered disabled state Jun 10 04:06:57.195390 [ 2951.192769] device vif61.0 entered promiscuous mode Jun 10 04:06:57.195411 (d61) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:06:57.279411 (d61) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:06:57.279440 (d61) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:06:57.291416 (d61) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:06:57.303413 (d61) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:06:57.303438 (d61) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:06:57.315422 (d61) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 10 04:06:57.327417 (d61) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 10 04:06:57.327442 (d61) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:06:57.339420 (d61) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:06:57.339441 (d61) [ 0.000000] DMI not present or invalid. Jun 10 04:06:57.351413 (d61) [ 0.000000] Hypervisor detected: Xen HVM Jun 10 04:06:57.351434 (d61) [ 0.000000] Xen version 4.19. Jun 10 04:06:57.363364 (d61) [ 0.166860] tsc: Fast TSC calibration failed Jun 10 04:06:57.423394 (d61) [ 0.166890] tsc: Detected 1995.193 MHz processor Jun 10 04:06:57.435416 (d61) [ 0.166918] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:06:57.435439 (d61) [ 0.166992] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 04:06:57.447430 (d61) [ 0.184696] Using GB pages for direct mapping Jun 10 04:06:57.459411 (d61) [ 0.184841] RAMDISK: [mem 0x03031000-0x0439bfff] Jun 10 04:06:57.459432 (d61) [ 0.184881] ACPI: Early table checksum verification disabled Jun 10 04:06:57.471414 (d61) [ 0.184893] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 10 04:06:57.471436 (d61) [ 0.184906] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 10 04:06:57.483421 (d61) [ 0.184921] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 10 04:06:57.495418 (d61) [ 0.184937] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 10 04:06:57.507415 (d61) [ 0.184950] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:06:57.507436 (d61) [ 0.184962] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:06:57.519415 (d61) [ 0.184974] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 10 04:06:57.531413 (d61) [ 0.184986] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 10 04:06:57.531440 (d61) [ 0.184996] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 10 04:06:57.543420 (d61) [ 0.185005] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:06:57.555415 (d61) [ 0.185014] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:06:57.555441 (d61) [ 0.185022] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 10 04:06:57.567422 (d61) [ 0.185067] Zone ranges: Jun 10 04:06:57.567440 (d61) [ 0.185077] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:06:57.579417 (d61) [ 0.185087] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:06:57.591412 (d61) [ 0.185097] Normal empty Jun 10 04:06:57.591431 (d61) [ 0.185105] Movable zone start for each node Jun 10 04:06:57.603411 (d61) [ 0.185113] Early memory node ranges Jun 10 04:06:57.603431 (d61) [ 0.185121] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:06:57.615410 (d61) [ 0.185130] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:06:57.615433 (d61) [ 0.185139] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:06:57.627416 (d61) [ 0.185152] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:06:57.627439 (d61) [ 0.185182] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:06:57.639423 (d61) [ 0.186301] ACPI: No IOAPIC entries present Jun 10 04:06:57.651409 (d61) [ 0.186320] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 10 04:06:57.651436 (d61) [ 0.186329] TSC deadline timer available Jun 10 04:06:57.663410 (d61) [ 0.186338] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 10 04:06:57.663432 (d61) [ 0.186352] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:06:57.675422 (d61) [ 0.186362] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:06:57.687416 (d61) [ 0.186371] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 10 04:06:57.687439 (d61) [ 0.186387] Booting kernel on Xen PVH Jun 10 04:06:57.699412 (d61) [ 0.186395] Xen version: 4.19-unstable Jun 10 04:06:57.699433 (d61) [ 0.186405] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:06:57.711423 (d61) [ 0.192217] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 10 04:06:57.723423 (d61) [ 0.192607] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 10 04:06:57.735413 (d61) [ 0.192654] Built 1 zonelists, mobility grouping on. Total pages: 128768 Jun 10 04:06:57.735439 (d61) [ 0.192665] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:06:57.747422 (d61) [ 0.192693] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:06:57.759428 (d61) [ 0.192693] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:06:57.771416 (d61) [ 0.192739] random: crng init done Jun 10 04:06:57.771435 (d61) [ 0.192833] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:06:57.783420 (d61) [ 0.192887] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:06:57.795415 (d61) [ 0.192935] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:06:57.795440 (d61) [ 0.193926] Memory: 461064K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 62580K reserved, 0K cma-reserved) Jun 10 04:06:57.819414 (d61) [ 0.193975] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 10 04:06:57.819438 (d61) [ 0.193993] Kernel/User page tables isolation: enabled Jun 10 04:06:57.831417 (d61) Poking KASLR using RDRAND RDTSC... Jun 10 04:06:57.831436 (d61) [ 0.194886] Dynamic Preempt: voluntary Jun 10 04:06:57.843414 (d61) [ 0.194917] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:06:57.843437 (d61) [ 0.194927] rcu: RCU event tracing is enabled. Jun 10 04:06:57.855415 (d61) [ 0.194935] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 10 04:06:57.855440 (d61) [ 0.194944] Trampoline variant of Tasks RCU enabled. Jun 10 04:06:57.867421 (d61) [ 0.194953] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:06:57.879417 (d61) [ 0.194961] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 10 04:06:57.879442 (d61) [ 0.196308] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 10 04:06:57.891416 (d61) [ 0.196354] xen:events: Using FIFO-based ABI Jun 10 04:06:57.891437 (XEN) d61v0: upcall vector f3 Jun 10 04:06:57.903414 (d61) [ 0.196380] xen:events: Xen HVM callback vector for event delivery is enabled Jun 10 04:06:57.903439 (d61) [ 0.196556] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:06:57.915420 (d61) [ 0.196612] Console: colour dummy device 80x25 Jun 10 04:06:57.927410 (d61) [ 0.196642] printk: console [hvc0] enabled Jun 10 04:06:57.927430 (d61) [ 0.196669] printk: bootconsole [xenboot0] disabled Jun 10 04:06:57.939410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d61v0 RDMSR 0x00000639 unimplemented Jun 10 04:06:57.939434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d61v0 RDMSR 0x00000611 unimplemented Jun 10 04:06:57.951414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d61v0 RDMSR 0x00000619 unimplemented Jun 10 04:06:57.951436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d61v0 RDMSR 0x00000606 unimplemented Jun 10 04:06:57.963425 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d61v0 RDMSR 0x00000034 unimplemented Jun 10 04:06:57.975408 [ 2951.898363] xen-blkback: backend/vbd/61/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:06:57.975436 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 1 to 2 frames Jun 10 04:06:57.987421 [ 2951.904138] xen-blkback: backend/vbd/61/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:06:57.999422 [ 2951.915717] vif vif-61-0 vif61.0: Guest Rx ready Jun 10 04:06:58.011412 [ 2951.915989] IPv6: ADDRCONF(NETDEV_CHANGE): vif61.0: link becomes ready Jun 10 04:06:58.011436 [ 2951.916301] xenbr0: port 2(vif61.0) entered blocking state Jun 10 04:06:58.023399 [ 2951.916522] xenbr0: port 2(vif61.0) entered forwarding state Jun 10 04:06:58.023421 [ 2985.972715] xenbr0: port 2(vif61.0) entered disabled state Jun 10 04:07:31.971364 (XEN) arch/x86/hvm/hvm.c:1701:d61v0 All CPUs offline -- powering off. Jun 10 04:07:31.983399 [ 2986.074302] xenbr0: port 2(vif61.0) entered disabled state Jun 10 04:07:32.067420 [ 2986.075459] device vif61.0 left promiscuous mode Jun 10 04:07:32.067441 [ 2986.075669] xenbr0: port 2(vif61.0) entered disabled state Jun 10 04:07:32.079387 (XEN) HVM d62v0 save: CPU Jun 10 04:07:57.523412 (XEN) HVM d62 save: PIC Jun 10 04:07:57.523433 (XEN) HVM d62 save: IOAPIC Jun 10 04:07:57.523453 (XEN) HVM d62v0 save: LAPIC Jun 10 04:07:57.523463 (XEN) HVM d62v0 save: LAPIC_REGS Jun 10 04:07:57.523473 (XEN) HVM d62 save: PCI_IRQ Jun 10 04:07:57.535413 (XEN) HVM d62 save: ISA_IRQ Jun 10 04:07:57.535430 (XEN) HVM d62 save: PCI_LINK Jun 10 04:07:57.535441 (XEN) HVM d62 save: PIT Jun 10 04:07:57.535450 (XEN) HVM d62 save: RTC Jun 10 04:07:57.547412 (XEN) HVM d62 save: HPET Jun 10 04:07:57.547430 (XEN) HVM d62 save: PMTIMER Jun 10 04:07:57.547440 (XEN) HVM d62v0 save: MTRR Jun 10 04:07:57.547450 (XEN) HVM d62 save: VIRIDIAN_DOMAIN Jun 10 04:07:57.559420 (XEN) HVM d62v0 save: CPU_XSAVE Jun 10 04:07:57.559438 (XEN) HVM d62v0 save: VIRIDIAN_VCPU Jun 10 04:07:57.559450 (XEN) HVM d62v0 save: VMCE_VCPU Jun 10 04:07:57.559460 (XEN) HVM d62v0 save: TSC_ADJUST Jun 10 04:07:57.571411 (XEN) HVM d62v0 save: CPU_MSR Jun 10 04:07:57.571429 (XEN) HVM restore d62: MTRR 0 Jun 10 04:07:57.571440 (XEN) HVM restore d62: CPU 0 Jun 10 04:07:57.571449 [ 3012.594849] xenbr0: port 2(vif62.0) entered blocking state Jun 10 04:07:58.591428 [ 3012.595084] xenbr0: port 2(vif62.0) entered disabled state Jun 10 04:07:58.591450 [ 3012.595481] device vif62.0 entered promiscuous mode Jun 10 04:07:58.603393 (d62) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:07:58.675419 (d62) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:07:58.687417 (d62) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:07:58.687437 (d62) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:07:58.699417 (d62) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:07:58.711414 (d62) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:07:58.711438 (d62) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 10 04:07:58.723420 (d62) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 10 04:07:58.735416 (d62) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:07:58.735436 (d62) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:07:58.747415 (d62) [ 0.000000] DMI not present or invalid. Jun 10 04:07:58.747435 (d62) [ 0.000000] Hypervisor detected: Xen HVM Jun 10 04:07:58.759382 (d62) [ 0.000000] Xen version 4.19. Jun 10 04:07:58.759401 (d62) [ 0.169131] tsc: Fast TSC calibration failed Jun 10 04:07:58.831412 (d62) [ 0.169162] tsc: Detected 1995.193 MHz processor Jun 10 04:07:58.843409 (d62) [ 0.169191] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:07:58.843431 (d62) [ 0.169266] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 04:07:58.855410 (d62) [ 0.186984] Using GB pages for direct mapping Jun 10 04:07:58.855431 (d62) [ 0.187128] RAMDISK: [mem 0x03031000-0x0439bfff] Jun 10 04:07:58.867420 (d62) [ 0.187168] ACPI: Early table checksum verification disabled Jun 10 04:07:58.867443 (d62) [ 0.187179] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 10 04:07:58.879414 (d62) [ 0.187192] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 10 04:07:58.891414 (d62) [ 0.187208] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 10 04:07:58.903411 (d62) [ 0.187223] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 10 04:07:58.903438 (d62) [ 0.187236] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:07:58.915417 (d62) [ 0.187248] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:07:58.915437 (d62) [ 0.187260] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 10 04:07:58.927423 (d62) [ 0.187272] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 10 04:07:58.939419 (d62) [ 0.187282] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 10 04:07:58.951424 (d62) [ 0.187291] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:07:58.951451 (d62) [ 0.187300] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:07:58.963422 (d62) [ 0.187309] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 10 04:07:58.975416 (d62) [ 0.187354] Zone ranges: Jun 10 04:07:58.975434 (d62) [ 0.187363] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:07:58.987415 (d62) [ 0.187373] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:07:58.987437 (d62) [ 0.187383] Normal empty Jun 10 04:07:58.999414 (d62) [ 0.187391] Movable zone start for each node Jun 10 04:07:58.999435 (d62) [ 0.187400] Early memory node ranges Jun 10 04:07:58.999448 (d62) [ 0.187407] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:07:59.011420 (d62) [ 0.187417] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:07:59.023413 (d62) [ 0.187426] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:07:59.023437 (d62) [ 0.187439] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:07:59.035420 (d62) [ 0.187470] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:07:59.047415 (d62) [ 0.188638] ACPI: No IOAPIC entries present Jun 10 04:07:59.047436 (d62) [ 0.188657] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 10 04:07:59.059419 (d62) [ 0.188667] TSC deadline timer available Jun 10 04:07:59.059439 (d62) [ 0.188675] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 10 04:07:59.071416 (d62) [ 0.188689] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:07:59.083408 (d62) [ 0.188700] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:07:59.083435 (d62) [ 0.188710] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 10 04:07:59.095417 (d62) [ 0.188725] Booting kernel on Xen PVH Jun 10 04:07:59.095437 (d62) [ 0.188734] Xen version: 4.19-unstable Jun 10 04:07:59.107413 (d62) [ 0.188744] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:07:59.119417 (d62) [ 0.194551] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 10 04:07:59.119443 (d62) [ 0.194932] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 10 04:07:59.131420 (d62) [ 0.194978] Built 1 zonelists, mobility grouping on. Total pages: 128768 Jun 10 04:07:59.143419 (d62) [ 0.194988] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:07:59.155423 (d62) [ 0.195016] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:07:59.155448 (d62) [ 0.195016] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:07:59.167421 (d62) [ 0.195063] random: crng init done Jun 10 04:07:59.167440 (d62) [ 0.195158] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:07:59.179422 (d62) [ 0.195211] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:07:59.191421 (d62) [ 0.195262] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:07:59.203417 (d62) [ 0.196252] Memory: 461064K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 62580K reserved, 0K cma-reserved) Jun 10 04:07:59.215417 (d62) [ 0.196301] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 10 04:07:59.227417 (d62) [ 0.196319] Kernel/User page tables isolation: enabled Jun 10 04:07:59.227439 (d62) Poking KASLR using RDRAND RDTSC... Jun 10 04:07:59.239412 (d62) [ 0.197263] Dynamic Preempt: voluntary Jun 10 04:07:59.239433 (d62) [ 0.197295] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:07:59.251412 (d62) [ 0.197304] rcu: RCU event tracing is enabled. Jun 10 04:07:59.251442 (d62) [ 0.197312] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 10 04:07:59.263415 (d62) [ 0.197322] Trampoline variant of Tasks RCU enabled. Jun 10 04:07:59.263437 (d62) [ 0.197331] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:07:59.275421 (d62) [ 0.197340] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 10 04:07:59.287415 (d62) [ 0.198704] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 10 04:07:59.287437 (d62) [ 0.198751] xen:events: Using FIFO-based ABI Jun 10 04:07:59.299412 (XEN) d62v0: upcall vector f3 Jun 10 04:07:59.299430 (d62) [ 0.198777] xen:events: Xen HVM callback vector for event delivery is enabled Jun 10 04:07:59.311417 (d62) [ 0.198954] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:07:59.311441 (d62) [ 0.199009] Console: colour dummy device 80x25 Jun 10 04:07:59.323414 (d62) [ 0.199040] printk: console [hvc0] enabled Jun 10 04:07:59.323434 (d62) [ 0.199067] printk: bootconsole [xenboot0] disabled Jun 10 04:07:59.335412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d62v0 RDMSR 0x00000639 unimplemented Jun 10 04:07:59.335435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d62v0 RDMSR 0x00000611 unimplemented Jun 10 04:07:59.347418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d62v0 RDMSR 0x00000619 unimplemented Jun 10 04:07:59.359413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d62v0 RDMSR 0x00000606 unimplemented Jun 10 04:07:59.359436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d62v0 RDMSR 0x00000034 unimplemented Jun 10 04:07:59.371424 [ 3013.252491] xen-blkback: backend/vbd/62/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:07:59.383414 (XEN) common/grant_table.c:1909:d62v0 Expanding d62 grant table from 1 to 2 frames Jun 10 04:07:59.383439 [ 3013.258860] xen-blkback: backend/vbd/62/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:07:59.395428 [ 3013.271840] vif vif-62-0 vif62.0: Guest Rx ready Jun 10 04:07:59.407411 [ 3013.272065] IPv6: ADDRCONF(NETDEV_CHANGE): vif62.0: link becomes ready Jun 10 04:07:59.407435 [ 3013.272364] xenbr0: port 2(vif62.0) entered blocking state Jun 10 04:07:59.419418 [ 3013.272574] xenbr0: port 2(vif62.0) entered forwarding state Jun 10 04:07:59.419440 [ 3047.254296] xenbr0: port 2(vif62.0) entered disabled state Jun 10 04:08:33.247512 (XEN) arch/x86/hvm/hvm.c:1701:d62v0 All CPUs offline -- powering off. Jun 10 04:08:33.272754 [ 3047.351022] xenbr0: port 2(vif62.0) entered disabled state Jun 10 04:08:33.343521 [ 3047.351702] device vif62.0 left promiscuous mode Jun 10 04:08:33.355502 [ 3047.351901] xenbr0: port 2(vif62.0) entered disabled state Jun 10 04:08:33.355524 (XEN) HVM d63v0 save: CPU Jun 10 04:08:58.771389 (XEN) HVM d63 save: PIC Jun 10 04:08:58.771407 (XEN) HVM d63 save: IOAPIC Jun 10 04:08:58.783416 (XEN) HVM d63v0 save: LAPIC Jun 10 04:08:58.783435 (XEN) HVM d63v0 save: LAPIC_REGS Jun 10 04:08:58.783447 (XEN) HVM d63 save: PCI_IRQ Jun 10 04:08:58.783457 (XEN) HVM d63 save: ISA_IRQ Jun 10 04:08:58.795412 (XEN) HVM d63 save: PCI_LINK Jun 10 04:08:58.795431 (XEN) HVM d63 save: PIT Jun 10 04:08:58.795442 (XEN) HVM d63 save: RTC Jun 10 04:08:58.795452 (XEN) HVM d63 save: HPET Jun 10 04:08:58.795462 (XEN) HVM d63 save: PMTIMER Jun 10 04:08:58.807413 (XEN) HVM d63v0 save: MTRR Jun 10 04:08:58.807431 (XEN) HVM d63 save: VIRIDIAN_DOMAIN Jun 10 04:08:58.807443 (XEN) HVM d63v0 save: CPU_XSAVE Jun 10 04:08:58.819410 (XEN) HVM d63v0 save: VIRIDIAN_VCPU Jun 10 04:08:58.819430 (XEN) HVM d63v0 save: VMCE_VCPU Jun 10 04:08:58.819441 (XEN) HVM d63v0 save: TSC_ADJUST Jun 10 04:08:58.819453 (XEN) HVM d63v0 save: CPU_MSR Jun 10 04:08:58.831394 (XEN) HVM restore d63: MTRR 0 Jun 10 04:08:58.831412 (XEN) HVM restore d63: CPU 0 Jun 10 04:08:58.831424 [ 3073.878454] xenbr0: port 2(vif63.0) entered blocking state Jun 10 04:08:59.875416 [ 3073.878690] xenbr0: port 2(vif63.0) entered disabled state Jun 10 04:08:59.875439 [ 3073.879043] device vif63.0 entered promiscuous mode Jun 10 04:08:59.887390 (d63) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:08:59.959429 (d63) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:08:59.971420 (d63) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:08:59.971440 (d63) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:08:59.983425 (d63) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:08:59.995416 (d63) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:09:00.007409 (d63) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 10 04:09:00.007435 (d63) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 10 04:09:00.019417 (d63) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:09:00.019438 (d63) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:09:00.031416 (d63) [ 0.000000] DMI not present or invalid. Jun 10 04:09:00.031436 (d63) [ 0.000000] Hypervisor detected: Xen HVM Jun 10 04:09:00.043395 (d63) [ 0.000000] Xen version 4.19. Jun 10 04:09:00.043414 (d63) [ 0.177584] tsc: Fast TSC calibration failed Jun 10 04:09:00.127422 (d63) [ 0.177620] tsc: Detected 1995.193 MHz processor Jun 10 04:09:00.127443 (d63) [ 0.177648] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:09:00.139416 (d63) [ 0.177722] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 04:09:00.151414 (d63) [ 0.195920] Using GB pages for direct mapping Jun 10 04:09:00.151434 (d63) [ 0.196064] RAMDISK: [mem 0x03031000-0x0439bfff] Jun 10 04:09:00.163412 (d63) [ 0.196107] ACPI: Early table checksum verification disabled Jun 10 04:09:00.163435 (d63) [ 0.196118] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 10 04:09:00.175414 (d63) [ 0.196132] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 10 04:09:00.187410 (d63) [ 0.196147] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 10 04:09:00.187437 (d63) [ 0.196163] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 10 04:09:00.199427 (d63) [ 0.196177] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:09:00.211413 (d63) [ 0.196189] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:09:00.211433 (d63) [ 0.196200] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 10 04:09:00.223421 (d63) [ 0.196212] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 10 04:09:00.235417 (d63) [ 0.196222] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 10 04:09:00.247412 (d63) [ 0.196231] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:09:00.247439 (d63) [ 0.196240] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:09:00.259421 (d63) [ 0.196249] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 10 04:09:00.271417 (d63) [ 0.196294] Zone ranges: Jun 10 04:09:00.271436 (d63) [ 0.196303] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:09:00.283422 (d63) [ 0.196313] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:09:00.283444 (d63) [ 0.196323] Normal empty Jun 10 04:09:00.295411 (d63) [ 0.196331] Movable zone start for each node Jun 10 04:09:00.295432 (d63) [ 0.196339] Early memory node ranges Jun 10 04:09:00.295445 (d63) [ 0.196347] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:09:00.307419 (d63) [ 0.196356] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:09:00.319415 (d63) [ 0.196365] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:09:00.319441 (d63) [ 0.196378] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:09:00.331426 (d63) [ 0.196408] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:09:00.343411 (d63) [ 0.197591] ACPI: No IOAPIC entries present Jun 10 04:09:00.343432 (d63) [ 0.197610] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 10 04:09:00.355428 (d63) [ 0.197620] TSC deadline timer available Jun 10 04:09:00.355448 (d63) [ 0.197628] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 10 04:09:00.367412 (d63) [ 0.197642] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:09:00.367439 (d63) [ 0.197653] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:09:00.379421 (d63) [ 0.197662] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 10 04:09:00.391415 (d63) [ 0.197678] Booting kernel on Xen PVH Jun 10 04:09:00.391435 (d63) [ 0.197686] Xen version: 4.19-unstable Jun 10 04:09:00.403411 (d63) [ 0.197697] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:09:00.415412 (d63) [ 0.203683] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 10 04:09:00.415439 (d63) [ 0.204061] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 10 04:09:00.427419 (d63) [ 0.204107] Built 1 zonelists, mobility grouping on. Total pages: 128768 Jun 10 04:09:00.439416 (d63) [ 0.204117] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:09:00.451412 (d63) [ 0.204146] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:09:00.451438 (d63) [ 0.204146] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:09:00.463418 (d63) [ 0.204192] random: crng init done Jun 10 04:09:00.463438 (d63) [ 0.204287] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:09:00.475425 (d63) [ 0.204340] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:09:00.487418 (d63) [ 0.204390] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:09:00.499414 (d63) [ 0.205426] Memory: 461064K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 62580K reserved, 0K cma-reserved) Jun 10 04:09:00.511422 (d63) [ 0.205477] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 10 04:09:00.523412 (d63) [ 0.205495] Kernel/User page tables isolation: enabled Jun 10 04:09:00.523434 (d63) Poking KASLR using RDRAND RDTSC... Jun 10 04:09:00.523447 (d63) [ 0.206496] Dynamic Preempt: voluntary Jun 10 04:09:00.535417 (d63) [ 0.206529] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:09:00.535439 (d63) [ 0.206538] rcu: RCU event tracing is enabled. Jun 10 04:09:00.547416 (d63) [ 0.206546] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 10 04:09:00.559419 (d63) [ 0.206556] Trampoline variant of Tasks RCU enabled. Jun 10 04:09:00.559442 (d63) [ 0.206564] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:09:00.571417 (d63) [ 0.206573] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 10 04:09:00.583413 (d63) [ 0.207973] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 10 04:09:00.583436 (d63) [ 0.208022] xen:events: Using FIFO-based ABI Jun 10 04:09:00.595421 (XEN) d63v0: upcall vector f3 Jun 10 04:09:00.595440 (d63) [ 0.208050] xen:events: Xen HVM callback vector for event delivery is enabled Jun 10 04:09:00.607417 (d63) [ 0.208227] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:09:00.607442 (d63) [ 0.208283] Console: colour dummy device 80x25 Jun 10 04:09:00.619413 (d63) [ 0.208314] printk: console [hvc0] enabled Jun 10 04:09:00.619433 (d63) [ 0.208340] printk: bootconsole [xenboot0] disabled Jun 10 04:09:00.631410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d63v0 RDMSR 0x00000639 unimplemented Jun 10 04:09:00.631441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d63v0 RDMSR 0x00000611 unimplemented Jun 10 04:09:00.643416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d63v0 RDMSR 0x00000619 unimplemented Jun 10 04:09:00.643439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d63v0 RDMSR 0x00000606 unimplemented Jun 10 04:09:00.655419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d63v0 RDMSR 0x00000034 unimplemented Jun 10 04:09:00.667413 [ 3074.605999] xen-blkback: backend/vbd/63/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:09:00.679412 (XEN) common/grant_table.c:1909:d63v0 Expanding d63 grant table from 1 to 2 frames Jun 10 04:09:00.679438 [ 3074.620067] xen-blkback: backend/vbd/63/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:09:00.691420 [ 3074.630948] vif vif-63-0 vif63.0: Guest Rx ready Jun 10 04:09:00.703415 [ 3074.631172] IPv6: ADDRCONF(NETDEV_CHANGE): vif63.0: link becomes ready Jun 10 04:09:00.703439 [ 3074.631495] xenbr0: port 2(vif63.0) entered blocking state Jun 10 04:09:00.715403 [ 3074.631679] xenbr0: port 2(vif63.0) entered forwarding state Jun 10 04:09:00.715426 [ 3113.451680] xenbr0: port 2(vif63.0) entered disabled state Jun 10 04:09:39.443402 (XEN) arch/x86/hvm/hvm.c:1701:d63v0 All CPUs offline -- powering off. Jun 10 04:09:39.467391 [ 3113.520278] xenbr0: port 2(vif63.0) entered disabled state Jun 10 04:09:39.515415 [ 3113.521097] device vif63.0 left promiscuous mode Jun 10 04:09:39.527391 [ 3113.521287] xenbr0: port 2(vif63.0) entered disabled state Jun 10 04:09:39.527414 (XEN) HVM d64v0 save: CPU Jun 10 04:10:05.055394 (XEN) HVM d64 save: PIC Jun 10 04:10:05.055413 (XEN) HVM d64 save: IOAPIC Jun 10 04:10:05.067388 (XEN) HVM d64v0 save: LAPIC Jun 10 04:10:05.067407 (XEN) HVM d64v0 save: LAPIC_REGS Jun 10 04:10:05.067419 (XEN) HVM d64 save: PCI_IRQ Jun 10 04:10:05.067429 (XEN) HVM d64 save: ISA_IRQ Jun 10 04:10:05.079416 (XEN) HVM d64 save: PCI_LINK Jun 10 04:10:05.079434 (XEN) HVM d64 save: PIT Jun 10 04:10:05.079445 (XEN) HVM d64 save: RTC Jun 10 04:10:05.079455 (XEN) HVM d64 save: HPET Jun 10 04:10:05.091409 (XEN) HVM d64 save: PMTIMER Jun 10 04:10:05.091429 (XEN) HVM d64v0 save: MTRR Jun 10 04:10:05.091440 (XEN) HVM d64 save: VIRIDIAN_DOMAIN Jun 10 04:10:05.091452 (XEN) HVM d64v0 save: CPU_XSAVE Jun 10 04:10:05.103413 (XEN) HVM d64v0 save: VIRIDIAN_VCPU Jun 10 04:10:05.103433 (XEN) HVM d64v0 save: VMCE_VCPU Jun 10 04:10:05.103444 (XEN) HVM d64v0 save: TSC_ADJUST Jun 10 04:10:05.103455 (XEN) HVM d64v0 save: CPU_MSR Jun 10 04:10:05.115396 (XEN) HVM restore d64: MTRR 0 Jun 10 04:10:05.115415 (XEN) HVM restore d64: CPU 0 Jun 10 04:10:05.115426 [ 3140.144542] xenbr0: port 2(vif64.0) entered blocking state Jun 10 04:10:06.139412 [ 3140.144775] xenbr0: port 2(vif64.0) entered disabled state Jun 10 04:10:06.151395 [ 3140.145144] device vif64.0 entered promiscuous mode Jun 10 04:10:06.151417 (d64) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:10:06.223424 (d64) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:10:06.235426 (d64) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:10:06.247419 (d64) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:10:06.247444 (d64) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:10:06.259423 (d64) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:10:06.271416 (d64) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 10 04:10:06.271441 (d64) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 10 04:10:06.283422 (d64) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:10:06.295414 (d64) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:10:06.295436 (d64) [ 0.000000] DMI not present or invalid. Jun 10 04:10:06.307412 (d64) [ 0.000000] Hypervisor detected: Xen HVM Jun 10 04:10:06.307433 (d64) [ 0.000000] Xen version 4.19. Jun 10 04:10:06.307445 (d64) [ 0.177192] tsc: Fast TSC calibration failed Jun 10 04:10:06.391413 (d64) [ 0.177227] tsc: Detected 1995.193 MHz processor Jun 10 04:10:06.403409 (d64) [ 0.177256] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:10:06.403432 (d64) [ 0.177331] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 04:10:06.415416 (d64) [ 0.195029] Using GB pages for direct mapping Jun 10 04:10:06.415437 (d64) [ 0.195173] RAMDISK: [mem 0x03031000-0x0439bfff] Jun 10 04:10:06.427414 (d64) [ 0.195214] ACPI: Early table checksum verification disabled Jun 10 04:10:06.427437 (d64) [ 0.195227] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 10 04:10:06.439526 (d64) [ 0.195241] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 10 04:10:06.451489 (d64) [ 0.195256] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 10 04:10:06.467515 (d64) [ 0.195271] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 10 04:10:06.467542 (d64) [ 0.195284] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:10:06.479481 (d64) [ 0.195296] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:10:06.479502 (d64) [ 0.195308] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 10 04:10:06.491483 (d64) [ 0.195320] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 10 04:10:06.503477 (d64) [ 0.195330] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 10 04:10:06.503504 (d64) [ 0.195339] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:10:06.515453 (d64) [ 0.195348] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:10:06.527418 (d64) [ 0.195357] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 10 04:10:06.539413 (d64) [ 0.195402] Zone ranges: Jun 10 04:10:06.539432 (d64) [ 0.195412] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:10:06.539447 (d64) [ 0.195422] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:10:06.551417 (d64) [ 0.195431] Normal empty Jun 10 04:10:06.551436 (d64) [ 0.195440] Movable zone start for each node Jun 10 04:10:06.563416 (d64) [ 0.195448] Early memory node ranges Jun 10 04:10:06.563435 (d64) [ 0.195455] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:10:06.575413 (d64) [ 0.195465] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:10:06.587412 (d64) [ 0.195474] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:10:06.587437 (d64) [ 0.195487] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:10:06.599416 (d64) [ 0.195519] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:10:06.599438 (d64) [ 0.196727] ACPI: No IOAPIC entries present Jun 10 04:10:06.611417 (d64) [ 0.196746] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 10 04:10:06.623416 (d64) [ 0.196756] TSC deadline timer available Jun 10 04:10:06.623437 (d64) [ 0.196764] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 10 04:10:06.635418 (d64) [ 0.196778] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:10:06.635445 (d64) [ 0.196788] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:10:06.647425 (d64) [ 0.196798] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 10 04:10:06.659413 (d64) [ 0.196813] Booting kernel on Xen PVH Jun 10 04:10:06.659433 (d64) [ 0.196821] Xen version: 4.19-unstable Jun 10 04:10:06.659446 (d64) [ 0.196832] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:10:06.671428 (d64) [ 0.202633] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 10 04:10:06.683431 (d64) [ 0.203018] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 10 04:10:06.695418 (d64) [ 0.203067] Built 1 zonelists, mobility grouping on. Total pages: 128768 Jun 10 04:10:06.707416 (d64) [ 0.203078] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:10:06.719410 (d64) [ 0.203107] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:10:06.719436 (d64) [ 0.203107] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:10:06.731419 (d64) [ 0.203154] random: crng init done Jun 10 04:10:06.731438 (d64) [ 0.203250] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:10:06.743418 (d64) [ 0.203303] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:10:06.755418 (d64) [ 0.203353] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:10:06.767415 (d64) [ 0.204374] Memory: 461064K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 62580K reserved, 0K cma-reserved) Jun 10 04:10:06.779416 (d64) [ 0.204424] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 10 04:10:06.791410 (d64) [ 0.204442] Kernel/User page tables isolation: enabled Jun 10 04:10:06.791432 (d64) Poking KASLR using RDRAND RDTSC... Jun 10 04:10:06.791445 (d64) [ 0.205407] Dynamic Preempt: voluntary Jun 10 04:10:06.803417 (d64) [ 0.205439] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:10:06.803439 (d64) [ 0.205448] rcu: RCU event tracing is enabled. Jun 10 04:10:06.815418 (d64) [ 0.205456] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 10 04:10:06.827460 (d64) [ 0.205466] Trampoline variant of Tasks RCU enabled. Jun 10 04:10:06.827482 (d64) [ 0.205474] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:10:06.839425 (d64) [ 0.205483] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 10 04:10:06.851412 (d64) [ 0.207008] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 10 04:10:06.851434 (d64) [ 0.207055] xen:events: Using FIFO-based ABI Jun 10 04:10:06.863415 (XEN) d64v0: upcall vector f3 Jun 10 04:10:06.863434 (d64) [ 0.207081] xen:events: Xen HVM callback vector for event delivery is enabled Jun 10 04:10:06.875413 (d64) [ 0.207258] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:10:06.875437 (d64) [ 0.207314] Console: colour dummy device 80x25 Jun 10 04:10:06.887423 (d64) [ 0.207346] printk: console [hvc0] enabled Jun 10 04:10:06.887444 (d64) [ 0.207373] printk: bootconsole [xenboot0] disabled Jun 10 04:10:06.899416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d64v0 RDMSR 0x00000639 unimplemented Jun 10 04:10:06.899439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d64v0 RDMSR 0x00000611 unimplemented Jun 10 04:10:06.911422 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d64v0 RDMSR 0x00000619 unimplemented Jun 10 04:10:06.923410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d64v0 RDMSR 0x00000606 unimplemented Jun 10 04:10:06.923433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d64v0 RDMSR 0x00000034 unimplemented Jun 10 04:10:06.935414 [ 3140.820228] xen-blkback: backend/vbd/64/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:10:06.947415 (XEN) common/grant_table.c:1909:d64v0 Expanding d64 grant table from 1 to 2 frames Jun 10 04:10:06.947440 [ 3140.826711] xen-blkback: backend/vbd/64/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:10:06.959426 [ 3140.839270] vif vif-64-0 vif64.0: Guest Rx ready Jun 10 04:10:06.971417 [ 3140.839536] IPv6: ADDRCONF(NETDEV_CHANGE): vif64.0: link becomes ready Jun 10 04:10:06.971440 [ 3140.839837] xenbr0: port 2(vif64.0) entered blocking state Jun 10 04:10:06.983416 [ 3140.840029] xenbr0: port 2(vif64.0) entered forwarding state Jun 10 04:10:06.995356 [ 3174.892972] xenbr0: port 2(vif64.0) entered disabled state Jun 10 04:10:40.891399 (XEN) arch/x86/hvm/hvm.c:1701:d64v0 All CPUs offline -- powering off. Jun 10 04:10:40.915358 [ 3174.994054] xenbr0: port 2(vif64.0) entered disabled state Jun 10 04:10:40.987403 [ 3174.994743] device vif64.0 left promiscuous mode Jun 10 04:10:40.999410 [ 3174.994959] xenbr0: port 2(vif64.0) entered disabled state Jun 10 04:10:40.999432 (XEN) HVM d65v0 save: CPU Jun 10 04:11:06.703489 (XEN) HVM d65 save: PIC Jun 10 04:11:06.715519 (XEN) HVM d65 save: IOAPIC Jun 10 04:11:06.715536 (XEN) HVM d65v0 save: LAPIC Jun 10 04:11:06.715547 (XEN) HVM d65v0 save: LAPIC_REGS Jun 10 04:11:06.715557 (XEN) HVM d65 save: PCI_IRQ Jun 10 04:11:06.727519 (XEN) HVM d65 save: ISA_IRQ Jun 10 04:11:06.727537 (XEN) HVM d65 save: PCI_LINK Jun 10 04:11:06.727548 (XEN) HVM d65 save: PIT Jun 10 04:11:06.727557 (XEN) HVM d65 save: RTC Jun 10 04:11:06.727566 (XEN) HVM d65 save: HPET Jun 10 04:11:06.739522 (XEN) HVM d65 save: PMTIMER Jun 10 04:11:06.739539 (XEN) HVM d65v0 save: MTRR Jun 10 04:11:06.739549 (XEN) HVM d65 save: VIRIDIAN_DOMAIN Jun 10 04:11:06.739560 (XEN) HVM d65v0 save: CPU_XSAVE Jun 10 04:11:06.751522 (XEN) HVM d65v0 save: VIRIDIAN_VCPU Jun 10 04:11:06.751541 (XEN) HVM d65v0 save: VMCE_VCPU Jun 10 04:11:06.751551 (XEN) HVM d65v0 save: TSC_ADJUST Jun 10 04:11:06.763511 (XEN) HVM d65v0 save: CPU_MSR Jun 10 04:11:06.763530 (XEN) HVM restore d65: MTRR 0 Jun 10 04:11:06.763541 (XEN) HVM restore d65: CPU 0 Jun 10 04:11:06.763550 [ 3201.785872] xenbr0: port 2(vif65.0) entered blocking state Jun 10 04:11:07.783530 [ 3201.786107] xenbr0: port 2(vif65.0) entered disabled state Jun 10 04:11:07.795503 [ 3201.786488] device vif65.0 entered promiscuous mode Jun 10 04:11:07.795525 (d65) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:11:07.867531 (d65) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:11:07.879530 (d65) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:11:07.891519 (d65) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:11:07.891544 (d65) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:11:07.903525 (d65) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:11:07.915522 (d65) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 10 04:11:07.915547 (d65) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 10 04:11:07.927527 (d65) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:11:07.939520 (d65) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:11:07.939542 (d65) [ 0.000000] DMI not present or invalid. Jun 10 04:11:07.951504 (d65) [ 0.000000] Hypervisor detected: Xen HVM Jun 10 04:11:07.951524 (d65) [ 0.000000] Xen version 4.19. Jun 10 04:11:07.951536 (d65) [ 0.174300] tsc: Fast TSC calibration failed Jun 10 04:11:08.035522 (d65) [ 0.174329] tsc: Detected 1995.193 MHz processor Jun 10 04:11:08.035543 (d65) [ 0.174357] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:11:08.047529 (d65) [ 0.174431] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 04:11:08.059518 (d65) [ 0.192119] Using GB pages for direct mapping Jun 10 04:11:08.059539 (d65) [ 0.192263] RAMDISK: [mem 0x03031000-0x0439bfff] Jun 10 04:11:08.059554 (d65) [ 0.192304] ACPI: Early table checksum verification disabled Jun 10 04:11:08.071526 (d65) [ 0.192315] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 10 04:11:08.083524 (d65) [ 0.192329] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 10 04:11:08.083550 (d65) [ 0.192344] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 10 04:11:08.095532 (d65) [ 0.192360] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 10 04:11:08.107537 (d65) [ 0.192374] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:11:08.119520 (d65) [ 0.192385] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:11:08.119541 (d65) [ 0.192397] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 10 04:11:08.131528 (d65) [ 0.192409] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 10 04:11:08.143524 (d65) [ 0.192419] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 10 04:11:08.143550 (d65) [ 0.192428] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:11:08.155530 (d65) [ 0.192436] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:11:08.167527 (d65) [ 0.192445] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 10 04:11:08.179524 (d65) [ 0.192490] Zone ranges: Jun 10 04:11:08.179542 (d65) [ 0.192500] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:11:08.191519 (d65) [ 0.192510] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:11:08.191541 (d65) [ 0.192519] Normal empty Jun 10 04:11:08.203519 (d65) [ 0.192527] Movable zone start for each node Jun 10 04:11:08.203540 (d65) [ 0.192536] Early memory node ranges Jun 10 04:11:08.203552 (d65) [ 0.192543] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:11:08.215528 (d65) [ 0.192553] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:11:08.227520 (d65) [ 0.192562] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:11:08.227546 (d65) [ 0.192575] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:11:08.239528 (d65) [ 0.192608] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:11:08.251523 (d65) [ 0.193827] ACPI: No IOAPIC entries present Jun 10 04:11:08.251544 (d65) [ 0.193846] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 10 04:11:08.263533 (d65) [ 0.193855] TSC deadline timer available Jun 10 04:11:08.263553 (d65) [ 0.193864] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 10 04:11:08.275526 (d65) [ 0.193878] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:11:08.287519 (d65) [ 0.193888] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:11:08.287546 (d65) [ 0.193897] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 10 04:11:08.299523 (d65) [ 0.193919] Booting kernel on Xen PVH Jun 10 04:11:08.299543 (d65) [ 0.193927] Xen version: 4.19-unstable Jun 10 04:11:08.311524 (d65) [ 0.193937] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:11:08.323524 (d65) [ 0.199724] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 10 04:11:08.335522 (d65) [ 0.200109] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 10 04:11:08.335545 (d65) [ 0.200156] Built 1 zonelists, mobility grouping on. Total pages: 128768 Jun 10 04:11:08.347528 (d65) [ 0.200167] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:11:08.359528 (d65) [ 0.200195] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:11:08.371523 (d65) [ 0.200195] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:11:08.371548 (d65) [ 0.200239] random: crng init done Jun 10 04:11:08.383525 (d65) [ 0.200334] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:11:08.395518 (d65) [ 0.200387] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:11:08.395545 (d65) [ 0.200436] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:11:08.407531 (d65) [ 0.201403] Memory: 461064K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 62580K reserved, 0K cma-reserved) Jun 10 04:11:08.419540 (d65) [ 0.201451] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 10 04:11:08.431530 (d65) [ 0.201468] Kernel/User page tables isolation: enabled Jun 10 04:11:08.443526 (d65) Poking KASLR using RDRAND RDTSC... Jun 10 04:11:08.443546 (d65) [ 0.202383] Dynamic Preempt: voluntary Jun 10 04:11:08.443559 (d65) [ 0.202413] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:11:08.455529 (d65) [ 0.202422] rcu: RCU event tracing is enabled. Jun 10 04:11:08.455549 (d65) [ 0.202429] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 10 04:11:08.467533 (d65) [ 0.202439] Trampoline variant of Tasks RCU enabled. Jun 10 04:11:08.479517 (d65) [ 0.202447] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:11:08.479544 (d65) [ 0.202455] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 10 04:11:08.491527 (d65) [ 0.203757] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 10 04:11:08.503520 (d65) [ 0.203802] xen:events: Using FIFO-based ABI Jun 10 04:11:08.503541 (XEN) d65v0: upcall vector f3 Jun 10 04:11:08.503553 (d65) [ 0.203827] xen:events: Xen HVM callback vector for event delivery is enabled Jun 10 04:11:08.515527 (d65) [ 0.204004] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:11:08.527523 (d65) [ 0.204058] Console: colour dummy device 80x25 Jun 10 04:11:08.527544 (d65) [ 0.204087] printk: console [hvc0] enabled Jun 10 04:11:08.539521 (d65) [ 0.204113] printk: bootconsole [xenboot0] disabled Jun 10 04:11:08.539543 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000639 unimplemented Jun 10 04:11:08.551519 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000611 unimplemented Jun 10 04:11:08.551542 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000619 unimplemented Jun 10 04:11:08.563524 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000606 unimplemented Jun 10 04:11:08.575517 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000034 unimplemented Jun 10 04:11:08.575541 [ 3202.464205] xen-blkback: backend/vbd/65/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:11:08.587529 (XEN) common/grant_table.c:1909:d65v0 Expanding d65 grant table from 1 to 2 frames Jun 10 04:11:08.599529 [ 3202.470710] xen-blkback: backend/vbd/65/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:11:08.611524 [ 3202.482955] vif vif-65-0 vif65.0: Guest Rx ready Jun 10 04:11:08.611544 [ 3202.483189] IPv6: ADDRCONF(NETDEV_CHANGE): vif65.0: link becomes ready Jun 10 04:11:08.623522 [ 3202.483552] xenbr0: port 2(vif65.0) entered blocking state Jun 10 04:11:08.623544 [ 3202.483737] xenbr0: port 2(vif65.0) entered forwarding state Jun 10 04:11:08.635492 [ 3236.349116] xenbr0: port 2(vif65.0) entered disabled state Jun 10 04:11:42.343398 (XEN) arch/x86/hvm/hvm.c:1701:d65v0 All CPUs offline -- powering off. Jun 10 04:11:42.367389 [ 3236.437100] xenbr0: port 2(vif65.0) entered disabled state Jun 10 04:11:42.439414 [ 3236.438085] device vif65.0 left promiscuous mode Jun 10 04:11:42.439436 [ 3236.438311] xenbr0: port 2(vif65.0) entered disabled state Jun 10 04:11:42.451373 (XEN) HVM d66v0 save: CPU Jun 10 04:12:07.859382 (XEN) HVM d66 save: PIC Jun 10 04:12:07.871412 (XEN) HVM d66 save: IOAPIC Jun 10 04:12:07.871430 (XEN) HVM d66v0 save: LAPIC Jun 10 04:12:07.871442 (XEN) HVM d66v0 save: LAPIC_REGS Jun 10 04:12:07.871453 (XEN) HVM d66 save: PCI_IRQ Jun 10 04:12:07.883413 (XEN) HVM d66 save: ISA_IRQ Jun 10 04:12:07.883432 (XEN) HVM d66 save: PCI_LINK Jun 10 04:12:07.883444 (XEN) HVM d66 save: PIT Jun 10 04:12:07.883454 (XEN) HVM d66 save: RTC Jun 10 04:12:07.883463 (XEN) HVM d66 save: HPET Jun 10 04:12:07.895417 (XEN) HVM d66 save: PMTIMER Jun 10 04:12:07.895435 (XEN) HVM d66v0 save: MTRR Jun 10 04:12:07.895446 (XEN) HVM d66 save: VIRIDIAN_DOMAIN Jun 10 04:12:07.895457 (XEN) HVM d66v0 save: CPU_XSAVE Jun 10 04:12:07.907415 (XEN) HVM d66v0 save: VIRIDIAN_VCPU Jun 10 04:12:07.907435 (XEN) HVM d66v0 save: VMCE_VCPU Jun 10 04:12:07.907456 (XEN) HVM d66v0 save: TSC_ADJUST Jun 10 04:12:07.919404 (XEN) HVM d66v0 save: CPU_MSR Jun 10 04:12:07.919423 (XEN) HVM restore d66: MTRR 0 Jun 10 04:12:07.919434 (XEN) HVM restore d66: CPU 0 Jun 10 04:12:07.919444 [ 3262.945057] xenbr0: port 2(vif66.0) entered blocking state Jun 10 04:12:08.939399 [ 3262.945292] xenbr0: port 2(vif66.0) entered disabled state Jun 10 04:12:08.951409 [ 3262.945671] device vif66.0 entered promiscuous mode Jun 10 04:12:08.951430 (d66) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:12:09.035420 (d66) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:12:09.047415 (d66) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:12:09.047435 (d66) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:12:09.059416 (d66) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:12:09.071411 (d66) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:12:09.071436 (d66) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 10 04:12:09.083416 (d66) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 10 04:12:09.095412 (d66) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:12:09.095432 (d66) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:12:09.107414 (d66) [ 0.000000] DMI not present or invalid. Jun 10 04:12:09.107433 (d66) [ 0.000000] Hypervisor detected: Xen HVM Jun 10 04:12:09.119381 (d66) [ 0.000000] Xen version 4.19. Jun 10 04:12:09.119400 (d66) [ 0.184762] tsc: Fast TSC calibration failed Jun 10 04:12:09.203403 (d66) [ 0.184793] tsc: Detected 1995.193 MHz processor Jun 10 04:12:09.215448 (d66) [ 0.184821] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:12:09.215470 (d66) [ 0.184896] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 04:12:09.227477 (d66) [ 0.202585] Using GB pages for direct mapping Jun 10 04:12:09.227497 (d66) [ 0.202730] RAMDISK: [mem 0x03031000-0x0439bfff] Jun 10 04:12:09.239415 (d66) [ 0.202771] ACPI: Early table checksum verification disabled Jun 10 04:12:09.239437 (d66) [ 0.202782] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 10 04:12:09.251417 (d66) [ 0.202796] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 10 04:12:09.263415 (d66) [ 0.202812] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 10 04:12:09.275417 (d66) [ 0.202828] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 10 04:12:09.287410 (d66) [ 0.202841] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:12:09.287431 (d66) [ 0.202853] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:12:09.299413 (d66) [ 0.202865] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 10 04:12:09.299439 (d66) [ 0.202877] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 10 04:12:09.311426 (d66) [ 0.202887] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 10 04:12:09.329541 (d66) [ 0.202896] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:12:09.335416 (d66) [ 0.202905] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:12:09.335441 (d66) [ 0.202914] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 10 04:12:09.347421 (d66) [ 0.202959] Zone ranges: Jun 10 04:12:09.347438 (d66) [ 0.202969] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:12:09.359418 (d66) [ 0.202979] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:12:09.371410 (d66) [ 0.202988] Normal empty Jun 10 04:12:09.371436 (d66) [ 0.202996] Movable zone start for each node Jun 10 04:12:09.371451 (d66) [ 0.203004] Early memory node ranges Jun 10 04:12:09.383416 (d66) [ 0.203012] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:12:09.395408 (d66) [ 0.203021] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:12:09.395430 (d66) [ 0.203031] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:12:09.407417 (d66) [ 0.203044] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:12:09.419413 (d66) [ 0.203077] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:12:09.419437 (d66) [ 0.204268] ACPI: No IOAPIC entries present Jun 10 04:12:09.431419 (d66) [ 0.204287] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 10 04:12:09.431446 (d66) [ 0.204297] TSC deadline timer available Jun 10 04:12:09.443415 (d66) [ 0.204305] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 10 04:12:09.443437 (d66) [ 0.204320] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:12:09.455421 (d66) [ 0.204330] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:12:09.467419 (d66) [ 0.204340] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 10 04:12:09.467441 (d66) [ 0.204355] Booting kernel on Xen PVH Jun 10 04:12:09.479416 (d66) [ 0.204363] Xen version: 4.19-unstable Jun 10 04:12:09.479436 (d66) [ 0.204374] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:12:09.491425 (d66) [ 0.210149] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 10 04:12:09.503421 (d66) [ 0.210535] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 10 04:12:09.515412 (d66) [ 0.210586] Built 1 zonelists, mobility grouping on. Total pages: 128768 Jun 10 04:12:09.515438 (d66) [ 0.210596] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:12:09.527429 (d66) [ 0.210626] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:12:09.539420 (d66) [ 0.210626] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:12:09.551417 (d66) [ 0.210672] random: crng init done Jun 10 04:12:09.551436 (d66) [ 0.210781] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:12:09.563418 (d66) [ 0.210849] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:12:09.575417 (d66) [ 0.210900] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:12:09.575442 (d66) [ 0.211941] Memory: 461064K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 62580K reserved, 0K cma-reserved) Jun 10 04:12:09.599414 (d66) [ 0.211991] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 10 04:12:09.599438 (d66) [ 0.212010] Kernel/User page tables isolation: enabled Jun 10 04:12:09.611422 (d66) Poking KASLR using RDRAND RDTSC... Jun 10 04:12:09.611441 (d66) [ 0.212971] Dynamic Preempt: voluntary Jun 10 04:12:09.623422 (d66) [ 0.213003] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:12:09.623444 (d66) [ 0.213012] rcu: RCU event tracing is enabled. Jun 10 04:12:09.635424 (d66) [ 0.213020] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 10 04:12:09.647411 (d66) [ 0.213030] Trampoline variant of Tasks RCU enabled. Jun 10 04:12:09.647433 (d66) [ 0.213039] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:12:09.659416 (d66) [ 0.213048] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 10 04:12:09.671412 (d66) [ 0.214413] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 10 04:12:09.671435 (d66) [ 0.214460] xen:events: Using FIFO-based ABI Jun 10 04:12:09.683412 (XEN) d66v0: upcall vector f3 Jun 10 04:12:09.683431 (d66) [ 0.214487] xen:events: Xen HVM callback vector for event delivery is enabled Jun 10 04:12:09.695421 (d66) [ 0.214665] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:12:09.695447 (d66) [ 0.214721] Console: colour dummy device 80x25 Jun 10 04:12:09.707453 (d66) [ 0.214752] printk: console [hvc0] enabled Jun 10 04:12:09.707474 (d66) [ 0.214781] printk: bootconsole [xenboot0] disabled Jun 10 04:12:09.719412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d66v0 RDMSR 0x00000639 unimplemented Jun 10 04:12:09.719435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d66v0 RDMSR 0x00000611 unimplemented Jun 10 04:12:09.731414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d66v0 RDMSR 0x00000619 unimplemented Jun 10 04:12:09.743410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d66v0 RDMSR 0x00000606 unimplemented Jun 10 04:12:09.743433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d66v0 RDMSR 0x00000034 unimplemented Jun 10 04:12:09.755414 [ 3263.642285] xen-blkback: backend/vbd/66/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:12:09.767413 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 1 to 2 frames Jun 10 04:12:09.767438 [ 3263.648737] xen-blkback: backend/vbd/66/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:12:09.779424 [ 3263.660237] vif vif-66-0 vif66.0: Guest Rx ready Jun 10 04:12:09.791412 [ 3263.660505] IPv6: ADDRCONF(NETDEV_CHANGE): vif66.0: link becomes ready Jun 10 04:12:09.791436 [ 3263.660807] xenbr0: port 2(vif66.0) entered blocking state Jun 10 04:12:09.803413 [ 3263.661003] xenbr0: port 2(vif66.0) entered forwarding state Jun 10 04:12:09.803434 [ 3297.587942] xenbr0: port 2(vif66.0) entered disabled state Jun 10 04:12:43.591536 (XEN) arch/x86/hvm/hvm.c:1701:d66v0 All CPUs offline -- powering off. Jun 10 04:12:43.607086 [ 3297.659910] xenbr0: port 2(vif66.0) entered disabled state Jun 10 04:12:43.663492 [ 3297.660647] device vif66.0 left promiscuous mode Jun 10 04:12:43.663514 [ 3297.660853] xenbr0: port 2(vif66.0) entered disabled state Jun 10 04:12:43.675448 (XEN) HVM d67v0 save: CPU Jun 10 04:13:09.539460 (XEN) HVM d67 save: PIC Jun 10 04:13:09.551488 (XEN) HVM d67 save: IOAPIC Jun 10 04:13:09.551507 (XEN) HVM d67v0 save: LAPIC Jun 10 04:13:09.551518 (XEN) HVM d67v0 save: LAPIC_REGS Jun 10 04:13:09.551529 (XEN) HVM d67 save: PCI_IRQ Jun 10 04:13:09.563488 (XEN) HVM d67 save: ISA_IRQ Jun 10 04:13:09.563507 (XEN) HVM d67 save: PCI_LINK Jun 10 04:13:09.563518 (XEN) HVM d67 save: PIT Jun 10 04:13:09.563528 (XEN) HVM d67 save: RTC Jun 10 04:13:09.575491 (XEN) HVM d67 save: HPET Jun 10 04:13:09.575510 (XEN) HVM d67 save: PMTIMER Jun 10 04:13:09.575522 (XEN) HVM d67v0 save: MTRR Jun 10 04:13:09.575532 (XEN) HVM d67 save: VIRIDIAN_DOMAIN Jun 10 04:13:09.575543 (XEN) HVM d67v0 save: CPU_XSAVE Jun 10 04:13:09.587491 (XEN) HVM d67v0 save: VIRIDIAN_VCPU Jun 10 04:13:09.587510 (XEN) HVM d67v0 save: VMCE_VCPU Jun 10 04:13:09.587522 (XEN) HVM d67v0 save: TSC_ADJUST Jun 10 04:13:09.599482 (XEN) HVM d67v0 save: CPU_MSR Jun 10 04:13:09.599501 (XEN) HVM restore d67: MTRR 0 Jun 10 04:13:09.599513 (XEN) HVM restore d67: CPU 0 Jun 10 04:13:09.599523 [ 3324.636355] xenbr0: port 2(vif67.0) entered blocking state Jun 10 04:13:10.631482 [ 3324.636614] xenbr0: port 2(vif67.0) entered disabled state Jun 10 04:13:10.643493 [ 3324.636980] device vif67.0 entered promiscuous mode Jun 10 04:13:10.643515 (d67) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:13:10.727494 (d67) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:13:10.739492 (d67) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:13:10.739513 (d67) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:13:10.751493 (d67) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:13:10.763491 (d67) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:13:10.763524 (d67) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 10 04:13:10.775493 (d67) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 10 04:13:10.787490 (d67) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:13:10.787511 (d67) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:13:10.799491 (d67) [ 0.000000] DMI not present or invalid. Jun 10 04:13:10.799511 (d67) [ 0.000000] Hypervisor detected: Xen HVM Jun 10 04:13:10.811455 (d67) [ 0.000000] Xen version 4.19. Jun 10 04:13:10.811474 (d67) [ 0.169776] tsc: Fast TSC calibration failed Jun 10 04:13:10.883489 (d67) [ 0.169807] tsc: Detected 1995.193 MHz processor Jun 10 04:13:10.883510 (d67) [ 0.169836] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:13:10.895495 (d67) [ 0.169911] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 04:13:10.907492 (d67) [ 0.187569] Using GB pages for direct mapping Jun 10 04:13:10.907513 (d67) [ 0.187714] RAMDISK: [mem 0x03031000-0x0439bfff] Jun 10 04:13:10.919489 (d67) [ 0.187754] ACPI: Early table checksum verification disabled Jun 10 04:13:10.919512 (d67) [ 0.187766] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 10 04:13:10.931491 (d67) [ 0.187780] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 10 04:13:10.943491 (d67) [ 0.187809] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 10 04:13:10.955502 (d67) [ 0.187824] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 10 04:13:10.955530 (d67) [ 0.187837] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:13:10.967491 (d67) [ 0.187848] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:13:10.967511 (d67) [ 0.187859] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 10 04:13:10.979499 (d67) [ 0.187871] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 10 04:13:10.991497 (d67) [ 0.187880] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 10 04:13:11.003533 (d67) [ 0.187889] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:13:11.003559 (d67) [ 0.187897] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:13:11.015495 (d67) [ 0.187906] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 10 04:13:11.027495 (d67) [ 0.187951] Zone ranges: Jun 10 04:13:11.027513 (d67) [ 0.187960] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:13:11.039490 (d67) [ 0.187970] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:13:11.039512 (d67) [ 0.187979] Normal empty Jun 10 04:13:11.051491 (d67) [ 0.187987] Movable zone start for each node Jun 10 04:13:11.051511 (d67) [ 0.187994] Early memory node ranges Jun 10 04:13:11.063488 (d67) [ 0.188002] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:13:11.063511 (d67) [ 0.188011] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:13:11.075492 (d67) [ 0.188020] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:13:11.087490 (d67) [ 0.188032] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:13:11.087513 (d67) [ 0.188063] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:13:11.099493 (d67) [ 0.189241] ACPI: No IOAPIC entries present Jun 10 04:13:11.099513 (d67) [ 0.189260] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 10 04:13:11.111498 (d67) [ 0.189269] TSC deadline timer available Jun 10 04:13:11.111518 (d67) [ 0.189278] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 10 04:13:11.123492 (d67) [ 0.189292] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:13:11.135492 (d67) [ 0.189302] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:13:11.147535 (d67) [ 0.189312] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 10 04:13:11.147559 (d67) [ 0.189328] Booting kernel on Xen PVH Jun 10 04:13:11.159488 (d67) [ 0.189336] Xen version: 4.19-unstable Jun 10 04:13:11.159508 (d67) [ 0.189346] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:13:11.171496 (d67) [ 0.195093] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 10 04:13:11.183418 (d67) [ 0.195488] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 10 04:13:11.183441 (d67) [ 0.195537] Built 1 zonelists, mobility grouping on. Total pages: 128768 Jun 10 04:13:11.195423 (d67) [ 0.195548] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:13:11.207426 (d67) [ 0.195579] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:13:11.219418 (d67) [ 0.195579] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:13:11.219442 (d67) [ 0.195626] random: crng init done Jun 10 04:13:11.231417 (d67) [ 0.195722] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:13:11.243423 (d67) [ 0.195790] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:13:11.243449 (d67) [ 0.195839] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:13:11.255418 (d67) [ 0.196820] Memory: 461064K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 62580K reserved, 0K cma-reserved) Jun 10 04:13:11.267429 (d67) [ 0.196867] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 10 04:13:11.279394 (d67) [ 0.196884] Kernel/User page tables isolation: enabled Jun 10 04:13:11.291412 (d67) Poking KASLR using RDRAND RDTSC... Jun 10 04:13:11.291431 (d67) [ 0.197862] Dynamic Preempt: voluntary Jun 10 04:13:11.291444 (d67) [ 0.197893] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:13:11.303416 (d67) [ 0.197902] rcu: RCU event tracing is enabled. Jun 10 04:13:11.315407 (d67) [ 0.197910] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 10 04:13:11.315434 (d67) [ 0.197933] Trampoline variant of Tasks RCU enabled. Jun 10 04:13:11.327411 (d67) [ 0.197941] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:13:11.327438 (d67) [ 0.197949] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 10 04:13:11.339424 (d67) [ 0.199287] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 10 04:13:11.351414 (d67) [ 0.199330] xen:events: Using FIFO-based ABI Jun 10 04:13:11.351435 (XEN) d67v0: upcall vector f3 Jun 10 04:13:11.351446 (d67) [ 0.199355] xen:events: Xen HVM callback vector for event delivery is enabled Jun 10 04:13:11.363422 (d67) [ 0.199528] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:13:11.375417 (d67) [ 0.199597] Console: colour dummy device 80x25 Jun 10 04:13:11.375438 (d67) [ 0.199627] printk: console [hvc0] enabled Jun 10 04:13:11.387415 (d67) [ 0.199652] printk: bootconsole [xenboot0] disabled Jun 10 04:13:11.387436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v0 RDMSR 0x00000639 unimplemented Jun 10 04:13:11.399413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v0 RDMSR 0x00000611 unimplemented Jun 10 04:13:11.411407 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v0 RDMSR 0x00000619 unimplemented Jun 10 04:13:11.411431 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v0 RDMSR 0x00000606 unimplemented Jun 10 04:13:11.423410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v0 RDMSR 0x00000034 unimplemented Jun 10 04:13:11.423433 [ 3325.298211] xen-blkback: backend/vbd/67/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:13:11.435421 (XEN) common/grant_table.c:1909:d67v0 Expanding d67 grant table from 1 to 2 frames Jun 10 04:13:11.447426 [ 3325.304611] xen-blkback: backend/vbd/67/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:13:11.459423 [ 3325.317345] vif vif-67-0 vif67.0: Guest Rx ready Jun 10 04:13:11.459444 [ 3325.317600] IPv6: ADDRCONF(NETDEV_CHANGE): vif67.0: link becomes ready Jun 10 04:13:11.471414 [ 3325.317904] xenbr0: port 2(vif67.0) entered blocking state Jun 10 04:13:11.471435 [ 3325.318087] xenbr0: port 2(vif67.0) entered forwarding state Jun 10 04:13:11.483393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 04:13:12.647384 [ 3359.539178] xenbr0: port 2(vif67.0) entered disabled state Jun 10 04:13:45.543456 (XEN) arch/x86/hvm/hvm.c:1701:d67v0 All CPUs offline -- powering off. Jun 10 04:13:45.555478 [ 3359.634103] xenbr0: port 2(vif67.0) entered disabled state Jun 10 04:13:45.639488 [ 3359.635424] device vif67.0 left promiscuous mode Jun 10 04:13:45.639510 [ 3359.635664] xenbr0: port 2(vif67.0) entered disabled state Jun 10 04:13:45.651446 (XEN) HVM d68v0 save: CPU Jun 10 04:14:11.043480 (XEN) HVM d68 save: PIC Jun 10 04:14:11.043497 (XEN) HVM d68 save: IOAPIC Jun 10 04:14:11.043508 (XEN) HVM d68v0 save: LAPIC Jun 10 04:14:11.055490 (XEN) HVM d68v0 save: LAPIC_REGS Jun 10 04:14:11.055510 (XEN) HVM d68 save: PCI_IRQ Jun 10 04:14:11.055521 (XEN) HVM d68 save: ISA_IRQ Jun 10 04:14:11.055532 (XEN) HVM d68 save: PCI_LINK Jun 10 04:14:11.067489 (XEN) HVM d68 save: PIT Jun 10 04:14:11.067507 (XEN) HVM d68 save: RTC Jun 10 04:14:11.067518 (XEN) HVM d68 save: HPET Jun 10 04:14:11.067528 (XEN) HVM d68 save: PMTIMER Jun 10 04:14:11.079486 (XEN) HVM d68v0 save: MTRR Jun 10 04:14:11.079505 (XEN) HVM d68 save: VIRIDIAN_DOMAIN Jun 10 04:14:11.079518 (XEN) HVM d68v0 save: CPU_XSAVE Jun 10 04:14:11.079529 (XEN) HVM d68v0 save: VIRIDIAN_VCPU Jun 10 04:14:11.091490 (XEN) HVM d68v0 save: VMCE_VCPU Jun 10 04:14:11.091509 (XEN) HVM d68v0 save: TSC_ADJUST Jun 10 04:14:11.091521 (XEN) HVM d68v0 save: CPU_MSR Jun 10 04:14:11.091531 (XEN) HVM restore d68: MTRR 0 Jun 10 04:14:11.103459 (XEN) HVM restore d68: CPU 0 Jun 10 04:14:11.103478 [ 3386.121870] xenbr0: port 2(vif68.0) entered blocking state Jun 10 04:14:12.123496 [ 3386.122105] xenbr0: port 2(vif68.0) entered disabled state Jun 10 04:14:12.135463 [ 3386.122500] device vif68.0 entered promiscuous mode Jun 10 04:14:12.135485 (d68) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:14:12.207504 (d68) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:14:12.219498 (d68) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:14:12.231488 (d68) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:14:12.231514 (d68) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:14:12.243498 (d68) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:14:12.255492 (d68) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 10 04:14:12.267486 (d68) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 10 04:14:12.267513 (d68) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:14:12.279490 (d68) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:14:12.279512 (d68) [ 0.000000] DMI not present or invalid. Jun 10 04:14:12.291486 (d68) [ 0.000000] Hypervisor detected: Xen HVM Jun 10 04:14:12.291507 (d68) [ 0.000000] Xen version 4.19. Jun 10 04:14:12.291519 (d68) [ 0.177744] tsc: Fast TSC calibration failed Jun 10 04:14:12.375482 (d68) [ 0.177774] tsc: Detected 1995.193 MHz processor Jun 10 04:14:12.387489 (d68) [ 0.177803] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:14:12.387512 (d68) [ 0.177878] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 04:14:12.399496 (d68) [ 0.195583] Using GB pages for direct mapping Jun 10 04:14:12.399517 (d68) [ 0.195728] RAMDISK: [mem 0x03031000-0x0439bfff] Jun 10 04:14:12.411499 (d68) [ 0.195769] ACPI: Early table checksum verification disabled Jun 10 04:14:12.411523 (d68) [ 0.195781] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 10 04:14:12.423492 (d68) [ 0.195794] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 10 04:14:12.435421 (d68) [ 0.195810] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 10 04:14:12.447416 (d68) [ 0.195826] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 10 04:14:12.459420 (d68) [ 0.195840] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:14:12.459440 (d68) [ 0.195851] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:14:12.471417 (d68) [ 0.195863] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 10 04:14:12.471443 (d68) [ 0.195875] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 10 04:14:12.483424 (d68) [ 0.195885] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 10 04:14:12.495418 (d68) [ 0.195894] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:14:12.507416 (d68) [ 0.195903] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:14:12.507442 (d68) [ 0.195912] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 10 04:14:12.519423 (d68) [ 0.195957] Zone ranges: Jun 10 04:14:12.519441 (d68) [ 0.195967] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:14:12.531416 (d68) [ 0.195977] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:14:12.543411 (d68) [ 0.195986] Normal empty Jun 10 04:14:12.543430 (d68) [ 0.195995] Movable zone start for each node Jun 10 04:14:12.543443 (d68) [ 0.196003] Early memory node ranges Jun 10 04:14:12.555415 (d68) [ 0.196010] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:14:12.555437 (d68) [ 0.196020] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:14:12.567420 (d68) [ 0.196029] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:14:12.579418 (d68) [ 0.196042] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:14:12.579441 (d68) [ 0.196075] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:14:12.591419 (d68) [ 0.197234] ACPI: No IOAPIC entries present Jun 10 04:14:12.603418 (d68) [ 0.197253] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 10 04:14:12.603445 (d68) [ 0.197262] TSC deadline timer available Jun 10 04:14:12.615413 (d68) [ 0.197270] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 10 04:14:12.615434 (d68) [ 0.197285] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:14:12.627423 (d68) [ 0.197295] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:14:12.639418 (d68) [ 0.197305] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 10 04:14:12.639440 (d68) [ 0.197320] Booting kernel on Xen PVH Jun 10 04:14:12.651416 (d68) [ 0.197328] Xen version: 4.19-unstable Jun 10 04:14:12.651436 (d68) [ 0.197338] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:14:12.663426 (d68) [ 0.203127] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 10 04:14:12.675426 (d68) [ 0.203508] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 10 04:14:12.687415 (d68) [ 0.203556] Built 1 zonelists, mobility grouping on. Total pages: 128768 Jun 10 04:14:12.687441 (d68) [ 0.203566] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:14:12.699426 (d68) [ 0.203595] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:14:12.711421 (d68) [ 0.203595] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:14:12.723416 (d68) [ 0.203642] random: crng init done Jun 10 04:14:12.723443 (d68) [ 0.203737] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:14:12.735421 (d68) [ 0.203790] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:14:12.747416 (d68) [ 0.203840] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:14:12.747441 (d68) [ 0.204835] Memory: 461064K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 62580K reserved, 0K cma-reserved) Jun 10 04:14:12.771417 (d68) [ 0.204884] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 10 04:14:12.771441 (d68) [ 0.204902] Kernel/User page tables isolation: enabled Jun 10 04:14:12.783418 (d68) Poking KASLR using RDRAND RDTSC... Jun 10 04:14:12.783437 (d68) [ 0.205872] Dynamic Preempt: voluntary Jun 10 04:14:12.795415 (d68) [ 0.205904] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:14:12.795437 (d68) [ 0.205913] rcu: RCU event tracing is enabled. Jun 10 04:14:12.807415 (d68) [ 0.205921] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 10 04:14:12.807441 (d68) [ 0.205930] Trampoline variant of Tasks RCU enabled. Jun 10 04:14:12.819418 (d68) [ 0.205938] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:14:12.831419 (d68) [ 0.205947] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 10 04:14:12.831444 (d68) [ 0.207299] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 10 04:14:12.843420 (d68) [ 0.207348] xen:events: Using FIFO-based ABI Jun 10 04:14:12.855412 (XEN) d68v0: upcall vector f3 Jun 10 04:14:12.855430 (d68) [ 0.207375] xen:events: Xen HVM callback vector for event delivery is enabled Jun 10 04:14:12.867416 (d68) [ 0.207552] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:14:12.867441 (d68) [ 0.207608] Console: colour dummy device 80x25 Jun 10 04:14:12.879415 (d68) [ 0.207639] printk: console [hvc0] enabled Jun 10 04:14:12.879436 (d68) [ 0.207666] printk: bootconsole [xenboot0] disabled Jun 10 04:14:12.891414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d68v0 RDMSR 0x00000639 unimplemented Jun 10 04:14:12.891437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d68v0 RDMSR 0x00000611 unimplemented Jun 10 04:14:12.903417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d68v0 RDMSR 0x00000619 unimplemented Jun 10 04:14:12.903440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d68v0 RDMSR 0x00000606 unimplemented Jun 10 04:14:12.915431 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d68v0 RDMSR 0x00000034 unimplemented Jun 10 04:14:12.927414 [ 3386.821093] xen-blkback: backend/vbd/68/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:14:12.939414 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 1 to 2 frames Jun 10 04:14:12.939440 [ 3386.827194] xen-blkback: backend/vbd/68/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:14:12.951424 [ 3386.839404] vif vif-68-0 vif68.0: Guest Rx ready Jun 10 04:14:12.963414 [ 3386.839646] IPv6: ADDRCONF(NETDEV_CHANGE): vif68.0: link becomes ready Jun 10 04:14:12.963438 [ 3386.839977] xenbr0: port 2(vif68.0) entered blocking state Jun 10 04:14:12.975412 [ 3386.840175] xenbr0: port 2(vif68.0) entered forwarding state Jun 10 04:14:12.975433 [ 3420.689726] xenbr0: port 2(vif68.0) entered disabled state Jun 10 04:14:46.687477 (XEN) arch/x86/hvm/hvm.c:1701:d68v0 All CPUs offline -- powering off. Jun 10 04:14:46.711466 [ 3420.776761] xenbr0: port 2(vif68.0) entered disabled state Jun 10 04:14:46.783489 [ 3420.777487] device vif68.0 left promiscuous mode Jun 10 04:14:46.783510 [ 3420.777691] xenbr0: port 2(vif68.0) entered disabled state Jun 10 04:14:46.795453 (XEN) HVM d69v0 save: CPU Jun 10 04:15:12.199488 (XEN) HVM d69 save: PIC Jun 10 04:15:12.199508 (XEN) HVM d69 save: IOAPIC Jun 10 04:15:12.199520 (XEN) HVM d69v0 save: LAPIC Jun 10 04:15:12.199530 (XEN) HVM d69v0 save: LAPIC_REGS Jun 10 04:15:12.211487 (XEN) HVM d69 save: PCI_IRQ Jun 10 04:15:12.211514 (XEN) HVM d69 save: ISA_IRQ Jun 10 04:15:12.211526 (XEN) HVM d69 save: PCI_LINK Jun 10 04:15:12.211536 (XEN) HVM d69 save: PIT Jun 10 04:15:12.211544 (XEN) HVM d69 save: RTC Jun 10 04:15:12.223490 (XEN) HVM d69 save: HPET Jun 10 04:15:12.223508 (XEN) HVM d69 save: PMTIMER Jun 10 04:15:12.223518 (XEN) HVM d69v0 save: MTRR Jun 10 04:15:12.223528 (XEN) HVM d69 save: VIRIDIAN_DOMAIN Jun 10 04:15:12.235488 (XEN) HVM d69v0 save: CPU_XSAVE Jun 10 04:15:12.235506 (XEN) HVM d69v0 save: VIRIDIAN_VCPU Jun 10 04:15:12.235518 (XEN) HVM d69v0 save: VMCE_VCPU Jun 10 04:15:12.235528 (XEN) HVM d69v0 save: TSC_ADJUST Jun 10 04:15:12.247490 (XEN) HVM d69v0 save: CPU_MSR Jun 10 04:15:12.247508 (XEN) HVM restore d69: MTRR 0 Jun 10 04:15:12.247519 (XEN) HVM restore d69: CPU 0 Jun 10 04:15:12.259432 [ 3447.282265] xenbr0: port 2(vif69.0) entered blocking state Jun 10 04:15:13.279472 [ 3447.282521] xenbr0: port 2(vif69.0) entered disabled state Jun 10 04:15:13.291492 [ 3447.282865] device vif69.0 entered promiscuous mode Jun 10 04:15:13.291512 (d69) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:15:13.379486 (d69) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:15:13.379515 (d69) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:15:13.391471 (d69) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:15:13.403480 (d69) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:15:13.403497 (d69) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:15:13.415501 (d69) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 10 04:15:13.427493 (d69) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 10 04:15:13.427517 (d69) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:15:13.439505 (d69) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:15:13.439526 (d69) [ 0.000000] DMI not present or invalid. Jun 10 04:15:13.451509 (d69) [ 0.000000] Hypervisor detected: Xen HVM Jun 10 04:15:13.451530 (d69) [ 0.000000] Xen version 4.19. Jun 10 04:15:13.471346 (d69) [ 0.185493] tsc: Fast TSC calibration failed Jun 10 04:15:13.551562 (d69) [ 0.185524] tsc: Detected 1995.193 MHz processor Jun 10 04:15:13.551584 (d69) [ 0.185552] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:15:13.563555 (d69) [ 0.185626] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 04:15:13.563581 (d69) [ 0.203375] Using GB pages for direct mapping Jun 10 04:15:13.575560 (d69) [ 0.203532] RAMDISK: [mem 0x03031000-0x0439bfff] Jun 10 04:15:13.575581 (d69) [ 0.203585] ACPI: Early table checksum verification disabled Jun 10 04:15:13.587559 (d69) [ 0.203597] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 10 04:15:13.599556 (d69) [ 0.203610] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 10 04:15:13.599583 (d69) [ 0.203625] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 10 04:15:13.611556 (d69) [ 0.203640] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 10 04:15:13.623559 (d69) [ 0.203653] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:15:13.635547 (d69) [ 0.203664] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:15:13.635568 (d69) [ 0.203676] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 10 04:15:13.647554 (d69) [ 0.203688] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 10 04:15:13.659557 (d69) [ 0.203697] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 10 04:15:13.659582 (d69) [ 0.203706] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:15:13.671566 (d69) [ 0.203715] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:15:13.683608 (d69) [ 0.203723] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 10 04:15:13.695532 (d69) [ 0.203787] Zone ranges: Jun 10 04:15:13.695543 (d69) [ 0.203795] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:15:13.707543 (d69) [ 0.203805] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:15:13.707561 (d69) [ 0.203813] Normal empty Jun 10 04:15:13.719455 (d69) [ 0.203821] Movable zone start for each node Jun 10 04:15:13.719477 (d69) [ 0.203828] Early memory node ranges Jun 10 04:15:13.719490 (d69) [ 0.203835] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:15:13.731588 (d69) [ 0.203844] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:15:13.743398 (d69) [ 0.203853] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:15:13.743412 (d69) [ 0.203864] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:15:13.755398 (d69) [ 0.203896] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:15:13.767417 (d69) [ 0.205123] ACPI: No IOAPIC entries present Jun 10 04:15:13.767438 (d69) [ 0.205151] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 10 04:15:13.779427 (d69) [ 0.205160] TSC deadline timer available Jun 10 04:15:13.779447 (d69) [ 0.205168] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 10 04:15:13.791414 (d69) [ 0.205181] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:15:13.807442 (d69) [ 0.205190] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:15:13.807469 (d69) [ 0.205199] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 10 04:15:13.819425 (d69) [ 0.205214] Booting kernel on Xen PVH Jun 10 04:15:13.819446 (d69) [ 0.205221] Xen version: 4.19-unstable Jun 10 04:15:13.819459 (d69) [ 0.205231] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:15:13.831456 (d69) [ 0.211051] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 10 04:15:13.843431 (d69) [ 0.211437] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 10 04:15:13.855471 (d69) [ 0.211484] Built 1 zonelists, mobility grouping on. Total pages: 128768 Jun 10 04:15:13.867477 (d69) [ 0.211494] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:15:13.879419 (d69) [ 0.211523] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:15:13.879444 (d69) [ 0.211523] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:15:13.891431 (d69) [ 0.211569] random: crng init done Jun 10 04:15:13.891450 (d69) [ 0.211664] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:15:13.903439 (d69) [ 0.211718] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:15:13.919445 (d69) [ 0.211768] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:15:13.919470 (d69) [ 0.212773] Memory: 461064K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 62580K reserved, 0K cma-reserved) Jun 10 04:15:13.943416 (d69) [ 0.212823] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 10 04:15:13.943440 (d69) [ 0.212841] Kernel/User page tables isolation: enabled Jun 10 04:15:13.955417 (d69) Poking KASLR using RDRAND RDTSC... Jun 10 04:15:13.955436 (d69) [ 0.213822] Dynamic Preempt: voluntary Jun 10 04:15:13.967414 (d69) [ 0.213854] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:15:13.967437 (d69) [ 0.213863] rcu: RCU event tracing is enabled. Jun 10 04:15:13.979416 (d69) [ 0.213872] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 10 04:15:13.979442 (d69) [ 0.213881] Trampoline variant of Tasks RCU enabled. Jun 10 04:15:13.991427 (d69) [ 0.213889] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:15:14.003414 (d69) [ 0.213898] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 10 04:15:14.003439 (d69) [ 0.215252] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 10 04:15:14.015417 (d69) [ 0.215299] xen:events: Using FIFO-based ABI Jun 10 04:15:14.015437 (XEN) d69v0: upcall vector f3 Jun 10 04:15:14.027454 (d69) [ 0.215325] xen:events: Xen HVM callback vector for event delivery is enabled Jun 10 04:15:14.027480 (d69) [ 0.215504] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:15:14.039422 (d69) [ 0.215560] Console: colour dummy device 80x25 Jun 10 04:15:14.051413 (d69) [ 0.215592] printk: console [hvc0] enabled Jun 10 04:15:14.051434 (d69) [ 0.215619] printk: bootconsole [xenboot0] disabled Jun 10 04:15:14.063410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v0 RDMSR 0x00000639 unimplemented Jun 10 04:15:14.063433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v0 RDMSR 0x00000611 unimplemented Jun 10 04:15:14.075427 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v0 RDMSR 0x00000619 unimplemented Jun 10 04:15:14.075450 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v0 RDMSR 0x00000606 unimplemented Jun 10 04:15:14.087417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v0 RDMSR 0x00000034 unimplemented Jun 10 04:15:14.099409 [ 3447.996826] xen-blkback: backend/vbd/69/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:15:14.099438 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 1 to 2 frames Jun 10 04:15:14.111423 [ 3448.003531] xen-blkback: backend/vbd/69/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:15:14.123423 [ 3448.015774] vif vif-69-0 vif69.0: Guest Rx ready Jun 10 04:15:14.135411 [ 3448.015999] IPv6: ADDRCONF(NETDEV_CHANGE): vif69.0: link becomes ready Jun 10 04:15:14.135436 [ 3448.016307] xenbr0: port 2(vif69.0) entered blocking state Jun 10 04:15:14.147403 [ 3448.016521] xenbr0: port 2(vif69.0) entered forwarding state Jun 10 04:15:14.147425 [ 3482.023215] xenbr0: port 2(vif69.0) entered disabled state Jun 10 04:15:48.027396 (XEN) arch/x86/hvm/hvm.c:1701:d69v0 All CPUs offline -- powering off. Jun 10 04:15:48.051363 [ 3482.113317] xenbr0: port 2(vif69.0) entered disabled state Jun 10 04:15:48.111396 [ 3482.113926] device vif69.0 left promiscuous mode Jun 10 04:15:48.123416 [ 3482.114073] xenbr0: port 2(vif69.0) entered disabled state Jun 10 04:15:48.123438 (XEN) HVM d70v0 save: CPU Jun 10 04:16:14.063401 (XEN) HVM d70 save: PIC Jun 10 04:16:14.063421 (XEN) HVM d70 save: IOAPIC Jun 10 04:16:14.075415 (XEN) HVM d70v0 save: LAPIC Jun 10 04:16:14.075434 (XEN) HVM d70v0 save: LAPIC_REGS Jun 10 04:16:14.075446 (XEN) HVM d70 save: PCI_IRQ Jun 10 04:16:14.075456 (XEN) HVM d70 save: ISA_IRQ Jun 10 04:16:14.087414 (XEN) HVM d70 save: PCI_LINK Jun 10 04:16:14.087433 (XEN) HVM d70 save: PIT Jun 10 04:16:14.087444 (XEN) HVM d70 save: RTC Jun 10 04:16:14.087454 (XEN) HVM d70 save: HPET Jun 10 04:16:14.087463 (XEN) HVM d70 save: PMTIMER Jun 10 04:16:14.099414 (XEN) HVM d70v0 save: MTRR Jun 10 04:16:14.099432 (XEN) HVM d70 save: VIRIDIAN_DOMAIN Jun 10 04:16:14.099445 (XEN) HVM d70v0 save: CPU_XSAVE Jun 10 04:16:14.099456 (XEN) HVM d70v0 save: VIRIDIAN_VCPU Jun 10 04:16:14.111415 (XEN) HVM d70v0 save: VMCE_VCPU Jun 10 04:16:14.111434 (XEN) HVM d70v0 save: TSC_ADJUST Jun 10 04:16:14.111446 (XEN) HVM d70v0 save: CPU_MSR Jun 10 04:16:14.123389 (XEN) HVM restore d70: MTRR 0 Jun 10 04:16:14.123408 (XEN) HVM restore d70: CPU 0 Jun 10 04:16:14.123420 [ 3509.147211] xenbr0: port 2(vif70.0) entered blocking state Jun 10 04:16:15.155414 [ 3509.147464] xenbr0: port 2(vif70.0) entered disabled state Jun 10 04:16:15.155437 [ 3509.147818] device vif70.0 entered promiscuous mode Jun 10 04:16:15.167370 (d70) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:16:15.239428 (d70) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:16:15.251414 (d70) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:16:15.251435 (d70) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:16:15.263416 (d70) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:16:15.275421 (d70) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:16:15.275445 (d70) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 10 04:16:15.287431 (d70) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 10 04:16:15.299421 (d70) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:16:15.299442 (d70) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:16:15.311412 (d70) [ 0.000000] DMI not present or invalid. Jun 10 04:16:15.311432 (d70) [ 0.000000] Hypervisor detected: Xen HVM Jun 10 04:16:15.323373 (d70) [ 0.000000] Xen version 4.19. Jun 10 04:16:15.323393 (d70) [ 0.174956] tsc: Fast TSC calibration failed Jun 10 04:16:15.395393 (d70) [ 0.174986] tsc: Detected 1995.193 MHz processor Jun 10 04:16:15.407416 (d70) [ 0.175014] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:16:15.407438 (d70) [ 0.175088] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 04:16:15.419423 (d70) [ 0.192775] Using GB pages for direct mapping Jun 10 04:16:15.431413 (d70) [ 0.192920] RAMDISK: [mem 0x03031000-0x0439bfff] Jun 10 04:16:15.431435 (d70) [ 0.192960] ACPI: Early table checksum verification disabled Jun 10 04:16:15.443458 (d70) [ 0.192972] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 10 04:16:15.443480 (d70) [ 0.192986] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 10 04:16:15.455418 (d70) [ 0.193001] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 10 04:16:15.467463 (d70) [ 0.193016] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 10 04:16:15.479416 (d70) [ 0.193029] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:16:15.479436 (d70) [ 0.193041] ACPI: FACS 0x00000000FC001000 000040 Jun 10 04:16:15.491420 (d70) [ 0.193053] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 10 04:16:15.503414 (d70) [ 0.193064] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 10 04:16:15.503441 (d70) [ 0.193074] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 10 04:16:15.515422 (d70) [ 0.193083] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:16:15.527418 (d70) [ 0.193092] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 10 04:16:15.539413 (d70) [ 0.193101] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 10 04:16:15.539439 (d70) [ 0.193146] Zone ranges: Jun 10 04:16:15.551412 (d70) [ 0.193155] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:16:15.551435 (d70) [ 0.193166] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:16:15.563415 (d70) [ 0.193175] Normal empty Jun 10 04:16:15.563434 (d70) [ 0.193184] Movable zone start for each node Jun 10 04:16:15.575414 (d70) [ 0.193192] Early memory node ranges Jun 10 04:16:15.575434 (d70) [ 0.193200] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:16:15.587422 (d70) [ 0.193209] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:16:15.587445 (d70) [ 0.193219] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:16:15.599420 (d70) [ 0.193231] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:16:15.611413 (d70) [ 0.193261] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:16:15.611444 (d70) [ 0.194393] ACPI: No IOAPIC entries present Jun 10 04:16:15.623416 (d70) [ 0.194412] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 10 04:16:15.623442 (d70) [ 0.194422] TSC deadline timer available Jun 10 04:16:15.635417 (d70) [ 0.194430] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 10 04:16:15.635439 (d70) [ 0.194445] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:16:15.647422 (d70) [ 0.194454] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:16:15.659421 (d70) [ 0.194464] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 10 04:16:15.671416 (d70) [ 0.194479] Booting kernel on Xen PVH Jun 10 04:16:15.671436 (d70) [ 0.194487] Xen version: 4.19-unstable Jun 10 04:16:15.671450 (d70) [ 0.194497] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:16:15.683427 (d70) [ 0.200313] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 10 04:16:15.695434 (d70) [ 0.200708] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 10 04:16:15.707417 (d70) [ 0.200755] Built 1 zonelists, mobility grouping on. Total pages: 128768 Jun 10 04:16:15.719416 (d70) [ 0.200766] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:16:15.731412 (d70) [ 0.200794] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:16:15.731437 (d70) [ 0.200794] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:16:15.743419 (d70) [ 0.200840] random: crng init done Jun 10 04:16:15.743438 (d70) [ 0.200935] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:16:15.755424 (d70) [ 0.200989] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:16:15.767422 (d70) [ 0.201039] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:16:15.779413 (d70) [ 0.202033] Memory: 461064K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 62580K reserved, 0K cma-reserved) Jun 10 04:16:15.791422 (d70) [ 0.202083] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 10 04:16:15.803412 (d70) [ 0.202101] Kernel/User page tables isolation: enabled Jun 10 04:16:15.803434 (d70) Poking KASLR using RDRAND RDTSC... Jun 10 04:16:15.815413 (d70) [ 0.203021] Dynamic Preempt: voluntary Jun 10 04:16:15.815434 (d70) [ 0.203053] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:16:15.827411 (d70) [ 0.203062] rcu: RCU event tracing is enabled. Jun 10 04:16:15.827432 (d70) [ 0.203071] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 10 04:16:15.839414 (d70) [ 0.203080] Trampoline variant of Tasks RCU enabled. Jun 10 04:16:15.839436 (d70) [ 0.203089] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:16:15.851418 (d70) [ 0.203097] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 10 04:16:15.863418 (d70) [ 0.204462] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 10 04:16:15.863440 (d70) [ 0.204509] xen:events: Using FIFO-based ABI Jun 10 04:16:15.875412 (XEN) d70v0: upcall vector f3 Jun 10 04:16:15.875431 (d70) [ 0.204536] xen:events: Xen HVM callback vector for event delivery is enabled Jun 10 04:16:15.887417 (d70) [ 0.204712] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:16:15.887441 (d70) [ 0.204769] Console: colour dummy device 80x25 Jun 10 04:16:15.899424 (d70) [ 0.204801] printk: console [hvc0] enabled Jun 10 04:16:15.899444 (d70) [ 0.204829] printk: bootconsole [xenboot0] disabled Jun 10 04:16:15.911416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d70v0 RDMSR 0x00000639 unimplemented Jun 10 04:16:15.911439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d70v0 RDMSR 0x00000611 unimplemented Jun 10 04:16:15.923418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d70v0 RDMSR 0x00000619 unimplemented Jun 10 04:16:15.935418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d70v0 RDMSR 0x00000606 unimplemented Jun 10 04:16:15.935442 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d70v0 RDMSR 0x00000034 unimplemented Jun 10 04:16:15.947425 [ 3509.838520] xen-blkback: backend/vbd/70/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:16:15.959418 (XEN) common/grant_table.c:1909:d70v0 Expanding d70 grant table from 1 to 2 frames Jun 10 04:16:15.959443 [ 3509.844786] xen-blkback: backend/vbd/70/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:16:15.971426 [ 3509.856963] vif vif-70-0 vif70.0: Guest Rx ready Jun 10 04:16:15.983416 [ 3509.857199] IPv6: ADDRCONF(NETDEV_CHANGE): vif70.0: link becomes ready Jun 10 04:16:15.983440 [ 3509.857549] xenbr0: port 2(vif70.0) entered blocking state Jun 10 04:16:15.995420 [ 3509.857733] xenbr0: port 2(vif70.0) entered forwarding state Jun 10 04:16:16.007359 [ 3542.464960] xenbr0: port 2(vif70.0) entered disabled state Jun 10 04:16:48.467398 [ 3542.513051] xenbr0: port 2(vif70.0) entered disabled state Jun 10 04:16:48.515410 [ 3542.514294] device vif70.0 left promiscuous mode Jun 10 04:16:48.527399 [ 3542.514550] xenbr0: port 2(vif70.0) entered disabled state Jun 10 04:16:48.527421 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 04:19:54.023473 Jun 10 04:22:07.112943 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 10 04:22:07.127494 Jun 10 04:22:07.127740 Jun 10 04:22:08.113729 (XEN) '0' pressed -> dumping Dom0's registers Jun 10 04:22:08.127501 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 10 04:22:08.127521 (XEN) RIP: e033:[ ffff81bb93aa>] Jun 10 04:22:08.139494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 10 04:22:08.139517 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 10 04:22:08.151507 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:08.163503 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000796d3c Jun 10 04:22:08.163526 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 10 04:22:08.175503 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 10 04:22:08.175525 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 10 04:22:08.187498 (XEN) cr3: 000000107fb0b000 cr2: 00007fa73978a500 Jun 10 04:22:08.199494 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 10 04:22:08.199516 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:08.211489 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 10 04:22:08.211510 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:08.223498 (XEN) ffffffff81bcdf71 ffffffff8115f1cb ffff888020063fcc ab63dcfed1b6b500 Jun 10 04:22:08.235485 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jun 10 04:22:08.235507 (XEN) ffffffff82616110 ffffffff8115f441 0000000000000002 ffffffff81bbef15 Jun 10 04:22:08.247491 (XEN) 000000000000000d ffffffff82d53c4b ffffffff82d5434b ffffffff82e07300 Jun 10 04:22:08.259484 (XEN) ab63dcfed1b6b500 0000000000000000 0000000000000040 0000000000000000 Jun 10 04:22:08.259507 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d5f75c Jun 10 04:22:08.271502 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jun 10 04:22:08.283495 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jun 10 04:22:08.283518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.295486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.307495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.307516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.319485 (XEN) ffffffff82d5317f 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.331488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.331509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.343487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.355484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.355505 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:08.367484 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 10 04:22:08.367504 (XEN) RIP: e033:[] Jun 10 04:22:08.367517 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 10 04:22:08.379489 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jun 10 04:22:08.379511 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:08.391492 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000000808714 Jun 10 04:22:08.403488 (XEN) r9: 00000394cc433640 r10: 0000000000000000 r11: 0000000000000246 Jun 10 04:22:08.403510 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jun 10 04:22:08.415491 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:08.427485 (XEN) cr3: 000000105260c000 cr2: 00007fff07e45ff8 Jun 10 04:22:08.427505 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 10 04:22:08.439489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:08.439510 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jun 10 04:22:08.451490 (XEN) 00000000000000d3 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:08.463485 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 5137f2d20849c500 Jun 10 04:22:08.463508 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.475489 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:08.487483 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.487504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.499489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.511484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.511506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.523487 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:08.523505 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 10 04:22:08.535485 (XEN) RIP: e033:[] Jun 10 04:22:08.535505 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 10 04:22:08.535520 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jun 10 04:22:08.547491 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:08.559497 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 0000000000408d34 Jun 10 04:22:08.559519 (XEN) r9: 00000394cc433640 r10: 0000000000007ff0 r11: 0000000000000246 Jun 10 04:22:08.571489 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jun 10 04:22:08.583486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:08.583508 (XEN) cr3: 000000105260c000 cr2: 00007ffb6db77400 Jun 10 04:22:08.595489 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 10 04:22:08.607483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:08.607505 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jun 10 04:22:08.619491 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:08.619514 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 a8b02c77877b3000 Jun 10 04:22:08.631498 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.643485 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:08.643507 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.655487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.667486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.667507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.679487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.691484 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:08.691503 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 10 04:22:08.691516 (XEN) RIP: e033:[] Jun 10 04:22:08.703485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 10 04:22:08.703508 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 10 04:22:08.715489 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:08.715511 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 000000000033a0e4 Jun 10 04:22:08.727492 (XEN) r9: 00000394cc433640 r10: 0000000000000000 r11: 0000000000000246 Jun 10 04:22:08.739487 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 10 04:22:08.739509 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:08.751419 (XEN) cr3: 000000105260c000 cr2: 00007faf9c5e1652 Jun 10 04:22:08.763407 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 10 04:22:08.763429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:08.775412 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jun 10 04:22:08.775433 (XEN) 00000000000000bf 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:08.787412 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 898a11b480c85300 Jun 10 04:22:08.799408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.799428 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:08.811410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.823409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.823430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.835419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.847407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.847428 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:08.859414 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 10 04:22:08.859434 (XEN) RIP: e033:[] Jun 10 04:22:08.859446 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 10 04:22:08.871412 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jun 10 04:22:08.871434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:08.883415 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000002b7d9c Jun 10 04:22:08.895412 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jun 10 04:22:08.895433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jun 10 04:22:08.907416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:08.919409 (XEN) cr3: 000000105260c000 cr2: 00007ff0d8efa8d0 Jun 10 04:22:08.919429 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 10 04:22:08.931421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:08.931442 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jun 10 04:22:08.943413 (XEN) 0000000000000109 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:08.955407 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 f42668b00c80c900 Jun 10 04:22:08.955430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.967411 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:08.979408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.979430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.991410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:08.991431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.003415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.015413 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:09.015431 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 10 04:22:09.027411 (XEN) RIP: e033:[] Jun 10 04:22:09.027430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 10 04:22:09.027445 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jun 10 04:22:09.039414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:09.051418 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000003fa51c Jun 10 04:22:09.051440 (XEN) r9: 00000394cc433640 r10: 0000000000007ff0 r11: 0000000000000246 Jun 10 04:22:09.063414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jun 10 04:22:09.075409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:09.075430 (XEN) cr3: 00000008325c5000 cr2: 00007f9ab1374620 Jun 10 04:22:09.087405 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 10 04:22:09.087427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:09.099416 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jun 10 04:22:09.111411 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:09.111433 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 4c577ef4f2e71200 Jun 10 04:22:09.123413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.135406 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:09.135428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.147411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.159409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.159431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.171409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.171430 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:09.183411 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 10 04:22:09.183430 (XEN) RIP: e033:[] Jun 10 04:22:09.195408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 10 04:22:09.195430 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jun 10 04:22:09.207414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:09.207435 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000003af50c Jun 10 04:22:09.219417 (XEN) r9: 00000394cc433640 r10: 0000000000000000 r11: 0000000000000246 Jun 10 04:22:09.231408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jun 10 04:22:09.231430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:09.243433 (XEN) cr3: 000000107fe43000 cr2: 0000557b9890b003 Jun 10 04:22:09.243454 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 10 04:22:09.255415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:09.267410 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jun 10 04:22:09.267431 (XEN) 0000000000000036 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:09.279412 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 0470a5f164ec1c00 Jun 10 04:22:09.291410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.291431 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:09.303408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.303429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.315414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.327410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.327431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.339415 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:09.351407 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 10 04:22:09.351427 (XEN) RIP: e033:[] Jun 10 04:22:09.351440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 10 04:22:09.363412 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jun 10 04:22:09.363434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:09.375415 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000039daa4 Jun 10 04:22:09.387412 (XEN) r9: 000000000a212400 r10: 0000000000000000 r11: 0000000000000246 Jun 10 04:22:09.387433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jun 10 04:22:09.399416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:09.411412 (XEN) cr3: 000000105260c000 cr2: 0000557b98856d10 Jun 10 04:22:09.411432 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 10 04:22:09.423410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:09.423431 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jun 10 04:22:09.435419 (XEN) 00000000000001d9 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:09.447415 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 0ea3667081bf8d00 Jun 10 04:22:09.447438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.459415 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:09.459437 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.485493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.485536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.485551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.495414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.507410 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:09.507428 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 10 04:22:09.519406 (XEN) RIP: e033:[] Jun 10 04:22:09.519425 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 10 04:22:09.519440 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jun 10 04:22:09.531413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:09.543411 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000003171ec Jun 10 04:22:09.543434 (XEN) r9: 00000394cc433640 r10: 0000000000007ff0 r11: 0000000000000246 Jun 10 04:22:09.555421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jun 10 04:22:09.567409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:09.567431 (XEN) cr3: 000000105260c000 cr2: 00007fd1f90df620 Jun 10 04:22:09.579426 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 10 04:22:09.579447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:09.591417 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jun 10 04:22:09.603407 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:09.603430 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 a31f0850650ce000 Jun 10 04:22:09.615413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.615433 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:09.627417 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.639411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.639432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.651414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.663409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.663430 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:09.675412 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 10 04:22:09.675432 (XEN) RIP: e033:[] Jun 10 04:22:09.687408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 10 04:22:09.687431 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jun 10 04:22:09.699412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:09.699434 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000044983c Jun 10 04:22:09.711415 (XEN) r9: 00000394cc433640 r10: 0000000000000005 r11: 0000000000000246 Jun 10 04:22:09.723409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jun 10 04:22:09.723431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:09.735414 (XEN) cr3: 000000105260c000 cr2: 0000557b988f3020 Jun 10 04:22:09.735434 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 10 04:22:09.747415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:09.759415 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jun 10 04:22:09.759435 (XEN) 0000000000000103 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:09.771464 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 a139568a97299b00 Jun 10 04:22:09.783410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.783431 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:09.795410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.807407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.807429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.819413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.819433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.831416 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:09.843409 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 10 04:22:09.843429 (XEN) RIP: e033:[] Jun 10 04:22:09.843441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 10 04:22:09.855422 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jun 10 04:22:09.855444 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:09.867425 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000027f814 Jun 10 04:22:09.879413 (XEN) r9: 000003858a033640 r10: 0000037eb75ba840 r11: 0000000000000246 Jun 10 04:22:09.879435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jun 10 04:22:09.891415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:09.903450 (XEN) cr3: 000000105260c000 cr2: 0000557b9888c100 Jun 10 04:22:09.903470 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 10 04:22:09.915456 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:09.915477 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jun 10 04:22:09.927459 (XEN) 0000000684d1de13 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:09.939414 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 1c01406e77b56b00 Jun 10 04:22:09.939436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.951410 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:09.963418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.963440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.975414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.975435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.987423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:09.999407 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:09.999419 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 10 04:22:10.011402 (XEN) RIP: e033:[] Jun 10 04:22:10.011418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 10 04:22:10.011431 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jun 10 04:22:10.023421 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:10.035412 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 0000000000381d8c Jun 10 04:22:10.035434 (XEN) r9: 00000394cc433640 r10: 0000000000007ff0 r11: 0000000000000246 Jun 10 04:22:10.047424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jun 10 04:22:10.059421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:10.059442 (XEN) cr3: 000000107fb4b000 cr2: 00007fff07916fe0 Jun 10 04:22:10.071420 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 10 04:22:10.071442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:10.083424 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jun 10 04:22:10.095423 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:10.095445 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 e6913b37216fe200 Jun 10 04:22:10.107422 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.119382 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:10.119404 (XEN) ffffffff81000715 0000000000 Jun 10 04:22:10.121363 000000 0000000000000000 0000000000000000 Jun 10 04:22:10.131422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.131774 Jun 10 04:22:10.143417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.143438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.155424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.155445 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:10.167424 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 10 04:22:10.167443 (XEN) RIP: e033:[] Jun 10 04:22:10.179427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 10 04:22:10.179450 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jun 10 04:22:10.191419 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:10.191441 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 0000000000375954 Jun 10 04:22:10.203428 (XEN) r9: 0000000000000001 r10: 0000000000000005 r11: 0000000000000246 Jun 10 04:22:10.215410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jun 10 04:22:10.215431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:10.227416 (XEN) cr3: 000000105260c000 cr2: 00007f50d8cd04c8 Jun 10 04:22:10.239406 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 10 04:22:10.239428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:10.251415 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jun 10 04:22:10.251435 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:10.263420 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 cca664d8250c0200 Jun 10 04:22:10.275406 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.275427 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:10.287412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.299409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.299429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.311418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.323410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.323431 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:10.335408 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 10 04:22:10.335428 (XEN) RIP: e033:[] Jun 10 04:22:10.335440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 10 04:22:10.347420 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jun 10 04:22:10.347442 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:10.359415 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000002c7904 Jun 10 04:22:10.371410 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 10 04:22:10.371431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jun 10 04:22:10.383416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:10.395418 (XEN) cr3: 000000105260c000 cr2: 00007f50d87429c0 Jun 10 04:22:10.395438 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 10 04:22:10.407411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:10.407432 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jun 10 04:22:10.419414 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:10.431409 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 0450b76dfe2dba00 Jun 10 04:22:10.431431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.443413 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:10.455409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.455430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.467419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.479408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.479429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.491418 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:10.491437 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 10 04:22:10.503457 (XEN) RIP: e033:[] Jun 10 04:22:10.503476 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 10 04:22:10.515425 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jun 10 04:22:10.515449 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:10.527412 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000002c8d3c Jun 10 04:22:10.527434 (XEN) r9: 00000394cc433640 r10: 0000000000000000 r11: 0000000000000246 Jun 10 04:22:10.539417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jun 10 04:22:10.551415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:10.551437 (XEN) cr3: 000000105260c000 cr2: 00007f7c572719c0 Jun 10 04:22:10.563411 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 10 04:22:10.575408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:10.575429 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jun 10 04:22:10.587410 (XEN) 0000000000000026 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:10.587432 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 c0c283828239dc00 Jun 10 04:22:10.599411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.611410 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:10.611432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.623409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.635411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.635432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.647411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.659407 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:10.659425 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 10 04:22:10.659438 (XEN) RIP: e033:[] Jun 10 04:22:10.671415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 10 04:22:10.671437 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jun 10 04:22:10.683412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:10.695407 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 0000000000238e1c Jun 10 04:22:10.695430 (XEN) r9: 00000394cc433640 r10: 0000000000000000 r11: 0000000000000246 Jun 10 04:22:10.707415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jun 10 04:22:10.707436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:10.719415 (XEN) cr3: 000000105260c000 cr2: 00007f0ea39bfae0 Jun 10 04:22:10.731407 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 10 04:22:10.731429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:10.743411 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jun 10 04:22:10.743432 (XEN) 00000000000000e0 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:10.755413 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 5c1698aeda092100 Jun 10 04:22:10.767409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.767430 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:10.779412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.791409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.791429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.803421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.815408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.815429 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:10.827409 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 10 04:22:10.827429 (XEN) RIP: e033:[] Jun 10 04:22:10.827441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 10 04:22:10.839413 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jun 10 04:22:10.851409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:10.851431 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000021d50e4 Jun 10 04:22:10.863412 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 10 04:22:10.863434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jun 10 04:22:10.875423 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:10.887411 (XEN) cr3: 000000105260c000 cr2: 0000562788972534 Jun 10 04:22:10.887430 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 10 04:22:10.899411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:10.911407 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jun 10 04:22:10.911429 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:10.923407 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 6083303dd9da6b00 Jun 10 04:22:10.923429 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.935417 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:10.947409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.947430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.959410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.971410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.971431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:10.983413 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:10.983431 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 10 04:22:10.995412 (XEN) RIP: e033:[] Jun 10 04:22:10.995431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 10 04:22:11.007409 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jun 10 04:22:11.007431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:11.019414 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000004923c4 Jun 10 04:22:11.031408 (XEN) r9: 00000394cc433640 r10: 0000000000000000 r11: 0000000000000246 Jun 10 04:22:11.031430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jun 10 04:22:11.043411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:11.043433 (XEN) cr3: 000000105260c000 cr2: 00007f9500758170 Jun 10 04:22:11.055413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 10 04:22:11.067409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:11.067431 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jun 10 04:22:11.079419 (XEN) 000000000000002b 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:11.079441 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 fcbdbc95c01d0300 Jun 10 04:22:11.091414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:11.103408 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:11.103430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:11.115418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:11.127409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:11.127430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:11.139414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:11.151408 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:11.151426 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 10 04:22:11.151438 (XEN) RIP: e033:[] Jun 10 04:22:11.163418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 10 04:22:11.163440 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jun 10 04:22:11.175413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:11.187407 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000001b05cc Jun 10 04:22:11.187429 (XEN) r9: 00000394cc433640 r10: 0000000000000000 r11: 0000000000000246 Jun 10 04:22:11.199412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jun 10 04:22:11.199434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:11.211424 (XEN) cr3: 000000105260c000 cr2: 00007ff3d87d5a1c Jun 10 04:22:11.223412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 10 04:22:11.223433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:11.235412 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jun 10 04:22:11.235432 (XEN) 0000000000000023 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:11.247411 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 089e775987e86900 Jun 10 04:22:11.259411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:11.259432 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:11.271411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:11.283416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:11.283436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:11.295411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:11.307409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:11.307430 (XEN) 0000000000000000 0000000000000000 Jun 10 04:22:11.319417 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 10 04:22:11.319437 (XEN) RIP: e033:[] Jun 10 04:22:11.319449 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 10 04:22:11.331413 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 10 04:22:11.343407 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 04:22:11.343430 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000002673a4 Jun 10 04:22:11.355414 (XEN) r9: 00000394cc433640 r10: 0000037fc3572c40 r11: 0000000000000246 Jun 10 04:22:11.367408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 10 04:22:11.367429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 04:22:11.379412 (XEN) cr3: 000000105260c000 cr2: 00007f3e02c98170 Jun 10 04:22:11.379432 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 10 04:22:11.391414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 04:22:11.403408 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jun 10 04:22:11.403428 (XEN) 0000000684d19169 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 04:22:11.415407 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 845247950f684c00 Jun 10 04:22:11.415430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:11.427413 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 04:22:11.439420 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:11.439441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:11.451411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:11.463410 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 3871452768271) Jun 10 04:22:11.463436 (XEN) heap[node=0][zone=0] -> 0 pages Jun 10 04:22:11.475411 (XEN) heap[node=0][zone=1] -> 0 pages Jun 10 04:22:11.475429 (XEN) heap[node=0][zone=2] -> 0 pages Jun 10 04:22:11.475441 (XEN) heap[node=0][zone=3] -> 0 pages Jun 10 04:22:11.487411 (XEN) heap[node=0][zone=4] -> 0 pages Jun 10 04:22:11.487430 (XEN) heap[node=0][zone=5] -> 0 pages Jun 10 04:22:11.487441 (XEN) heap[node=0][zone=6] -> 0 pages Jun 10 04:22:11.499411 (XEN) heap[node=0][zone=7] -> 0 pages Jun 10 04:22:11.499430 (XEN) heap[node=0][zone=8] -> 0 pages Jun 10 04:22:11.499441 (XEN) heap[node=0][zone=9] -> 0 pages Jun 10 04:22:11.511412 (XEN) heap[node=0][zone=10] -> 0 pages Jun 10 04:22:11.511431 (XEN) heap[node=0][zone=11] -> 0 pages Jun 10 04:22:11.511442 (XEN) heap[node=0][zone=12] -> 0 pages Jun 10 04:22:11.523411 (XEN) heap[node=0][zone=13] -> 0 pages Jun 10 04:22:11.523429 (XEN) heap[node=0][zone=14] -> 0 pages Jun 10 04:22:11.523441 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 10 04:22:11.535412 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 10 04:22:11.535431 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 10 04:22:11.547407 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 10 04:22:11.547428 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 10 04:22:11.547441 (XEN) heap[node=0][zone=20] -> 0 pages Jun 10 04:22:11.559409 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 10 04:22:11.559429 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 10 04:22:11.559441 (XEN) heap[node=0][zone=23] -> 4194144 pages Jun 10 04:22:11.571414 (XEN) heap[node=0][zone=24] -> 464138 pages Jun 10 04:22:11.571433 (XEN) heap[node=0][zone=25] -> 0 pages Jun 10 04:22:11.583405 (XEN) heap[node=0][zone=26] -> 0 pages Jun 10 04:22:11.583426 (XEN) heap[node=0][zone=27] -> 0 pages Jun 10 04:22:11.583438 (XEN) heap[node=0][zone=28] -> 0 pages Jun 10 04:22:11.595408 (XEN) heap[node=0][zone=29] -> 0 pages Jun 10 04:22:11.595428 (XEN) heap[node=0][zone=30] -> 0 pages Jun 10 04:22:11.595439 (XEN) heap[node=0][zone=31] -> 0 pages Jun 10 04:22:11.607408 (XEN) heap[node=0][zone=32] -> 0 pages Jun 10 04:22:11.607427 (XEN) heap[node=0][zone=33] -> 0 pages Jun 10 04:22:11.607439 (XEN) heap[node=0][zone=34] -> 0 pages Jun 10 04:22:11.619420 (XEN) heap[node=0][zone=35] -> 0 pages Jun 10 04:22:11.619439 (XEN) heap[node=0][zone=36] -> 0 pages Jun 10 04:22:11.619451 (XEN) heap[node=0][zone=37] -> 0 pages Jun 10 04:22:11.631462 (XEN) heap[node=0][zone=38] -> 0 pages Jun 10 04:22:11.631481 (XEN) heap[node=0][zone=39] -> 0 pages Jun 10 04:22:11.631493 (XEN) heap[node=0][zone=40] -> 0 pages Jun 10 04:22:11.643408 (XEN) heap[node=1][zone=0] -> 0 pages Jun 10 04:22:11.643427 (XEN) heap[node=1][zone=1] -> 0 pages Jun 10 04:22:11.643438 (XEN) heap[node=1][zone=2] -> 0 pages Jun 10 04:22:11.655410 (XEN) heap[node=1][zone=3] -> 0 pages Jun 10 04:22:11.655429 (XEN) heap[node=1][zone=4] -> 0 pages Jun 10 04:22:11.655440 (XEN) heap[node=1][zone=5] -> 0 pages Jun 10 04:22:11.667418 (XEN) heap[node=1][zone=6] -> 0 pages Jun 10 04:22:11.667437 (XEN) heap[node=1][zone=7] -> 0 pages Jun 10 04:22:11.667449 (XEN) heap[node=1][zone=8] -> 0 pages Jun 10 04:22:11.679467 (XEN) heap[node=1][zone=9] -> 0 pages Jun 10 04:22:11.679486 (XEN) heap[node=1][zone=10] -> 0 pages Jun 10 04:22:11.679498 (XEN) heap[node=1][zone=11] -> 0 pages Jun 10 04:22:11.691438 (XEN) heap[node=1][zone=12] -> 0 pages Jun 10 04:22:11.691457 (XEN) heap[node=1][zone=13] -> 0 pages Jun 10 04:22:11.691469 (XEN) heap[node=1][zone=14] -> 0 pages Jun 10 04:22:11.703410 (XEN) heap[node=1][zone=15] -> 0 pages Jun 10 04:22:11.703436 (XEN) heap[node=1][zone=16] -> 0 pages Jun 10 04:22:11.703449 (XEN) heap[node=1][zone=17] -> 0 pages Jun 10 04:22:11.715425 (XEN) heap[node=1][zone=18] -> 0 pages Jun 10 04:22:11.715444 (XEN) heap[node=1][zone=19] -> 0 pages Jun 10 04:22:11.715455 (XEN) heap[node=1][zone=20] -> 0 pages Jun 10 04:22:11.727469 (XEN) heap[node=1][zone=21] -> 0 pages Jun 10 04:22:11.727488 (XEN) heap[node=1][zone=22] -> 0 pages Jun 10 04:22:11.727500 (XEN) heap[node=1][zone=23] -> 0 pages Jun 10 04:22:11.739468 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 10 04:22:11.739488 (XEN) heap[node=1][zone=25] -> 288175 pages Jun 10 04:22:11.739500 (XEN) heap[node=1][zone=26] -> 0 pages Jun 10 04:22:11.751412 (XEN) heap[node=1][zone=27] -> 0 pages Jun 10 04:22:11.751431 (XEN) heap[node=1][zone=28] -> 0 pages Jun 10 04:22:11.751442 (XEN) heap[node=1][zone=29] -> 0 pages Jun 10 04:22:11.763412 (XEN) heap[node=1][zone=30] -> 0 pages Jun 10 04:22:11.763431 (XEN) heap[node=1][zone=31] -> 0 pages Jun 10 04:22:11.763442 (XEN) heap[node=1][zone=32] -> 0 pages Jun 10 04:22:11.775410 (XEN) heap[node=1][zone=33] -> 0 pages Jun 10 04:22:11.775429 (XEN) heap[node=1][zone=34] -> 0 pages Jun 10 04:22:11.775440 (XEN) heap[node=1][zone=35] -> 0 pages Jun 10 04:22:11.787412 (XEN) heap[node=1][zone=36] -> 0 pages Jun 10 04:22:11.787431 (XEN) heap[node=1][zone=37] -> 0 pages Jun 10 04:22:11.787442 (XEN) heap[node=1][zone=38] -> 0 pages Jun 10 04:22:11.799407 (XEN) heap[node=1][zone=39] -> 0 pages Jun 10 04:22:11.799425 (XEN) heap[node=1][zone=40] -> 0 pages Jun 10 04:22:11.811357 Jun 10 04:22:12.117262 (XEN) MSI information: Jun 10 04:22:12.135427 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 10 04:22:12.135453 (X Jun 10 04:22:12.135777 EN) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 10 04:22:12.151455 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 04:22:12.167435 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 04:22:12.167460 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 04:22:12.179419 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 04:22:12.179444 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 04:22:12.191419 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 10 04:22:12.203417 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 10 04:22:12.215413 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 04:22:12.215438 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 10 04:22:12.227418 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 10 04:22:12.239421 (XEN) MSI-X 84 vec=33 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 04:22:12.251411 (XEN) MSI-X 85 vec=49 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 10 04:22:12.251437 (XEN) MSI-X 86 vec=39 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 10 04:22:12.263419 (XEN) MSI-X 87 vec=29 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 10 04:22:12.275413 (XEN) MSI-X 88 vec=e8 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 10 04:22:12.275438 (XEN) MSI-X 89 vec=31 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 10 04:22:12.287419 (XEN) MSI-X 90 vec=61 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 10 04:22:12.299420 (XEN) MSI-X 91 vec=59 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 10 04:22:12.311419 (XEN) MSI-X 92 vec=69 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 10 04:22:12.311453 (XEN) MSI-X 93 vec=38 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 10 04:22:12.323418 (XEN) MSI-X 94 vec=46 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Jun 10 04:22:12.335415 (XEN) MSI-X 95 vec=24 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 10 04:22:12.347410 (XEN) MSI-X 96 vec=da fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 10 04:22:12.347435 (XEN) MSI-X 97 vec=9b fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 10 04:22:12.359417 (XEN) MSI-X 98 vec=d8 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 10 04:22:12.371415 (XEN) MSI-X 99 vec=97 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 10 04:22:12.383407 (XEN) MSI-X 100 vec=46 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 04:22:12.383433 (XEN) MSI-X 101 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 10 04:22:12.395416 (XEN) MSI-X 102 vec=51 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 10 04:22:12.407415 (XEN) MSI-X 103 vec=d9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 04:22:12.407440 (XEN) MSI-X 104 vec=73 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 10 04:22:12.419419 (XEN) MSI-X 105 vec=68 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 04:22:12.431415 (XEN) MSI-X 106 vec=4c fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 10 04:22:12.443414 (XEN) MSI-X 107 vec=6a fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 10 04:22:12.443439 (XEN) MSI-X 108 vec=2d fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 10 04:22:12.455420 (XEN) MSI-X 109 vec=9b fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 10 04:22:12.467414 (XEN) MSI-X 110 vec=2c fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 10 04:22:12.479407 (XEN) MSI-X 111 vec=43 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jun 10 04:22:12.479433 (XEN) MSI-X 112 vec=a0 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 10 04:22:12.491416 (XEN) MSI-X 113 vec=db fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 10 04:22:12.503413 (XEN) MSI-X 114 vec=4a fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 10 04:22:12.503438 (XEN) MSI-X 115 vec=d0 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 10 04:22:12.515421 (XEN) MSI-X 116 vec=28 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 04:22:12.527420 (XEN) MSI-X 117 vec=9f fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 10 04:22:12.539412 (XEN) MSI-X 118 vec=6d fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 10 04:22:12.539437 (XEN) MSI-X 119 vec=54 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 10 04:22:12.551416 (XEN) MSI-X 120 vec=2a fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 10 04:22:12.563416 (XEN) MSI-X 121 vec=a9 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 10 04:22:12.575412 (XEN) MSI-X 122 vec=52 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 10 04:22:12.575437 (XEN) MSI-X 123 vec=af fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 04:22:12.587416 (XEN) MSI-X 124 vec=23 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 10 04:22:12.599416 (XEN) MSI-X 125 vec=ae fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 10 04:22:12.599441 (XEN) MSI-X 126 vec=b0 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 10 04:22:12.611418 (XEN) MSI-X 127 vec=72 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Jun 10 04:22:12.623416 (XEN) MSI-X 128 vec=ea fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 10 04:22:12.635415 (XEN) MSI-X 129 vec=5a fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 10 04:22:12.635441 (XEN) MSI-X 130 vec=7d fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 10 04:22:12.647427 (XEN) MSI-X 131 vec=e2 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 10 04:22:12.659418 (XEN) MSI-X 132 vec=32 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 04:22:12.671411 (XEN) MSI-X 133 vec=c0 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 10 04:22:12.671436 (XEN) MSI-X 134 vec=98 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 10 04:22:12.683415 (XEN) MSI-X 135 vec=24 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 10 04:22:12.695419 (XEN) MSI-X 136 vec=28 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 10 04:22:12.707406 (XEN) MSI-X 137 vec=a0 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 10 04:22:12.707433 (XEN) MSI-X 138 vec=cb fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 10 04:22:12.719417 (XEN) MSI-X 139 vec=d9 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 10 04:22:12.731412 (XEN) MSI-X 140 vec=75 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jun 10 04:22:12.731437 (XEN) MSI-X 141 vec=a2 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 10 04:22:12.743418 (XEN) MSI-X 142 vec=d3 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 10 04:22:12.755415 (XEN) MSI-X 143 vec=38 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 10 04:22:12.767411 (XEN) MSI-X 144 vec=48 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 10 04:22:12.767436 (XEN) MSI-X 145 vec=c5 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 10 04:22:12.779419 (XEN) MSI-X 146 vec=c1 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 10 04:22:12.791417 (XEN) MSI-X 147 vec=b9 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 10 04:22:12.803408 (XEN) MSI-X 148 vec=b7 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 10 04:22:12.803433 (XEN) MSI-X 149 vec=ba fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 10 04:22:12.815415 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 04:22:12.827418 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 04:22:12.827443 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 04:22:12.839421 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 04:22:12.851416 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 04:22:12.863412 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 04:22:12.863437 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 04:22:12.875418 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 04:22:12.887414 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 04:22:12.899363 Jun 10 04:22:14.342067 (XEN) ==== PCI devices ==== Jun 10 04:22:14.359486 (XEN) ==== segment 0000 ==== Jun 10 04:22:14.359504 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 10 04:22:14.359515 (XEN) 0000:ff:1f.0 Jun 10 04:22:14.359806 - d0 - node -1 Jun 10 04:22:14.371481 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 10 04:22:14.371499 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 10 04:22:14.371510 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 10 04:22:14.383478 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 10 04:22:14.383496 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 10 04:22:14.383507 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 10 04:22:14.383517 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 10 04:22:14.395464 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 10 04:22:14.395481 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 10 04:22:14.395492 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 10 04:22:14.407481 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 10 04:22:14.407508 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 10 04:22:14.407519 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 10 04:22:14.419479 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 10 04:22:14.419498 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 10 04:22:14.419509 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 10 04:22:14.431467 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 10 04:22:14.431485 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 10 04:22:14.431496 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 10 04:22:14.431507 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 10 04:22:14.443421 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 10 04:22:14.443439 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 10 04:22:14.443450 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 10 04:22:14.455413 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 10 04:22:14.455431 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 10 04:22:14.455442 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 10 04:22:14.467407 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 10 04:22:14.467425 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 10 04:22:14.467436 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 10 04:22:14.479411 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 10 04:22:14.479430 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 10 04:22:14.479445 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 10 04:22:14.479456 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 10 04:22:14.491411 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 10 04:22:14.491429 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 10 04:22:14.491439 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 10 04:22:14.503419 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 10 04:22:14.503437 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 10 04:22:14.503448 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 10 04:22:14.515397 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 10 04:22:14.515413 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 10 04:22:14.515423 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 10 04:22:14.515431 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 10 04:22:14.527413 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 10 04:22:14.527431 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 10 04:22:14.527442 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 10 04:22:14.539410 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 10 04:22:14.539428 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 10 04:22:14.539439 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 10 04:22:14.551411 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 10 04:22:14.551429 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 10 04:22:14.551440 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 10 04:22:14.563407 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 10 04:22:14.563425 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 10 04:22:14.563436 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 10 04:22:14.563447 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 10 04:22:14.575411 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 10 04:22:14.575429 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 10 04:22:14.575440 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 10 04:22:14.587409 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 10 04:22:14.587428 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 10 04:22:14.587438 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 10 04:22:14.599407 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 10 04:22:14.599425 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 10 04:22:14.599436 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 10 04:22:14.599446 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 10 04:22:14.611414 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 10 04:22:14.611432 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 10 04:22:14.611443 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 10 04:22:14.623410 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 10 04:22:14.623428 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 10 04:22:14.623439 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 10 04:22:14.635409 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 10 04:22:14.635428 (XEN) 0000:80:05.4 - d0 - node 1 Jun 10 04:22:14.635439 (XEN) 0000:80:05.2 - d0 - node 1 Jun 10 04:22:14.647411 (XEN) 0000:80:05.1 - d0 - node 1 Jun 10 04:22:14.647430 (XEN) 0000:80:05.0 - d0 - node 1 Jun 10 04:22:14.647441 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 10 04:22:14.659407 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 10 04:22:14.659426 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 10 04:22:14.659445 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 10 04:22:14.671407 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 10 04:22:14.671427 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 10 04:22:14.671438 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 10 04:22:14.671448 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 10 04:22:14.683413 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 10 04:22:14.683431 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 10 04:22:14.683442 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 10 04:22:14.695409 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 10 04:22:14.695428 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 10 04:22:14.695439 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 10 04:22:14.707408 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 10 04:22:14.707426 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 10 04:22:14.707437 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 10 04:22:14.707447 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 10 04:22:14.719467 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 10 04:22:14.719485 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 10 04:22:14.719495 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 10 04:22:14.731475 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 10 04:22:14.731493 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 10 04:22:14.731504 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 10 04:22:14.743468 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 10 04:22:14.743486 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 10 04:22:14.743498 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 10 04:22:14.755405 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 10 04:22:14.755424 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 10 04:22:14.755436 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 10 04:22:14.755446 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 10 04:22:14.767412 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 10 04:22:14.767430 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 10 04:22:14.767441 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 10 04:22:14.779407 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 10 04:22:14.779426 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 10 04:22:14.779437 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 10 04:22:14.791418 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 10 04:22:14.791436 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 10 04:22:14.791447 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 10 04:22:14.791457 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 10 04:22:14.803413 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 10 04:22:14.803431 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 10 04:22:14.803441 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 10 04:22:14.815411 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 10 04:22:14.815429 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 10 04:22:14.815440 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 10 04:22:14.827416 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 10 04:22:14.827434 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 10 04:22:14.827445 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 10 04:22:14.839412 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 10 04:22:14.839430 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 10 04:22:14.839441 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 10 04:22:14.839452 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 10 04:22:14.851410 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 10 04:22:14.851428 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 10 04:22:14.851439 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 10 04:22:14.863411 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 10 04:22:14.863429 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 10 04:22:14.863440 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 10 04:22:14.875409 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 10 04:22:14.875427 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 10 04:22:14.875439 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 10 04:22:14.875449 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 10 04:22:14.887417 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 10 04:22:14.887435 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 10 04:22:14.887446 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 10 04:22:14.899412 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 10 04:22:14.899430 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 10 04:22:14.899440 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 10 04:22:14.911408 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 10 04:22:14.911426 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 10 04:22:14.911437 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 10 04:22:14.923428 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 10 04:22:14.923448 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 10 04:22:14.923458 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 10 04:22:14.923468 (XEN) 0000:08:00.0 - d0 - node 0 Jun 10 04:22:14.939447 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 10 04:22:14.963412 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 10 04:22:14.963436 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 10 04:22:14.975415 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 10 04:22:14.975434 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 10 04:22:14.987411 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 10 04:22:14.987429 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 10 04:22:14.987442 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 10 04:22:14.999421 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 10 04:22:14.999439 (XEN) 0000:00:16.1 - d0 - node 0 Jun 10 04:22:15.011408 (XEN) 0000:00:16.0 - d0 - node 0 Jun 10 04:22:15.011427 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 10 04:22:15.011440 (XEN) 0000:00:11.0 - d0 - node 0 Jun 10 04:22:15.023407 (XEN) 0000:00:05.4 - d0 - node 0 Jun 10 04:22:15.023426 (XEN) 0000:00:05.2 - d0 - node 0 Jun 10 04:22:15.023437 (XEN) 0000:00:05.1 - d0 - node 0 Jun 10 04:22:15.023447 (XEN) 0000:00:05.0 - d0 - node 0 Jun 10 04:22:15.035411 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 10 04:22:15.035430 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 10 04:22:15.047386 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 10 04:22:15.047406 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 10 04:22:15.047419 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 10 04:22:15.059401 (XEN) 0000:00:00.0 - d0 - node 0 Jun 10 04:22:15.059419 Jun 10 04:22:16.124300 (XEN) Dumping timer queues: Jun 10 04:22:16.139428 (XEN) CPU00: Jun 10 04:22:16.139444 (XEN) ex= 194587us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Jun 10 04:22:16.139777 _timer_fn(0000000000000000) Jun 10 04:22:16.151426 (XEN) ex= 3538544us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Jun 10 04:22:16.163425 (XEN) ex= 953733us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 10 04:22:16.175419 (XEN) ex= 24527388us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 10 04:22:16.175446 (XEN) ex= 6623881us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 10 04:22:16.187429 (XEN) CPU01: Jun 10 04:22:16.199415 (XEN) ex= 638147us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.199441 (XEN) ex= 3538544us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Jun 10 04:22:16.211425 (XEN) CPU02: Jun 10 04:22:16.223410 (XEN) ex= 846141us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.223436 (XEN) ex= 2701437us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Jun 10 04:22:16.235423 (XEN) CPU03: Jun 10 04:22:16.235438 (XEN) ex= 222369us timer=ffff83083975b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975b000) Jun 10 04:22:16.247425 (XEN) ex= 846141us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.259423 (XEN) CPU04: Jun 10 04:22:16.259439 (XEN) ex= 846141us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.271418 (XEN) ex= 3538562us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Jun 10 04:22:16.283430 (XEN) CPU05: Jun 10 04:22:16.283446 (XEN) ex= 846141us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.295421 (XEN) ex= 3538562us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Jun 10 04:22:16.307419 (XEN) CPU06: Jun 10 04:22:16.307434 (XEN) ex= 846141us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.319418 (XEN) ex= 3538520us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Jun 10 04:22:16.331423 (XEN) ex= 3629472us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Jun 10 04:22:16.343418 (XEN) CPU07: Jun 10 04:22:16.343433 (XEN) ex= 883091us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.355418 (XEN) CPU08: Jun 10 04:22:16.355434 (XEN) ex= 846142us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.367428 (XEN) ex= 3317444us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Jun 10 04:22:16.379419 (XEN) ex= 3538487us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Jun 10 04:22:16.391417 (XEN) CPU09: Jun 10 04:22:16.391432 (XEN) ex= 846141us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.403414 (XEN) CPU10: Jun 10 04:22:16.403430 (XEN) ex= 599565us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.415415 (XEN) ex= 1813465us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Jun 10 04:22:16.427419 (XEN) ex= 3538522us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Jun 10 04:22:16.439418 (XEN) ex= 3501440us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Jun 10 04:22:16.451417 (XEN) CPU11: Jun 10 04:22:16.451433 (XEN) ex= 437129us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.463415 (XEN) CPU12: Jun 10 04:22:16.463430 (XEN) ex= 641089us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.475412 (XEN) ex= 3538519us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Jun 10 04:22:16.487415 (XEN) ex= 4278441us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Jun 10 04:22:16.499413 (XEN) CPU13: Jun 10 04:22:16.499429 (XEN) ex= 11340us timer=ffff830839b49420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b49460) Jun 10 04:22:16.511415 (XEN) ex= 87363us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.523413 (XEN) CPU14: Jun 10 04:22:16.523428 (XEN) ex= 847486us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.535411 (XEN) ex= 4278447us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Jun 10 04:22:16.547412 (XEN) CPU15: Jun 10 04:22:16.547428 (XEN) ex= 847486us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.559407 (XEN) CPU16: Jun 10 04:22:16.559423 (XEN) ex= 564340us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Jun 10 04:22:16.571411 (XEN) ex= 3517461us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Jun 10 04:22:16.583410 (XEN) ex= 842875us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.595412 (XEN) ex= 4278446us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Jun 10 04:22:16.607407 (XEN) CPU17: Jun 10 04:22:16.607423 (XEN) ex= 842875us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.607451 (XEN) CPU18: Jun 10 04:22:16.619410 (XEN) ex= 842876us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.619437 (XEN) ex= 3538478us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Jun 10 04:22:16.631420 (XEN) ex= 3323453us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Jun 10 04:22:16.643422 (XEN) CPU19: Jun 10 04:22:16.655407 (XEN) ex= 641113us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.655434 (XEN) CPU20: Jun 10 04:22:16.655443 (XEN) ex= 813442us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Jun 10 04:22:16.667425 (XEN) ex= 2030369us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 10 04:22:16.679425 (XEN) ex= 847488us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.691423 (XEN) ex= 4021453us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Jun 10 04:22:16.703421 (XEN) ex= 3538452us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Jun 10 04:22:16.715420 (XEN) CPU21: Jun 10 04:22:16.715436 (XEN) ex= 847488us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.727420 (XEN) CPU22: Jun 10 04:22:16.727435 (XEN) ex= 846140us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.739417 (XEN) ex= 2021445us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Jun 10 04:22:16.751419 (XEN) ex= 2030369us timer=ffff83083972e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972e000) Jun 10 04:22:16.763419 (XEN) CPU23: Jun 10 04:22:16.763434 (XEN) ex= 846140us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.775421 (XEN) CPU24: Jun 10 04:22:16.775437 (XEN) ex= 842875us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.787422 (XEN) CPU25: Jun 10 04:22:16.787438 (XEN) ex= 842875us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.799415 (XEN) ex= 4037434us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Jun 10 04:22:16.811419 (XEN) CPU26: Jun 10 04:22:16.811435 (XEN) ex= 366369us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Jun 10 04:22:16.823425 (XEN) ex= 842876us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.835415 (XEN) ex= 4125423us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 10 04:22:16.847417 (XEN) CPU27: Jun 10 04:22:16.847433 (XEN) ex= 842876us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.859418 (XEN) CPU28: Jun 10 04:22:16.859433 (XEN) ex= 842875us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.871417 (XEN) ex= 3538485us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Jun 10 04:22:16.883416 (XEN) CPU29: Jun 10 04:22:16.883431 (XEN) ex= 842875us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.895412 (XEN) CPU30: Jun 10 04:22:16.895427 (XEN) ex= 842874us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.907415 (XEN) ex= 3538480us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Jun 10 04:22:16.919411 (XEN) CPU31: Jun 10 04:22:16.919427 (XEN) ex= 842874us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.931418 (XEN) CPU32: Jun 10 04:22:16.931434 (XEN) ex= 842875us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.943414 (XEN) ex= 2997443us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Jun 10 04:22:16.955409 (XEN) CPU33: Jun 10 04:22:16.955425 (XEN) ex= 842875us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.967408 (XEN) CPU34: Jun 10 04:22:16.967424 (XEN) ex= 842874us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.979412 (XEN) ex= 3538479us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Jun 10 04:22:16.991406 (XEN) CPU35: Jun 10 04:22:16.991422 (XEN) ex= 842874us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:16.991442 (XEN) CPU36: Jun 10 04:22:17.003410 (XEN) ex= 842923us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.003436 (XEN) ex= 1021450us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Jun 10 04:22:17.015423 (XEN) CPU37: Jun 10 04:22:17.027407 (XEN) ex= 842923us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.027434 (XEN) CPU38: Jun 10 04:22:17.039408 (XEN) ex= 842923us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.039435 (XEN) ex= 3538454us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Jun 10 04:22:17.051423 (XEN) CPU39: Jun 10 04:22:17.051439 (XEN) ex= 842923us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.063421 (XEN) CPU40: Jun 10 04:22:17.063437 (XEN) ex= 842938us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.075420 (XEN) ex= 1966369us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Jun 10 04:22:17.087426 (XEN) ex= 2813440us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Jun 10 04:22:17.099420 (XEN) CPU41: Jun 10 04:22:17.099436 (XEN) ex= 842938us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.111419 (XEN) CPU42: Jun 10 04:22:17.111435 (XEN) ex= 842873us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.123417 (XEN) ex= 2030369us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Jun 10 04:22:17.135419 (XEN) ex= 3538480us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Jun 10 04:22:17.147419 (XEN) CPU43: Jun 10 04:22:17.147434 (XEN) ex= 842873us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.159418 (XEN) CPU44: Jun 10 04:22:17.159434 (XEN) ex= 21448us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Jun 10 04:22:17.171424 (XEN) ex= 318439us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 10 04:22:17.183419 (XEN) ex= 842923us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.195417 (XEN) ex= 2909445us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Jun 10 04:22:17.207417 (XEN) ex= 3538453us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Jun 10 04:22:17.219422 (XEN) CPU45: Jun 10 04:22:17.219437 (XEN) ex= 842923us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.231416 (XEN) CPU46: Jun 10 04:22:17.231432 (XEN) ex= 842938us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.243422 (XEN) ex= 2317449us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Jun 10 04:22:17.255412 (XEN) CPU47: Jun 10 04:22:17.255428 (XEN) ex= 842938us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.267416 (XEN) CPU48: Jun 10 04:22:17.267432 (XEN) ex= 842923us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.279412 (XEN) ex= 3538483us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Jun 10 04:22:17.291413 (XEN) ex= 1317442us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Jun 10 04:22:17.303411 (XEN) CPU49: Jun 10 04:22:17.303427 (XEN) ex= 842923us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.315412 (XEN) CPU50: Jun 10 04:22:17.315428 (XEN) ex= 842946us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.327411 (XEN) ex= 2030369us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Jun 10 04:22:17.339411 (XEN) ex= 3613439us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Jun 10 04:22:17.351405 (XEN) ex= 3405446us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Jun 10 04:22:17.363414 (XEN) ex= 3021414us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Jun 10 04:22:17.375409 (XEN) CPU51: Jun 10 04:22:17.375425 (XEN) ex= 842946us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.387407 (XEN) CPU52: Jun 10 04:22:17.387424 (XEN) ex= 842894us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.399408 (XEN) ex= 4037443us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Jun 10 04:22:17.399438 (XEN) ex= 1517448us timer=ffff830839789070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839789000) Jun 10 04:22:17.411428 (XEN) CPU53: Jun 10 04:22:17.423406 (XEN) ex= 31685us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.423433 (XEN) CPU54: Jun 10 04:22:17.435410 (XEN) ex= 842875us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.435437 (XEN) ex= 3205466us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Jun 10 04:22:17.447423 (XEN) ex= 3538483us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Jun 10 04:22:17.459423 (XEN) CPU55: Jun 10 04:22:17.459439 (XEN) ex= 366369us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Jun 10 04:22:17.471423 (XEN) ex= 842875us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 04:22:17.483412 Jun 10 04:22:18.169499 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 10 04:22:18.187435 (XEN) max state: unlimited Jun 10 04:22:18.187453 (XEN) ==cpu0== Jun 10 04:22:18.187463 (XEN) C1: type[C Jun 10 04:22:18.187787 1] latency[ 2] usage[ 979607] method[ FFH] duration[124829530052] Jun 10 04:22:18.199432 (XEN) C2: type[C1] latency[ 10] usage[ 606658] method[ FFH] duration[266811536290] Jun 10 04:22:18.211430 (XEN) C3: type[C2] latency[ 40] usage[ 268344] method[ FFH] duration[397169750295] Jun 10 04:22:18.223422 (XEN) *C4: type[C3] latency[133] usage[ 114453] method[ FFH] duration[3003071054902] Jun 10 04:22:18.223449 (XEN) C0: usage[ 1969062] duration[87614786584] Jun 10 04:22:18.235423 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:18.235445 (XEN) CC3[391225704490] CC6[2890132328274] CC7[0] Jun 10 04:22:18.247429 (XEN) ==cpu1== Jun 10 04:22:18.247446 (XEN) C1: type[C1] latency[ 2] usage[ 278041] method[ FFH] duration[55976499567] Jun 10 04:22:18.259405 (XEN) C2: type[C1] latency[ 10] usage[ 211310] method[ FFH] duration[105356991447] Jun 10 04:22:18.259431 (XEN) C3: type[C2] latency[ 40] usage[ 94192] method[ FFH] duration[190839256845] Jun 10 04:22:18.271429 (XEN) *C4: type[C3] latency[133] usage[ 90153] method[ FFH] duration[3503438041712] Jun 10 04:22:18.283417 (XEN) C0: usage[ 673696] duration[23885964025] Jun 10 04:22:18.283437 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:18.295418 (XEN) CC3[391225704490] CC6[2890132328274] CC7[0] Jun 10 04:22:18.295438 (XEN) ==cpu2== Jun 10 04:22:18.307411 (XEN) C1: type[C1] latency[ 2] usage[ 846272] method[ FFH] duration[135730978658] Jun 10 04:22:18.307439 (XEN) C2: type[C1] latency[ 10] usage[ 604033] method[ FFH] duration[251823078064] Jun 10 04:22:18.319428 (XEN) C3: type[C2] latency[ 40] usage[ 237259] method[ FFH] duration[376266450113] Jun 10 04:22:18.331417 (XEN) C4: type[C3] latency[133] usage[ 114531] method[ FFH] duration[3037802552313] Jun 10 04:22:18.343414 (XEN) *C0: usage[ 1802096] duration[77873759649] Jun 10 04:22:18.343435 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:18.355409 (XEN) CC3[376685415646] CC6[2921799417578] CC7[0] Jun 10 04:22:18.355429 (XEN) ==cpu3== Jun 10 04:22:18.355438 (XEN) C1: type[C1] latency[ 2] usage[ 274908] method[ FFH] duration[50562127642] Jun 10 04:22:18.367419 (XEN) C2: type[C1] latency[ 10] usage[ 207559] method[ FFH] duration[101042641989] Jun 10 04:22:18.379419 (XEN) C3: type[C2] latency[ 40] usage[ 88347] method[ FFH] duration[193742376175] Jun 10 04:22:18.379445 (XEN) *C4: type[C3] latency[133] usage[ 93020] method[ FFH] duration[3510762862831] Jun 10 04:22:18.391422 (XEN) C0: usage[ 663834] duration[23386931130] Jun 10 04:22:18.403411 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:18.403433 (XEN) CC3[376685415646] CC6[2921799417578] CC7[0] Jun 10 04:22:18.415413 (XEN) ==cpu4== Jun 10 04:22:18.415429 (XEN) C1: type[C1] latency[ 2] usage[ 854109] method[ FFH] duration[133979931723] Jun 10 04:22:18.415449 (XEN) C2: type[C1] latency[ 10] usage[ 629048] method[ FFH] duration[278435980303] Jun 10 04:22:18.427431 (XEN) C3: type[C2] latency[ 40] usage[ 291213] method[ FFH] duration[397562588932] Jun 10 04:22:18.439419 (XEN) *C4: type[C3] latency[133] usage[ 107549] method[ FFH] duration[2969185413633] Jun 10 04:22:18.451416 (XEN) C0: usage[ 1881919] duration[100333092137] Jun 10 04:22:18.451436 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:18.463425 (XEN) CC3[389920063877] CC6[2868989909216] CC7[0] Jun 10 04:22:18.463445 (XEN) ==cpu5== Jun 10 04:22:18.463454 (XEN) C1: type[C1] latency[ 2] usage[ 203263] method[ FFH] duration[46192052992] Jun 10 04:22:18.475422 (XEN) C2: type[C1] latency[ 10] usage[ 179861] method[ FFH] duration[97947597712] Jun 10 04:22:18.487421 (XEN) C3: type[C2] latency[ 40] usage[ 75122] method[ FFH] duration[178183257701] Jun 10 04:22:18.499450 (XEN) *C4: type[C3] latency[133] usage[ 98054] method[ FFH] duration[3537850376011] Jun 10 04:22:18.499477 (XEN) C0: usage[ 556300] duration[19323820043] Jun 10 04:22:18.511413 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:18.511435 (XEN) CC3[389920063877] CC6[2868989909216] CC7[0] Jun 10 04:22:18.523413 (XEN) ==cpu6== Jun 10 04:22:18.523429 (XEN) C1: type[C1] latency[ 2] usage[ 1139437] method[ FFH] duration[141951746987] Jun 10 04:22:18.535418 (XEN) C2: type[C1] latency[ 10] usage[ 629151] method[ FFH] duration[261466815117] Jun 10 04:22:18.535444 (XEN) C3: type[C2] latency[ 40] usage[ 253478] method[ FFH] duration[374605726431] Jun 10 04:22:18.547422 (XEN) *C4: type[C3] latency[133] usage[ 110751] method[ FFH] duration[2990753895174] Jun 10 04:22:18.559429 (XEN) C0: usage[ 2132817] duration[110718978864] Jun 10 04:22:18.559450 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:18.571417 (XEN) CC3[381432073586] CC6[2868594511030] CC7[0] Jun 10 04:22:18.571437 (XEN) ==cpu7== Jun 10 04:22:18.583409 (XEN) C1: type[C1] latency[ 2] usage[ 194827] method[ FFH] duration[39600526750] Jun 10 04:22:18.583436 (XEN) C2: type[C1] latency[ 10] usage[ 160494] method[ FFH] duration[83763150653] Jun 10 04:22:18.595421 (XEN) C3: type[C2] latency[ 40] usage[ 76552] method[ FFH] duration[182861505559] Jun 10 04:22:18.607415 (XEN) *C4: type[C3] latency[133] usage[ 110582] method[ FFH] duration[3548130464468] Jun 10 04:22:18.619412 (XEN) C0: usage[ 542455] duration[25141601814] Jun 10 04:22:18.619433 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:18.631423 (XEN) CC3[381432073586] CC6[2868594511030] CC7[0] Jun 10 04:22:18.631443 (XEN) ==cpu8== Jun 10 04:22:18.631453 (XEN) C1: type[C1] latency[ 2] usage[ 877487] method[ FFH] duration[131886333232] Jun 10 04:22:18.643418 (XEN) C2: type[C1] latency[ 10] usage[ 620589] method[ FFH] duration[264661188396] Jun 10 04:22:18.655413 (XEN) C3: type[C2] latency[ 40] usage[ 246655] method[ FFH] duration[381775843778] Jun 10 04:22:18.655440 (XEN) C4: type[C3] latency[133] usage[ 107955] method[ FFH] duration[3017290944048] Jun 10 04:22:18.667423 (XEN) *C0: usage[ 1852687] duration[83883006641] Jun 10 04:22:18.679413 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:18.679435 (XEN) CC3[378996387362] CC6[2918685873488] CC7[0] Jun 10 04:22:18.691412 (XEN) ==cpu9== Jun 10 04:22:18.691428 (XEN) C1: type[C1] latency[ 2] usage[ 243445] method[ FFH] duration[50255088842] Jun 10 04:22:18.691448 (XEN) C2: type[C1] latency[ 10] usage[ 197643] method[ FFH] duration[86321313676] Jun 10 04:22:18.703423 (XEN) C3: type[C2] latency[ 40] usage[ 65878] method[ FFH] duration[171724463534] Jun 10 04:22:18.715419 (XEN) *C4: type[C3] latency[133] usage[ 110467] method[ FFH] duration[3552674501248] Jun 10 04:22:18.727421 (XEN) C0: usage[ 617433] duration[18522010293] Jun 10 04:22:18.727441 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:18.739413 (XEN) CC3[378996387362] CC6[2918685873488] CC7[0] Jun 10 04:22:18.739433 (XEN) ==cpu10== Jun 10 04:22:18.739442 (XEN) C1: type[C1] latency[ 2] usage[ 866571] method[ FFH] duration[130330881678] Jun 10 04:22:18.751422 (XEN) C2: type[C1] latency[ 10] usage[ 641424] method[ FFH] duration[272508892440] Jun 10 04:22:18.763417 (XEN) C3: type[C2] latency[ 40] usage[ 230984] method[ FFH] duration[345911620828] Jun 10 04:22:18.775413 (XEN) C4: type[C3] latency[133] usage[ 110155] method[ FFH] duration[3043433058798] Jun 10 04:22:18.775440 (XEN) *C0: usage[ 1849135] duration[87312985283] Jun 10 04:22:18.787414 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:18.787436 (XEN) CC3[352994984792] CC6[2932006438480] CC7[0] Jun 10 04:22:18.799416 (XEN) ==cpu11== Jun 10 04:22:18.799432 (XEN) C1: type[C1] latency[ 2] usage[ 201901] method[ FFH] duration[39207953628] Jun 10 04:22:18.811415 (XEN) C2: type[C1] latency[ 10] usage[ 180703] method[ FFH] duration[78889304694] Jun 10 04:22:18.811441 (XEN) C3: type[C2] latency[ 40] usage[ 61295] method[ FFH] duration[161881782352] Jun 10 04:22:18.823424 (XEN) *C4: type[C3] latency[133] usage[ 117116] method[ FFH] duration[3578852891545] Jun 10 04:22:18.835425 (XEN) C0: usage[ 561015] duration[20665561372] Jun 10 04:22:18.835445 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:18.847418 (XEN) CC3[352994984792] CC6[2932006438480] CC7[0] Jun 10 04:22:18.847438 (XEN) ==cpu12== Jun 10 04:22:18.859409 (XEN) C1: type[C1] latency[ 2] usage[ 1266137] method[ FFH] duration[138743136449] Jun 10 04:22:18.859443 (XEN) C2: type[C1] latency[ 10] usage[ 632873] method[ FFH] duration[268651346060] Jun 10 04:22:18.871424 (XEN) C3: type[C2] latency[ 40] usage[ 287315] method[ FFH] duration[408325129503] Jun 10 04:22:18.883416 (XEN) *C4: type[C3] latency[133] usage[ 107929] method[ FFH] duration[2958334288943] Jun 10 04:22:18.895410 (XEN) C0: usage[ 2294254] duration[105443646328] Jun 10 04:22:18.895431 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:18.907412 (XEN) CC3[399581610972] CC6[2845588316814] CC7[0] Jun 10 04:22:18.907432 (XEN) ==cpu13== Jun 10 04:22:18.907441 (XEN) C1: type[C1] latency[ 2] usage[ 208902] method[ FFH] duration[41600950218] Jun 10 04:22:18.919418 (XEN) C2: type[C1] latency[ 10] usage[ 171647] method[ FFH] duration[72091767413] Jun 10 04:22:18.931415 (XEN) C3: type[C2] latency[ 40] usage[ 84908] method[ FFH] duration[183424778930] Jun 10 04:22:18.931442 (XEN) C4: type[C3] latency[133] usage[ 135978] method[ FFH] duration[3547405756670] Jun 10 04:22:18.943422 (XEN) *C0: usage[ 601436] duration[34974350658] Jun 10 04:22:18.955425 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:18.955447 (XEN) CC3[399581610972] CC6[2845588316814] CC7[0] Jun 10 04:22:18.967411 (XEN) ==cpu14== Jun 10 04:22:18.967428 (XEN) C1: type[C1] latency[ 2] usage[ 1164309] method[ FFH] duration[143600368193] Jun 10 04:22:18.979408 (XEN) C2: type[C1] latency[ 10] usage[ 614750] method[ FFH] duration[268920495729] Jun 10 04:22:18.979436 (XEN) C3: type[C2] latency[ 40] usage[ 244099] method[ FFH] duration[364444102363] Jun 10 04:22:18.991417 (XEN) *C4: type[C3] latency[133] usage[ 110460] method[ FFH] duration[2981503394484] Jun 10 04:22:19.003414 (XEN) C0: usage[ 2133618] duration[121029293365] Jun 10 04:22:19.003435 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:19.015416 (XEN) CC3[361098615667] CC6[2895071848688] CC7[0] Jun 10 04:22:19.015436 (XEN) ==cpu15== Jun 10 04:22:19.015445 (XEN) C1: type[C1] latency[ 2] usage[ 112866] method[ FFH] duration[22840297864] Jun 10 04:22:19.027423 (XEN) C2: type[C1] latency[ 10] usage[ 106421] method[ FFH] duration[54171495477] Jun 10 04:22:19.039416 (XEN) C3: type[C2] latency[ 40] usage[ 66807] method[ FFH] duration[165235539106] Jun 10 04:22:19.051414 (XEN) *C4: type[C3] latency[133] usage[ 125066] method[ FFH] duration[3615266051776] Jun 10 04:22:19.051441 (XEN) C0: usage[ 411160] duration[21984354791] Jun 10 04:22:19.063414 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:19.063436 (XEN) CC3[361098615667] CC6[2895071848688] CC7[0] Jun 10 04:22:19.075415 (XEN) ==cpu16== Jun 10 04:22:19.075432 (XEN) C1: type[C1] latency[ 2] usage[ 835470] method[ FFH] duration[132558133695] Jun 10 04:22:19.087415 (XEN) C2: type[C1] latency[ 10] usage[ 656294] method[ FFH] duration[286981130982] Jun 10 04:22:19.099412 (XEN) C3: type[C2] latency[ 40] usage[ 246858] method[ FFH] duration[386375104154] Jun 10 04:22:19.099439 (XEN) *C4: type[C3] latency[133] usage[ 116299] method[ FFH] duration[2988034925242] Jun 10 04:22:19.111419 (XEN) C0: usage[ 1854921] duration[85548505140] Jun 10 04:22:19.123410 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:19.123432 (XEN) CC3[378561216838] CC6[2906245926845] CC7[0] Jun 10 04:22:19.135408 (XEN) ==cpu17== Jun 10 04:22:19.135425 (XEN) C1: type[C1] latency[ 2] usage[ 127332] method[ FFH] duration[36254493565] Jun 10 04:22:19.135445 (XEN) C2: type[C1] latency[ 10] usage[ 109030] method[ FFH] duration[70937279951] Jun 10 04:22:19.147421 (XEN) C3: type[C2] latency[ 40] usage[ 76025] method[ FFH] duration[179339454450] Jun 10 04:22:19.159416 (XEN) *C4: type[C3] latency[133] usage[ 130070] method[ FFH] duration[3578682164291] Jun 10 04:22:19.171416 (XEN) C0: usage[ 442457] duration[14284498787] Jun 10 04:22:19.171444 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:19.183412 (XEN) CC3[378561216838] CC6[2906245926845] CC7[0] Jun 10 04:22:19.183432 (XEN) ==cpu18== Jun 10 04:22:19.183441 (XEN) C1: type[C1] latency[ 2] usage[ 831404] method[ FFH] duration[131720116768] Jun 10 04:22:19.195420 (XEN) C2: type[C1] latency[ 10] usage[ 640108] method[ FFH] duration[267219366228] Jun 10 04:22:19.207418 (XEN) C3: type[C2] latency[ 40] usage[ 232726] method[ FFH] duration[347946810894] Jun 10 04:22:19.219414 (XEN) *C4: type[C3] latency[133] usage[ 109780] method[ FFH] duration[3040213680619] Jun 10 04:22:19.219441 (XEN) C0: usage[ 1814018] duration[92397976850] Jun 10 04:22:19.231415 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:19.231437 (XEN) CC3[353183887138] CC6[2947145745208] CC7[0] Jun 10 04:22:19.243413 (XEN) ==cpu19== Jun 10 04:22:19.243430 (XEN) C1: type[C1] latency[ 2] usage[ 109253] method[ FFH] duration[24022854051] Jun 10 04:22:19.255416 (XEN) C2: type[C1] latency[ 10] usage[ 104312] method[ FFH] duration[55601278676] Jun 10 04:22:19.267410 (XEN) C3: type[C2] latency[ 40] usage[ 73996] method[ FFH] duration[173844648750] Jun 10 04:22:19.267437 (XEN) *C4: type[C3] latency[133] usage[ 133028] method[ FFH] duration[3609211087069] Jun 10 04:22:19.279418 (XEN) C0: usage[ 420589] duration[16818167309] Jun 10 04:22:19.291408 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:19.291430 (XEN) CC3[353183887138] CC6[2947145745208] CC7[0] Jun 10 04:22:19.303409 (XEN) ==cpu20== Jun 10 04:22:19.303425 (XEN) C1: type[C1] latency[ 2] usage[ 958787] method[ FFH] duration[134799367254] Jun 10 04:22:19.303445 (XEN) C2: type[C1] latency[ 10] usage[ 635897] method[ FFH] duration[282261464846] Jun 10 04:22:19.315417 (XEN) C3: type[C2] latency[ 40] usage[ 261295] method[ FFH] duration[378386083161] Jun 10 04:22:19.327420 (XEN) *C4: type[C3] latency[133] usage[ 114332] method[ FFH] duration[2983977408274] Jun 10 04:22:19.339415 (XEN) C0: usage[ 1970311] duration[100073775679] Jun 10 04:22:19.339435 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:19.351412 (XEN) CC3[375253732653] CC6[2900065200018] CC7[0] Jun 10 04:22:19.351431 (XEN) ==cpu21== Jun 10 04:22:19.351441 (XEN) C1: type[C1] latency[ 2] usage[ 126107] method[ FFH] duration[23245461729] Jun 10 04:22:19.363422 (XEN) C2: type[C1] latency[ 10] usage[ 122136] method[ FFH] duration[64541779027] Jun 10 04:22:19.375420 (XEN) C3: type[C2] latency[ 40] usage[ 84927] method[ FFH] duration[206025494732] Jun 10 04:22:19.387412 (XEN) *C4: type[C3] latency[133] usage[ 133364] method[ FFH] duration[3568921051844] Jun 10 04:22:19.387439 (XEN) C0: usage[ 466534] duration[16764390246] Jun 10 04:22:19.399414 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:19.399436 (XEN) CC3[375253732653] CC6[2900065200018] CC7[0] Jun 10 04:22:19.411416 (XEN) ==cpu22== Jun 10 04:22:19.411432 (XEN) C1: type[C1] latency[ 2] usage[ 1018641] method[ FFH] duration[144416701953] Jun 10 04:22:19.423415 (XEN) C2: type[C1] latency[ 10] usage[ 648376] method[ FFH] duration[270172445280] Jun 10 04:22:19.435409 (XEN) C3: type[C2] latency[ 40] usage[ 260870] method[ FFH] duration[379602433040] Jun 10 04:22:19.435436 (XEN) *C4: type[C3] latency[133] usage[ 114082] method[ FFH] duration[2976650815081] Jun 10 04:22:19.447419 (XEN) C0: usage[ 2041969] duration[108655857121] Jun 10 04:22:19.459411 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:19.459434 (XEN) CC3[387537776481] CC6[2872700923080] CC7[0] Jun 10 04:22:19.471410 (XEN) ==cpu23== Jun 10 04:22:19.471426 (XEN) C1: type[C1] latency[ 2] usage[ 156684] method[ FFH] duration[31058741843] Jun 10 04:22:19.471446 (XEN) C2: type[C1] latency[ 10] usage[ 228571] method[ FFH] duration[130534714999] Jun 10 04:22:19.483431 (XEN) C3: type[C2] latency[ 40] usage[ 171244] method[ FFH] duration[285129217856] Jun 10 04:22:19.502594 (XEN) *C4: type[C3] latency[133] usage[ 108750] method[ FFH] duration[3414849086951] Jun 10 04:22:19.507419 (XEN) C0: usage[ 665249] duration[17926580244] Jun 10 04:22:19.507440 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:19.519415 (XEN) CC3[387537776481] CC6[2872700923080] CC7[0] Jun 10 04:22:19.519434 (XEN) ==cpu24== Jun 10 04:22:19.519444 (XEN) C1: type[C1] latency[ 2] usage[ 901251] method[ FFH] duration[128744300807] Jun 10 04:22:19.531421 (XEN) C2: type[C1] latency[ 10] usage[ 634284] method[ FFH] duration[269144478284] Jun 10 04:22:19.543418 (XEN) C3: type[C2] latency[ 40] usage[ 240404] method[ FFH] duration[365601204790] Jun 10 04:22:19.555413 (XEN) *C4: type[C3] latency[133] usage[ 119822] method[ FFH] duration[3032110958140] Jun 10 04:22:19.555439 (XEN) C0: usage[ 1895761] duration[83897514111] Jun 10 04:22:19.567414 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:19.579408 (XEN) CC3[385756957469] CC6[2908344704055] CC7[0] Jun 10 04:22:19.579429 (XEN) ==cpu25== Jun 10 04:22:19.579439 (XEN) C1: type[C1] latency[ 2] usage[ 286369] method[ FFH] duration[55564736158] Jun 10 04:22:19.591414 (XEN) C2: type[C1] latency[ 10] usage[ 379361] method[ FFH] duration[189272291367] Jun 10 04:22:19.603414 (XEN) C3: type[C2] latency[ 40] usage[ 176071] method[ FFH] duration[275359033066] Jun 10 04:22:19.603440 (XEN) *C4: type[C3] latency[133] usage[ 101219] method[ FFH] duration[3339808592826] Jun 10 04:22:19.615421 (XEN) C0: usage[ 943020] duration[19493890051] Jun 10 04:22:19.627409 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:19.627431 (XEN) CC3[385756957469] CC6[2908344704055] CC7[0] Jun 10 04:22:19.639413 (XEN) ==cpu26== Jun 10 04:22:19.639429 (XEN) C1: type[C1] latency[ 2] usage[ 1175398] method[ FFH] duration[141041510736] Jun 10 04:22:19.651409 (XEN) C2: type[C1] latency[ 10] usage[ 634118] method[ FFH] duration[281454751301] Jun 10 04:22:19.651436 (XEN) C3: type[C2] latency[ 40] usage[ 270668] method[ FFH] duration[407887492416] Jun 10 04:22:19.663418 (XEN) *C4: type[C3] latency[133] usage[ 114945] method[ FFH] duration[2964014358689] Jun 10 04:22:19.675415 (XEN) C0: usage[ 2195129] duration[85100485829] Jun 10 04:22:19.675435 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:19.687414 (XEN) CC3[432087119545] CC6[2822500546749] CC7[0] Jun 10 04:22:19.687434 (XEN) ==cpu27== Jun 10 04:22:19.687443 (XEN) C1: type[C1] latency[ 2] usage[ 631000] method[ FFH] duration[103812623000] Jun 10 04:22:19.699418 (XEN) C2: type[C1] latency[ 10] usage[ 511986] method[ FFH] duration[211087867222] Jun 10 04:22:19.711417 (XEN) C3: type[C2] latency[ 40] usage[ 158704] method[ FFH] duration[305188135150] Jun 10 04:22:19.723413 (XEN) *C4: type[C3] latency[133] usage[ 99957] method[ FFH] duration[3235611573174] Jun 10 04:22:19.723440 (XEN) C0: usage[ 1401647] duration[23798485293] Jun 10 04:22:19.735416 (XEN) PC2[980768748915] PC3[199856401078] PC6[1215638892520] PC7[0] Jun 10 04:22:19.747406 (XEN) CC3[432087119545] CC6[2822500546749] CC7[0] Jun 10 04:22:19.747427 (XEN) ==cpu28== Jun 10 04:22:19.747437 (XEN) C1: type[C1] latency[ 2] usage[ 1097754] method[ FFH] duration[172341833654] Jun 10 04:22:19.759415 (XEN) C2: type[C1] latency[ 10] usage[ 662069] method[ FFH] duration[290227056357] Jun 10 04:22:19.771411 (XEN) C3: type[C2] latency[ 40] usage[ 218662] method[ FFH] duration[379122247223] Jun 10 04:22:19.771438 (XEN) *C4: type[C3] latency[133] usage[ 102799] method[ FFH] duration[2964604207476] Jun 10 04:22:19.783423 (XEN) C0: usage[ 2081284] duration[73203392527] Jun 10 04:22:19.795418 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:19.795448 (XEN) CC3[391736766381] CC6[2864533572010] CC7[0] Jun 10 04:22:19.807411 (XEN) ==cpu29== Jun 10 04:22:19.807428 (XEN) C1: type[C1] latency[ 2] usage[ 803121] method[ FFH] duration[119115313563] Jun 10 04:22:19.819413 (XEN) C2: type[C1] latency[ 10] usage[ 521127] method[ FFH] duration[213513653120] Jun 10 04:22:19.819440 (XEN) C3: type[C2] latency[ 40] usage[ 167007] method[ FFH] duration[301272984466] Jun 10 04:22:19.831421 (XEN) *C4: type[C3] latency[133] usage[ 99282] method[ FFH] duration[3221321654496] Jun 10 04:22:19.843418 (XEN) C0: usage[ 1590537] duration[24275221254] Jun 10 04:22:19.843438 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:19.855421 (XEN) CC3[391736766381] CC6[2864533572010] CC7[0] Jun 10 04:22:19.855441 (XEN) ==cpu30== Jun 10 04:22:19.855450 (XEN) C1: type[C1] latency[ 2] usage[ 1423407] method[ FFH] duration[194288055525] Jun 10 04:22:19.867420 (XEN) C2: type[C1] latency[ 10] usage[ 670652] method[ FFH] duration[274474778920] Jun 10 04:22:19.879417 (XEN) C3: type[C2] latency[ 40] usage[ 233868] method[ FFH] duration[381969295376] Jun 10 04:22:19.891413 (XEN) *C4: type[C3] latency[133] usage[ 98247] method[ FFH] duration[2962410557444] Jun 10 04:22:19.891440 (XEN) C0: usage[ 2426174] duration[66356197403] Jun 10 04:22:19.903416 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:19.915409 (XEN) CC3[389127114079] CC6[2854779158621] CC7[0] Jun 10 04:22:19.915429 (XEN) ==cpu31== Jun 10 04:22:19.915439 (XEN) C1: type[C1] latency[ 2] usage[ 214600] method[ FFH] duration[38473683703] Jun 10 04:22:19.927415 (XEN) C2: type[C1] latency[ 10] usage[ 258386] method[ FFH] duration[140673872966] Jun 10 04:22:19.939414 (XEN) C3: type[C2] latency[ 40] usage[ 163796] method[ FFH] duration[267865487418] Jun 10 04:22:19.939441 (XEN) *C4: type[C3] latency[133] usage[ 81035] method[ FFH] duration[3406819408952] Jun 10 04:22:19.951421 (XEN) C0: usage[ 717817] duration[25666523516] Jun 10 04:22:19.963409 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:19.963431 (XEN) CC3[389127114079] CC6[2854779158621] CC7[0] Jun 10 04:22:19.975412 (XEN) ==cpu32== Jun 10 04:22:19.975428 (XEN) C1: type[C1] latency[ 2] usage[ 1010491] method[ FFH] duration[161493990793] Jun 10 04:22:19.987410 (XEN) C2: type[C1] latency[ 10] usage[ 611564] method[ FFH] duration[272601082382] Jun 10 04:22:19.987437 (XEN) C3: type[C2] latency[ 40] usage[ 248645] method[ FFH] duration[376834705699] Jun 10 04:22:19.999564 (XEN) *C4: type[C3] latency[133] usage[ 97098] method[ FFH] duration[2991656034908] Jun 10 04:22:20.011443 (XEN) C0: usage[ 1967798] duration[76913219152] Jun 10 04:22:20.011454 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.027426 (XEN) CC3[368159197489] CC6[2913565416814] CC7[0] Jun 10 04:22:20.027445 (XEN) ==cpu33== Jun 10 04:22:20.027453 (XEN) C1: type[C1] latency[ 2] usage[ 140522] method[ FFH] duration[24473722011] Jun 10 04:22:20.039418 (XEN) C2: type[C1] latency[ 10] usage[ 147045] method[ FFH] duration[84873748613] Jun 10 04:22:20.051424 (XEN) C3: type[C2] latency[ 40] usage[ 97190] method[ FFH] duration[165303627450] Jun 10 04:22:20.051450 (XEN) *C4: type[C3] latency[133] usage[ 88510] method[ FFH] duration[3583057106645] Jun 10 04:22:20.063430 (XEN) C0: usage[ 473267] duration[21790919649] Jun 10 04:22:20.075417 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.075439 (XEN) CC3[368159197489] CC6[2913565416814] CC7[0] Jun 10 04:22:20.087429 (XEN) ==cpu34== Jun 10 04:22:20.087446 (XEN) C1: type[C1] latency[ 2] usage[ 1038741] method[ FFH] duration[160117000319] Jun 10 04:22:20.099417 (XEN) C2: type[C1] latency[ 10] usage[ 624471] method[ FFH] duration[275787617746] Jun 10 04:22:20.099444 (XEN) C3: type[C2] latency[ 40] usage[ 237291] method[ FFH] duration[344081862702] Jun 10 04:22:20.111437 (XEN) *C4: type[C3] latency[133] usage[ 96496] method[ FFH] duration[3010487652726] Jun 10 04:22:20.123422 (XEN) C0: usage[ 1996999] duration[89025048216] Jun 10 04:22:20.123442 (XEN) PC2[1095634350980 Jun 10 04:22:20.128579 ] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.135428 (XEN) CC3[343482712934] CC6[2934939264545] CC7[0] Jun 10 04:22:20.135447 (XEN) ==cpu35== Jun 10 04:22:20.135456 (XE Jun 10 04:22:20.135784 N) C1: type[C1] latency[ 2] usage[ 88599] method[ FFH] duration[19996851772] Jun 10 04:22:20.151451 (XEN) C2: type[C1] latency[ 10] usage[ 123921] method[ FFH] duration[75184025126] Jun 10 04:22:20.163425 (XEN) C3: type[C2] latency[ 40] usage[ 95730] method[ FFH] duration[192025760240] Jun 10 04:22:20.163451 (XEN) *C4: type[C3] latency[133] usage[ 93989] method[ FFH] duration[3576632187318] Jun 10 04:22:20.179444 (XEN) C0: usage[ 402239] duration[15660457917] Jun 10 04:22:20.179464 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.191423 (XEN) CC3[343482712934] CC6[2934939264545] CC7[0] Jun 10 04:22:20.191442 (XEN) ==cpu36== Jun 10 04:22:20.191452 (XEN) C1: type[C1] latency[ 2] usage[ 804787] method[ FFH] duration[159283572377] Jun 10 04:22:20.207449 (XEN) C2: type[C1] latency[ 10] usage[ 587777] method[ FFH] duration[277473330057] Jun 10 04:22:20.207475 (XEN) C3: type[C2] latency[ 40] usage[ 218228] method[ FFH] duration[372771767794] Jun 10 04:22:20.219430 (XEN) *C4: type[C3] latency[133] usage[ 101995] method[ FFH] duration[3013049008611] Jun 10 04:22:20.231421 (XEN) C0: usage[ 1712787] duration[56921659706] Jun 10 04:22:20.231441 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.243418 (XEN) CC3[368940617566] CC6[2956799298070] CC7[0] Jun 10 04:22:20.243437 (XEN) ==cpu37== Jun 10 04:22:20.243446 (XEN) C1: type[C1] latency[ 2] usage[ 50347] method[ FFH] duration[8493483250] Jun 10 04:22:20.255431 (XEN) C2: type[C1] latency[ 10] usage[ 74530] method[ FFH] duration[50678272175] Jun 10 04:22:20.267418 (XEN) C3: type[C2] latency[ 40] usage[ 76674] method[ FFH] duration[161162365959] Jun 10 04:22:20.279416 (XEN) *C4: type[C3] latency[133] usage[ 101987] method[ FFH] duration[3646596890247] Jun 10 04:22:20.279444 (XEN) C0: usage[ 303538] duration[12568416342] Jun 10 04:22:20.291417 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.291439 (XEN) CC3[368940617566] CC6[2956799298070] CC7[0] Jun 10 04:22:20.303417 (XEN) ==cpu38== Jun 10 04:22:20.303433 (XEN) C1: type[C1] latency[ 2] usage[ 776783] method[ FFH] duration[156978823106] Jun 10 04:22:20.315411 (XEN) C2: type[C1] latency[ 10] usage[ 632971] method[ FFH] duration[282931167619] Jun 10 04:22:20.315438 (XEN) C3: type[C2] latency[ 40] usage[ 245787] method[ FFH] duration[397951032470] Jun 10 04:22:20.327424 (XEN) *C4: type[C3] latency[133] usage[ 97673] method[ FFH] duration[2948143959502] Jun 10 04:22:20.339420 (XEN) C0: usage[ 1753214] duration[93494507744] Jun 10 04:22:20.339440 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.351418 (XEN) CC3[388640010920] CC6[2890743418271] CC7[0] Jun 10 04:22:20.351438 (XEN) ==cpu39== Jun 10 04:22:20.351447 (XEN) C1: type[C1] latency[ 2] usage[ 44744] method[ FFH] duration[9284830644] Jun 10 04:22:20.363421 (XEN) C2: type[C1] latency[ 10] usage[ 61506] method[ FFH] duration[38421460138] Jun 10 04:22:20.375418 (XEN) C3: type[C2] latency[ 40] usage[ 63509] method[ FFH] duration[140366284914] Jun 10 04:22:20.375444 (XEN) *C4: type[C3] latency[133] usage[ 109091] method[ FFH] duration[3677194482557] Jun 10 04:22:20.387426 (XEN) C0: usage[ 278850] duration[14232519123] Jun 10 04:22:20.399414 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.399445 (XEN) CC3[388640010920] CC6[2890743418271] CC7[0] Jun 10 04:22:20.411414 (XEN) ==cpu40== Jun 10 04:22:20.411430 (XEN) C1: type[C1] latency[ 2] usage[ 764099] method[ FFH] duration[151588479245] Jun 10 04:22:20.411450 (XEN) C2: type[C1] latency[ 10] usage[ 606188] method[ FFH] duration[278435711783] Jun 10 04:22:20.423423 (XEN) C3: type[C2] latency[ 40] usage[ 222418] method[ FFH] duration[390460430026] Jun 10 04:22:20.435421 (XEN) *C4: type[C3] latency[133] usage[ 106822] method[ FFH] duration[3005372728023] Jun 10 04:22:20.447416 (XEN) C0: usage[ 1699527] duration[53642290134] Jun 10 04:22:20.447436 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.459417 (XEN) CC3[378832514241] CC6[2959062991267] CC7[0] Jun 10 04:22:20.459437 (XEN) ==cpu41== Jun 10 04:22:20.459446 (XEN) C1: type[C1] latency[ 2] usage[ 24363] method[ FFH] duration[6112412086] Jun 10 04:22:20.471422 (XEN) C2: type[C1] latency[ 10] usage[ 27181] method[ FFH] duration[18851526384] Jun 10 04:22:20.483419 (XEN) C3: type[C2] latency[ 40] usage[ 30602] method[ FFH] duration[102724888495] Jun 10 04:22:20.483446 (XEN) *C4: type[C3] latency[133] usage[ 118799] method[ FFH] duration[3740686133841] Jun 10 04:22:20.495424 (XEN) C0: usage[ 200945] duration[11124763497] Jun 10 04:22:20.495444 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.507421 (XEN) CC3[378832514241] CC6[2959062991267] CC7[0] Jun 10 04:22:20.507440 (XEN) ==cpu42== Jun 10 04:22:20.519414 (XEN) C1: type[C1] latency[ 2] usage[ 1018164] method[ FFH] duration[148835887302] Jun 10 04:22:20.519440 (XEN) C2: type[C1] latency[ 10] usage[ 628889] method[ FFH] duration[291291530165] Jun 10 04:22:20.531423 (XEN) C3: type[C2] latency[ 40] usage[ 248125] method[ FFH] duration[386859904414] Jun 10 04:22:20.543420 (XEN) *C4: type[C3] latency[133] usage[ 100013] method[ FFH] duration[2978320341702] Jun 10 04:22:20.555413 (XEN) C0: usage[ 1995191] duration[74192124683] Jun 10 04:22:20.555433 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.567411 (XEN) CC3[382607768560] CC6[2880175852720] CC7[0] Jun 10 04:22:20.567432 (XEN) ==cpu43== Jun 10 04:22:20.567441 (XEN) C1: type[C1] latency[ 2] usage[ 209828] method[ FFH] duration[37713614268] Jun 10 04:22:20.579462 (XEN) C2: type[C1] latency[ 10] usage[ 146196] method[ FFH] duration[72836736401] Jun 10 04:22:20.591443 (XEN) C3: type[C2] latency[ 40] usage[ 62496] method[ FFH] duration[160098255096] Jun 10 04:22:20.591471 (XEN) *C4: type[C3] latency[133] usage[ 114969] method[ FFH] duration[3580331088628] Jun 10 04:22:20.603423 (XEN) C0: usage[ 533489] duration[28520180023] Jun 10 04:22:20.603443 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.615418 (XEN) CC3[382607768560] CC6[2880175852720] CC7[0] Jun 10 04:22:20.615438 (XEN) ==cpu44== Jun 10 04:22:20.627413 (XEN) C1: type[C1] latency[ 2] usage[ 790576] method[ FFH] duration[142325932481] Jun 10 04:22:20.627440 (XEN) C2: type[C1] latency[ 10] usage[ 617487] method[ FFH] duration[275247063887] Jun 10 04:22:20.639422 (XEN) C3: type[C2] latency[ 40] usage[ 238834] method[ FFH] duration[379237914592] Jun 10 04:22:20.651418 (XEN) *C4: type[C3] latency[133] usage[ 97100] method[ FFH] duration[3003069661468] Jun 10 04:22:20.651444 (XEN) C0: usage[ 1743997] duration[79619364934] Jun 10 04:22:20.663418 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.663440 (XEN) CC3[381804991734] CC6[2914562583614] CC7[0] Jun 10 04:22:20.675416 (XEN) ==cpu45== Jun 10 04:22:20.675432 (XEN) C1: type[C1] latency[ 2] usage[ 153779] method[ FFH] duration[34570151060] Jun 10 04:22:20.687418 (XEN) C2: type[C1] latency[ 10] usage[ 154903] method[ FFH] duration[70501798009] Jun 10 04:22:20.687444 (XEN) C3: type[C2] latency[ 40] usage[ 57972] method[ FFH] duration[156314950488] Jun 10 04:22:20.699434 (XEN) *C4: type[C3] latency[133] usage[ 110383] method[ FFH] duration[3597160546716] Jun 10 04:22:20.711445 (XEN) C0: usage[ 477037] duration[20952593461] Jun 10 04:22:20.711465 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.723483 (XEN) CC3[381804991734] CC6[2914562583614] CC7[0] Jun 10 04:22:20.723503 (XEN) ==cpu46== Jun 10 04:22:20.723512 (XEN) C1: type[C1] latency[ 2] usage[ 1044266] method[ FFH] duration[154226521385] Jun 10 04:22:20.735469 (XEN) C2: type[C1] latency[ 10] usage[ 639103] method[ FFH] duration[288417696772] Jun 10 04:22:20.747468 (XEN) C3: type[C2] latency[ 40] usage[ 262107] method[ FFH] duration[400274961752] Jun 10 04:22:20.759427 (XEN) *C4: type[C3] latency[133] usage[ 104535] method[ FFH] duration[2962216268858] Jun 10 04:22:20.759453 (XEN) C0: usage[ 2050011] duration[74364645946] Jun 10 04:22:20.771415 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.771437 (XEN) CC3[397278931054] CC6[2880569309972] CC7[0] Jun 10 04:22:20.783415 (XEN) ==cpu47== Jun 10 04:22:20.783432 (XEN) C1: type[C1] latency[ 2] usage[ 159194] method[ FFH] duration[35850037993] Jun 10 04:22:20.795416 (XEN) C2: type[C1] latency[ 10] usage[ 135723] method[ FFH] duration[66772369492] Jun 10 04:22:20.795442 (XEN) C3: type[C2] latency[ 40] usage[ 56757] method[ FFH] duration[151482922722] Jun 10 04:22:20.807423 (XEN) *C4: type[C3] latency[133] usage[ 107502] method[ FFH] duration[3610332947755] Jun 10 04:22:20.819420 (XEN) C0: usage[ 459176] duration[15061901758] Jun 10 04:22:20.819441 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.831417 (XEN) CC3[397278931054] CC6[2880569309972] CC7[0] Jun 10 04:22:20.831437 (XEN) ==cpu48== Jun 10 04:22:20.831447 (XEN) C1: type[C1] latency[ 2] usage[ 1151257] method[ FFH] duration[158726524453] Jun 10 04:22:20.843423 (XEN) C2: type[C1] latency[ 10] usage[ 633957] method[ FFH] duration[274791304065] Jun 10 04:22:20.855423 (XEN) C3: type[C2] latency[ 40] usage[ 256286] method[ FFH] duration[394921845981] Jun 10 04:22:20.867412 (XEN) *C4: type[C3] latency[133] usage[ 97558] method[ FFH] duration[2942599922489] Jun 10 04:22:20.867440 (XEN) C0: usage[ 2139058] duration[108460638503] Jun 10 04:22:20.879416 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.879439 (XEN) CC3[389386437254] CC6[2860039941564] CC7[0] Jun 10 04:22:20.891416 (XEN) ==cpu49== Jun 10 04:22:20.891433 (XEN) C1: type[C1] latency[ 2] usage[ 158879] method[ FFH] duration[34582524447] Jun 10 04:22:20.903412 (XEN) C2: type[C1] latency[ 10] usage[ 122786] method[ FFH] duration[71622433475] Jun 10 04:22:20.903440 (XEN) C3: type[C2] latency[ 40] usage[ 59401] method[ FFH] duration[161959667362] Jun 10 04:22:20.915422 (XEN) *C4: type[C3] latency[133] usage[ 106634] method[ FFH] duration[3590973779285] Jun 10 04:22:20.927416 (XEN) C0: usage[ 447700] duration[20361920588] Jun 10 04:22:20.927437 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.939415 (XEN) CC3[389386437254] CC6[2860039941564] CC7[0] Jun 10 04:22:20.939435 (XEN) ==cpu50== Jun 10 04:22:20.939445 (XEN) C1: type[C1] latency[ 2] usage[ 1078940] method[ FFH] duration[152699854546] Jun 10 04:22:20.951423 (XEN) C2: type[C1] latency[ 10] usage[ 605476] method[ FFH] duration[280557286307] Jun 10 04:22:20.963419 (XEN) C3: type[C2] latency[ 40] usage[ 302000] method[ FFH] duration[429788968169] Jun 10 04:22:20.963445 (XEN) *C4: type[C3] latency[133] usage[ 96272] method[ FFH] duration[2913378331073] Jun 10 04:22:20.975424 (XEN) C0: usage[ 2082688] duration[103075952330] Jun 10 04:22:20.987416 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:20.987438 (XEN) CC3[413037790509] CC6[2840658050802] CC7[0] Jun 10 04:22:20.999421 (XEN) ==cpu51== Jun 10 04:22:20.999438 (XEN) C1: type[C1] latency[ 2] usage[ 187524] method[ FFH] duration[40677261998] Jun 10 04:22:20.999457 (XEN) C2: type[C1] latency[ 10] usage[ 151432] method[ FFH] duration[78350584489] Jun 10 04:22:21.011431 (XEN) C3: type[C2] latency[ 40] usage[ 57149] method[ FFH] duration[149182544374] Jun 10 04:22:21.023419 (XEN) *C4: type[C3] latency[133] usage[ 101027] method[ FFH] duration[3596021521674] Jun 10 04:22:21.035458 (XEN) C0: usage[ 497132] duration[15268571316] Jun 10 04:22:21.035478 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:21.047412 (XEN) CC3[413037790509] CC6[2840658050802] CC7[0] Jun 10 04:22:21.047432 (XEN) ==cpu52== Jun 10 04:22:21.047442 (XEN) C1: type[C1] latency[ 2] usage[ 749780] method[ FFH] duration[146338677168] Jun 10 04:22:21.059420 (XEN) C2: type[C1] latency[ 10] usage[ 596877] method[ FFH] duration[285850735952] Jun 10 04:22:21.071414 (XEN) C3: type[C2] latency[ 40] usage[ 298330] method[ FFH] duration[444353232268] Jun 10 04:22:21.071440 (XEN) *C4: type[C3] latency[133] usage[ 97837] method[ FFH] duration[2936425864010] Jun 10 04:22:21.083425 (XEN) C0: usage[ 1742824] duration[66532031049] Jun 10 04:22:21.083445 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:21.095421 (XEN) CC3[440023648820] CC6[2850379017516] CC7[0] Jun 10 04:22:21.095440 (XEN) ==cpu53== Jun 10 04:22:21.107414 (XEN) C1: type[C1] latency[ 2] usage[ 121407] method[ FFH] duration[29418899237] Jun 10 04:22:21.107440 (XEN) C2: type[C1] latency[ 10] usage[ 101215] method[ FFH] duration[61418897089] Jun 10 04:22:21.119422 (XEN) C3: type[C2] latency[ 40] usage[ 59876] method[ FFH] duration[170482693762] Jun 10 04:22:21.131419 (XEN) *C4: type[C3] latency[133] usage[ 111351] method[ FFH] duration[3604433422656] Jun 10 04:22:21.143415 (XEN) C0: usage[ 393849] duration[13746714736] Jun 10 04:22:21.143436 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:21.155415 (XEN) CC3[440023648820] CC6[2850379017516] CC7[0] Jun 10 04:22:21.155437 (XEN) ==cpu54== Jun 10 04:22:21.155446 (XEN) C1: type[C1] latency[ 2] usage[ 777578] method[ FFH] duration[142314899036] Jun 10 04:22:21.167419 (XEN) C2: type[C1] latency[ 10] usage[ 600416] method[ FFH] duration[285684294040] Jun 10 04:22:21.179410 (XEN) C3: type[C2] latency[ 40] usage[ 262358] method[ FFH] duration[416573641250] Jun 10 04:22:21.179438 (XEN) *C4: type[C3] latency[133] usage[ 98145] method[ FFH] duration[2967783757447] Jun 10 04:22:21.191422 (XEN) C0: usage[ 1738497] duration[67144095153] Jun 10 04:22:21.191442 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:21.203421 (XEN) CC3[417710705456] CC6[2874228732983] CC7[0] Jun 10 04:22:21.203440 (XEN) ==cpu55== Jun 10 04:22:21.215413 (XEN) C1: type[C1] latency[ 2] usage[ 183494] method[ FFH] duration[36172363316] Jun 10 04:22:21.215441 (XEN) C2: type[C1] latency[ 10] usage[ 215093] method[ FFH] duration[124877063758] Jun 10 04:22:21.227421 (XEN) C3: type[C2] latency[ 40] usage[ 161114] method[ FFH] duration[285846375932] Jun 10 04:22:21.239419 (XEN) *C4: type[C3] latency[133] usage[ 92133] method[ FFH] duration[3414915180128] Jun 10 04:22:21.239445 (XEN) C0: usage[ 651834] duration[17689789064] Jun 10 04:22:21.251419 (XEN) PC2[1095634350980] PC3[159303136619] PC6[1262892244091] PC7[0] Jun 10 04:22:21.251441 (XEN) CC3[417710705456] CC6[2874228732983] CC7[0] Jun 10 04:22:21.263418 (XEN) 'd' pressed -> dumping registers Jun 10 04:22:21.263438 (XEN) Jun 10 04:22:21.263446 (XEN) *** Dumping CPU13 host state: *** Jun 10 04:22:21.275384 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:21.275407 (XEN) CPU: 13 Jun 10 04:22:21.275417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:21.287422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:21.287449 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 10 04:22:21.299419 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 10 04:22:21.311415 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 10 04:22:21.311437 (XEN) r9: ffff830839b4fa10 r10: 0000000000000012 r11: 0000000000000014 Jun 10 04:22:21.323424 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 10 04:22:21.335410 (XEN) r15: 00000387b8d1ac6d cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:21.335434 (XEN) cr3: 000000006ead3000 cr2: 00007f7db8eda438 Jun 10 04:22:21.347414 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 10 04:22:21.347436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:21.359416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:21.371410 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:21.371433 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 10 04:22:21.383413 (XEN) 00000387b8d77f17 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 10 04:22:21.383436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 10 04:22:21.395418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:21.395440 (XEN) ffff830839b47ee8 ffff82d0403258ff ffff82d040325816 ffff830839b4d000 Jun 10 04:22:21.407421 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839b47de0 Jun 10 04:22:21.419416 (XEN) ffff82d040329716 0000000000000000 ffff888003664d80 0000000000000000 Jun 10 04:22:21.419438 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Jun 10 04:22:21.431417 (XEN) 0000000000000000 0000000000000000 000000000020e6e4 0000000000000000 Jun 10 04:22:21.443416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:21.443438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:21.455419 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:21.467414 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 10 04:22:21.467436 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:21.479414 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:21.479432 (XEN) Xen call trace: Jun 10 04:22:21.479442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:21.491421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:21.503413 (XEN) [] F continue_running+0x5b/0x5d Jun 10 04:22:21.503435 (XEN) Jun 10 04:22:21.503443 (XEN) *** Dumping CPU14 host state: *** Jun 10 04:22:21.503454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:21.515421 (XEN) CPU: 14 Jun 10 04:22:21.515437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:21.527419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:21.527439 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 10 04:22:21.539418 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 10 04:22:21.551413 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 10 04:22:21.551435 (XEN) r9: ffff830839b39940 r10: ffff8308396bd070 r11: 0000038826806808 Jun 10 04:22:21.563417 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 10 04:22:21.563439 (XEN) r15: 00000387fb8ce545 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:21.575418 (XEN) cr3: 000000105260c000 cr2: 00007fa424950170 Jun 10 04:22:21.575438 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 10 04:22:21.587429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:21.599414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:21.599441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:21.611422 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 10 04:22:21.611442 (XEN) 000003880a0d05dc ffff82d0403536c2 ffff82d0405e7780 ffff830839b2fea0 Jun 10 04:22:21.623422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 10 04:22:21.635416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:21.635438 (XEN) ffff830839b2fee8 ffff82d0403258ff ffff82d040325816 ffff830839769000 Jun 10 04:22:21.647419 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 10 04:22:21.659416 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 10 04:22:21.659438 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 10 04:22:21.671418 (XEN) 0000000000000000 0000000000000101 00000000002b7f6c 0000000000000000 Jun 10 04:22:21.683410 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:21.683433 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:21.695416 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:21.695437 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 10 04:22:21.707420 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 10 04:22:21.719415 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:21.719433 (XEN) Xen call trace: Jun 10 04:22:21.719443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:21.731417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:21.731440 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:21.743420 (XEN) Jun 10 04:22:21.743435 (XEN) *** Dumping CPU15 host state: *** Jun 10 04:22:21.743447 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:21.755421 (XEN) CPU: 15 Jun 10 04:22:21.755437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:21.767419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:21.767439 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 10 04:22:21.779419 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 10 04:22:21.779441 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 10 04:22:21.791419 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000000d28e7f77 Jun 10 04:22:21.803415 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 10 04:22:21.803437 (XEN) r15: 00000387fb8ce552 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:21.815418 (XEN) cr3: 000000006ead3000 cr2: 00007f30cf7ee3d8 Jun 10 04:22:21.815438 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 10 04:22:21.827419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:21.839414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:21.839442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:21.851420 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 10 04:22:21.851441 (XEN) 00000388184594f1 ffff82d0403536c2 ffff82d0405e7800 ffff830839b17ea0 Jun 10 04:22:21.863419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 10 04:22:21.875412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:21.875435 (XEN) ffff830839b17ee8 ffff82d0403258ff ffff82d040325816 ffff8308396ea000 Jun 10 04:22:21.887424 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 10 04:22:21.899412 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036add00 0000000000000000 Jun 10 04:22:21.899435 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jun 10 04:22:21.911417 (XEN) 0000000000000000 0000000000000100 00000000001b89d4 0000000000000000 Jun 10 04:22:21.911438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:21.923420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:21.935388 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:21.935410 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 10 04:22:21.947419 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:21.959413 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:21.959431 (XEN) Xen call trace: Jun 10 04:22:21.959441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:21.971419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:21.971442 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:21.983417 (XEN) Jun 10 04:22:21.983432 (XEN) *** Dumping CPU16 host state: *** Jun 10 04:22:21.983445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:21.995393 (XEN) CPU: 16 Jun 10 04:22:21.995410 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:22.007399 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:22.007409 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 10 04:22:22.019403 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 10 04:22:22.019419 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 10 04:22:22.031419 (XEN) r9: ffff830839b0c780 r10: ffff83083972b070 r11: 000003889bab863a Jun 10 04:22:22.043424 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 10 04:22:22.043446 (XEN) r15: 00000388263b3f23 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:22.055400 (XEN) cr3: 0000000836355000 cr2: ffff88800aa6b8b0 Jun 10 04:22:22.055410 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 10 04:22:22.067399 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:22.067412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:22.079420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:22.091418 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 10 04:22:22.091437 (XEN) 00000388267ef14b ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 10 04:22:22.103425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 10 04:22:22.103446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:22.115421 (XEN) ffff830839dffee8 ffff82d0403258ff ffff82d040325816 ffff83083972b000 Jun 10 04:22:22.127425 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 10 04:22:22.127448 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365ae80 0000000000000000 Jun 10 04:22:22.139427 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jun 10 04:22:22.151424 (XEN) 0000000000007ff0 0000000000000001 000000000027ef1c 0000000000000000 Jun 10 04:22:22.151445 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:22.163439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000 Jun 10 04:22:22.172986 246 Jun 10 04:22:22.175424 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:22.175446 (XEN) 000000000000beef 000000000000bee Jun 10 04:22:22.175806 f 0000e01000000010 ffff830839b07000 Jun 10 04:22:22.191442 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 10 04:22:22.191464 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:22.191475 (XEN) Xen call trace: Jun 10 04:22:22.203421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:22.203446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:22.219443 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:22.219464 (XEN) Jun 10 04:22:22.219472 (XEN) 'e' pressed -> dumping event-channel info Jun 10 04:22:22.219484 (XEN) *** Dumping CPU17 host state: *** Jun 10 04:22:22.231424 (XEN) Event channel information for domain 0: Jun 10 04:22:22.231444 (XEN) Polling vCPUs: {} Jun 10 04:22:22.231454 (XEN) port [p/m/s] Jun 10 04:22:22.243425 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:22.243447 (XEN) CPU: 17 Jun 10 04:22:22.243456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:22.255424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:22.255444 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 10 04:22:22.267419 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 10 04:22:22.279415 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 10 04:22:22.279438 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000000d28e7fb5 Jun 10 04:22:22.291421 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 10 04:22:22.303421 (XEN) r15: 00000388263b3f52 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:22.303444 (XEN) cr3: 000000006ead3000 cr2: 00007ff0d8efa8d0 Jun 10 04:22:22.315414 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 10 04:22:22.315435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:22.327418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:22.339416 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:22.339438 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 10 04:22:22.351414 (XEN) 0000038834b78856 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 10 04:22:22.351436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 10 04:22:22.363415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:22.375412 (XEN) ffff830839de7ee8 ffff82d0403258ff ffff82d040325816 ffff83083975f000 Jun 10 04:22:22.375435 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 10 04:22:22.387416 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 10 04:22:22.387438 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 10 04:22:22.399418 (XEN) 0000000000007ff0 0000000000000001 000000000039c664 0000000000000000 Jun 10 04:22:22.411413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:22.411434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:22.423418 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:22.435414 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 10 04:22:22.435436 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:22.447416 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:22.447434 (XEN) Xen call trace: Jun 10 04:22:22.447444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:22.459422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:22.471420 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:22.471443 (XEN) Jun 10 04:22:22.471451 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU18 host state: *** Jun 10 04:22:22.483419 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:22.483443 (XEN) CPU: 18 Jun 10 04:22:22.483452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:22.495425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:22.507421 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 10 04:22:22.507443 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 10 04:22:22.519416 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 10 04:22:22.531416 (XEN) r9: ffff830839ddd5e0 r10: ffff830839dda220 r11: 000003892bbb708b Jun 10 04:22:22.531439 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 10 04:22:22.543416 (XEN) r15: 000003882bbbbf1d cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:22.543438 (XEN) cr3: 000000107fb4b000 cr2: ffff88800aa6b8b0 Jun 10 04:22:22.555418 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 10 04:22:22.555439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:22.567420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:22.579420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:22.579442 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 10 04:22:22.591418 (XEN) 000003883728bd66 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 10 04:22:22.591440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 10 04:22:22.603419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:22.615415 (XEN) ffff830839dd7ee8 ffff82d0403258ff ffff82d040325816 ffff830839751000 Jun 10 04:22:22.615437 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 10 04:22:22.627419 (XEN) ffff82d0403296a0 0000000000000000 ffff888003600000 0000000000000000 Jun 10 04:22:22.639414 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 10 04:22:22.639435 (XEN) 0000000000000000 000000000c012400 0000000000381f0c 0000000000000000 Jun 10 04:22:22.651416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:22.663410 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:22.663433 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:22.675419 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 10 04:22:22.675441 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 10 04:22:22.687420 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:22.687438 (XEN) Xen call trace: Jun 10 04:22:22.699414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:22.699438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:22.711430 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:22.711452 (XEN) Jun 10 04:22:22.711460 v=0(XEN) *** Dumping CPU19 host state: *** Jun 10 04:22:22.723418 Jun 10 04:22:22.723432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:22.723448 (XEN) CPU: 19 Jun 10 04:22:22.723457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:22.735425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:22.747414 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 10 04:22:22.747437 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 10 04:22:22.759418 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 10 04:22:22.759448 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000000d28e82b0 Jun 10 04:22:22.771420 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 10 04:22:22.783415 (XEN) r15: 0000038843e4db4a cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:22.783438 (XEN) cr3: 000000006ead3000 cr2: ffff88800bd15c10 Jun 10 04:22:22.795416 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 10 04:22:22.795438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:22.807418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:22.819417 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:22.819439 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 10 04:22:22.831417 (XEN) 00000388523b2965 ffff82d0403536c2 ffff82d0405e7a00 ffff830839dbfea0 Jun 10 04:22:22.831440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 10 04:22:22.843417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:22.855418 (XEN) ffff830839dbfee8 ffff82d0403258ff ffff82d040325816 ffff8308396d2000 Jun 10 04:22:22.855440 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 10 04:22:22.867422 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 10 04:22:22.879413 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Jun 10 04:22:22.879435 (XEN) 0000000000000000 0000000000000000 00000000000f0254 0000000000000000 Jun 10 04:22:22.891416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:22.891438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:22.903420 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:22.915423 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 10 04:22:22.915445 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:22.927419 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:22.927437 (XEN) Xen call trace: Jun 10 04:22:22.939412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:22.939437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:22.951417 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:22.951438 (XEN) Jun 10 04:22:22.951447 (XEN) 2 [0/1/(XEN) *** Dumping CPU20 host state: *** Jun 10 04:22:22.963418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:22.963440 (XEN) CPU: 20 Jun 10 04:22:22.975411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:22.975438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:22.987416 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 10 04:22:22.987439 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 10 04:22:22.999418 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 10 04:22:23.011411 (XEN) r9: ffff830839db1450 r10: ffff8308396ea070 r11: 00000389560da234 Jun 10 04:22:23.011434 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 10 04:22:23.023416 (XEN) r15: 00000388560ddbb3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:23.023438 (XEN) cr3: 000000105260c000 cr2: ffff88800b2caa98 Jun 10 04:22:23.035417 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 10 04:22:23.035438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:23.047420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:23.059424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:23.059454 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 10 04:22:23.071419 (XEN) 00000388607d6bfd ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 10 04:22:23.071440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 10 04:22:23.083475 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:23.095415 (XEN) ffff830839da7ee8 ffff82d0403258ff ffff82d040325816 ffff830839740000 Jun 10 04:22:23.095437 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 10 04:22:23.107422 (XEN) ffff82d0403296a0 0000000000000000 ffff888003604d80 0000000000000000 Jun 10 04:22:23.119421 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 10 04:22:23.119442 (XEN) 0000000000007ff0 0000000000000001 00000000021d58a4 0000000000000000 Jun 10 04:22:23.131416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:23.143415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:23.143437 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:23.155416 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 10 04:22:23.155437 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 10 04:22:23.167418 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:23.167436 (XEN) Xen call trace: Jun 10 04:22:23.179414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:23.179438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:23.191418 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:23.191439 (XEN) Jun 10 04:22:23.191448 ]: s=6 n=0 x=0(XEN) *** Dumping CPU21 host state: *** Jun 10 04:22:23.203419 Jun 10 04:22:23.203433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:23.203448 (XEN) CPU: 21 Jun 10 04:22:23.215413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:23.215440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:23.227415 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 10 04:22:23.227437 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 10 04:22:23.239418 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 10 04:22:23.251416 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000034aae0ec443 Jun 10 04:22:23.251439 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 10 04:22:23.263415 (XEN) r15: 00000388621c0812 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:23.263437 (XEN) cr3: 000000006ead3000 cr2: 0000557b9890b003 Jun 10 04:22:23.275417 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 10 04:22:23.275438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:23.287419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:23.299424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:23.299447 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 10 04:22:23.311419 (XEN) 000003886edc641b ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 10 04:22:23.323416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 10 04:22:23.323438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:23.335416 (XEN) ffff830839d8fee8 ffff82d0403258ff ffff82d040325816 ffff8308396f4000 Jun 10 04:22:23.335438 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 10 04:22:23.347420 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036aae80 0000000000000000 Jun 10 04:22:23.359413 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 10 04:22:23.359442 (XEN) 0000000000000000 0000000000012400 00000000002a472c 0000000000000000 Jun 10 04:22:23.371415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:23.383414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:23.383436 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:23.395417 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 10 04:22:23.395438 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:23.407419 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:23.407437 (XEN) Xen call trace: Jun 10 04:22:23.419413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:23.419437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:23.431418 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:23.431438 (XEN) Jun 10 04:22:23.431447 (XEN) 3 [0/0/(XEN) *** Dumping CPU22 host state: *** Jun 10 04:22:23.443421 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:23.443443 (XEN) CPU: 22 Jun 10 04:22:23.455418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:23.455445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:23.467422 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 10 04:22:23.467444 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 10 04:22:23.479420 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 10 04:22:23.491418 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 000003889da35c40 Jun 10 04:22:23.491441 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 10 04:22:23.503419 (XEN) r15: 000003886208a6d1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:23.515420 (XEN) cr3: 000000105260c000 cr2: ffff888008fe28e0 Jun 10 04:22:23.515441 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 10 04:22:23.527419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:23.527441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:23.539421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:23.551414 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 10 04:22:23.551434 (XEN) 000003887d2d8119 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 10 04:22:23.563407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 10 04:22:23.563428 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:23.575417 (XEN) ffff830839d7fee8 ffff82d0403258ff ffff82d040325816 ffff83083976c000 Jun 10 04:22:23.575439 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 10 04:22:23.587421 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035f8000 0000000000000000 Jun 10 04:22:23.599416 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 10 04:22:23.599438 (XEN) 0000000000000000 0000000000000100 000000000033a174 0000000000000000 Jun 10 04:22:23.611418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:23.623413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:23.623435 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:23.635422 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 10 04:22:23.647413 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 10 04:22:23.647435 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:23.659412 (XEN) Xen call trace: Jun 10 04:22:23.659437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:23.659455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:23.671420 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:23.671442 (XEN) Jun 10 04:22:23.671450 ]: s=6 n=0 x=0 Jun 10 04:22:23.683414 (XEN) *** Dumping CPU23 host state: *** Jun 10 04:22:23.683433 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:23.695418 (XEN) CPU: 23 Jun 10 04:22:23.695434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:23.707413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:23.707434 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 10 04:22:23.719414 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 10 04:22:23.719437 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 10 04:22:23.731414 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000034aadfd27d1 Jun 10 04:22:23.731436 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 10 04:22:23.743420 (XEN) r15: 000003886208a6ad cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:23.755440 (XEN) cr3: 000000006ead3000 cr2: ffff88800add5520 Jun 10 04:22:23.755460 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 10 04:22:23.767488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:23.767509 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:23.779477 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:23.791416 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 10 04:22:23.791436 (XEN) 000003887f7f9f75 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 10 04:22:23.803416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 10 04:22:23.803437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:23.815420 (XEN) ffff830839d67ee8 ffff82d0403258ff ffff82d040325816 ffff8308396bd000 Jun 10 04:22:23.827414 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 10 04:22:23.827436 (XEN) ffff82d0403296a0 0000000000000000 ffff888003732e80 0000000000000000 Jun 10 04:22:23.839418 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 10 04:22:23.851417 (XEN) 0000000000000000 0000000001012400 0000000000086cf4 0000000000000000 Jun 10 04:22:23.851438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:23.863417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:23.863438 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:23.875419 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 10 04:22:23.887416 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:23.887437 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:23.899414 (XEN) Xen call trace: Jun 10 04:22:23.899431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:23.911413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:23.911436 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:23.923415 (XEN) Jun 10 04:22:23.923430 - (XEN) *** Dumping CPU24 host state: *** Jun 10 04:22:23.923443 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:23.935422 (XEN) CPU: 24 Jun 10 04:22:23.935438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:23.947425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:23.947453 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 10 04:22:23.959416 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 10 04:22:23.959439 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 10 04:22:23.971418 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 000003889d717792 Jun 10 04:22:23.971440 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 10 04:22:23.983421 (XEN) r15: 000003888ba17e9c cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:23.995392 (XEN) cr3: 000000105260c000 cr2: 00007f5902b0c9c0 Jun 10 04:22:23.995412 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 10 04:22:24.007414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:24.007424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:24.019406 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:24.031403 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 10 04:22:24.031419 (XEN) 0000038899fb22d2 ffff82d0403536c2 ffff82d0405e7c80 ffff830839d4fea0 Jun 10 04:22:24.043418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 10 04:22:24.043438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:24.055412 (XEN) ffff830839d4fee8 ffff82d0403258ff ffff82d040325816 ffff83083972e000 Jun 10 04:22:24.067396 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 10 04:22:24.067409 (XEN) ffff82d0403296a0 0000000000000000 ffff888003659f00 0000000000000000 Jun 10 04:22:24.079402 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 10 04:22:24.091414 (XEN) 0000000000000000 0000000000000100 000000000019a004 0000000000000000 Jun 10 04:22:24.091435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:24.103418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:24.103440 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:24.115428 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 10 04:22:24.127422 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 10 04:22:24.127443 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:24.139424 (XEN) Xen call trace: Jun 10 04:22:24.139442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:24.151423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:24.151445 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:24.163425 (XEN) Jun 10 04:22:24.163440 Jun 10 04:22:24.163448 (XEN) *** Dumping CPU25 host state: *** Jun 10 04:22:24.163459 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:24.175390 (XEN) CPU: 25 Jun 10 04:22:24.175405 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_ Jun 10 04:22:24.176183 idle+0x359/0x432 Jun 10 04:22:24.187431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:24.187451 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 Jun 10 04:22:24.187803 rcx: 0000000000000008 Jun 10 04:22:24.199425 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 10 04:22:24.199447 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 10 04:22:24.211434 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000388d90c71a8 Jun 10 04:22:24.223423 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 10 04:22:24.223446 (XEN) r15: 000003889d71b835 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:24.235426 (XEN) cr3: 000000105260c000 cr2: ffff888008fe2e40 Jun 10 04:22:24.235455 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 10 04:22:24.247434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:24.247455 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:24.259431 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:24.271418 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 10 04:22:24.271438 (XEN) 00000388a85145f6 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 10 04:22:24.283424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 10 04:22:24.295414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:24.295436 (XEN) ffff830839d3fee8 ffff82d0403258ff ffff82d040325816 ffff83083974a000 Jun 10 04:22:24.307417 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 10 04:22:24.307439 (XEN) ffff82d0403296a0 0000000000000000 ffff888003601f00 0000000000000000 Jun 10 04:22:24.319419 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Jun 10 04:22:24.331544 (XEN) 0000000000000000 0000000000000000 00000000002c79a4 0000000000000000 Jun 10 04:22:24.331565 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:24.343569 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:24.355546 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:24.355568 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 10 04:22:24.367492 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 10 04:22:24.367514 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:24.379490 (XEN) Xen call trace: Jun 10 04:22:24.379508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:24.391491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:24.391515 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:24.403494 (XEN) Jun 10 04:22:24.403509 - (XEN) *** Dumping CPU26 host state: *** Jun 10 04:22:24.403522 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:24.415493 (XEN) CPU: 26 Jun 10 04:22:24.415509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:24.427495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:24.427515 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 10 04:22:24.439490 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 10 04:22:24.439512 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 10 04:22:24.451496 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 00000388d90cd1dc Jun 10 04:22:24.463491 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 10 04:22:24.463513 (XEN) r15: 00000388a5c119f2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:24.475493 (XEN) cr3: 0000000835085000 cr2: ffff88800b2ca990 Jun 10 04:22:24.475514 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 10 04:22:24.487497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:24.487518 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:24.499504 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:24.519471 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 10 04:22:24.519498 (XEN) 00000388b6ab2fb6 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 10 04:22:24.523502 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 10 04:22:24.535479 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:24.535505 (XEN) ffff830839d27ee8 ffff82d0403258ff ffff82d040325816 ffff830839717000 Jun 10 04:22:24.547513 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 10 04:22:24.547535 (XEN) ffff82d0403296a0 0000000000000000 ffff888003660f80 0000000000000000 Jun 10 04:22:24.559497 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 10 04:22:24.571491 (XEN) 0000000000007ff0 00000388c1fcb640 00000000003f5d24 0000000000000000 Jun 10 04:22:24.571512 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:24.583493 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:24.595492 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:24.595514 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 10 04:22:24.607493 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 10 04:22:24.607515 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:24.619493 (XEN) Xen call trace: Jun 10 04:22:24.619510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:24.631490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:24.631513 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:24.643493 (XEN) Jun 10 04:22:24.643508 Jun 10 04:22:24.643516 (XEN) *** Dumping CPU27 host state: *** Jun 10 04:22:24.643528 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:24.655497 (XEN) CPU: 27 Jun 10 04:22:24.655513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:24.667496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:24.667516 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 10 04:22:24.679491 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 10 04:22:24.679514 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 10 04:22:24.691497 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000000d28e7f6e Jun 10 04:22:24.703491 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 10 04:22:24.703514 (XEN) r15: 000003889d721f25 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:24.715495 (XEN) cr3: 000000006ead3000 cr2: 00007f7f72daf3d8 Jun 10 04:22:24.715515 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 10 04:22:24.727494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:24.739417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:24.739445 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:24.751426 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 10 04:22:24.751446 (XEN) 00000388c5015724 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 10 04:22:24.763419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 10 04:22:24.775413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:24.775435 (XEN) ffff830839d0fee8 ffff82d0403258ff ffff82d040325816 ffff830839740000 Jun 10 04:22:24.787417 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 10 04:22:24.799413 (XEN) ffff82d0403296a0 0000000000000000 ffff888003604d80 0000000000000000 Jun 10 04:22:24.799435 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 10 04:22:24.811423 (XEN) 0000000000000000 0000000000000100 00000000021d44c4 0000000000000000 Jun 10 04:22:24.811445 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:24.823419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:24.835445 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:24.835467 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 10 04:22:24.847418 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:24.859412 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:24.859430 (XEN) Xen call trace: Jun 10 04:22:24.859440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:24.871417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:24.871439 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:24.883416 (XEN) Jun 10 04:22:24.883432 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Jun 10 04:22:24.883446 Jun 10 04:22:24.883453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:24.895424 (XEN) CPU: 28 Jun 10 04:22:24.895440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:24.907420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:24.907440 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 10 04:22:24.919418 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 10 04:22:24.919440 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jun 10 04:22:24.931421 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 00000388d90dc0a5 Jun 10 04:22:24.943418 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 10 04:22:24.943440 (XEN) r15: 000003889d730ae3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:24.955426 (XEN) cr3: 000000105260c000 cr2: ffff888008fe21a0 Jun 10 04:22:24.955445 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 10 04:22:24.967421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:24.979419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:24.979446 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:24.991417 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 10 04:22:24.991437 (XEN) 00000388c73d8c37 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Jun 10 04:22:25.003420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 10 04:22:25.015415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:25.015437 (XEN) ffff83107be0fee8 ffff82d0403258ff ffff82d040325816 ffff830839732000 Jun 10 04:22:25.027420 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jun 10 04:22:25.039415 (XEN) ffff82d0403296a0 0000000000000000 ffff888003658f80 0000000000000000 Jun 10 04:22:25.039437 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 10 04:22:25.051417 (XEN) 00000386664fb240 0000000000000000 00000000001a0154 0000000000000000 Jun 10 04:22:25.051438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:25.063419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:25.075414 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:25.075436 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Jun 10 04:22:25.087418 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 10 04:22:25.099415 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:25.099433 (XEN) Xen call trace: Jun 10 04:22:25.099443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:25.111419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:25.111442 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:25.123427 (XEN) Jun 10 04:22:25.123442 (XEN) 7 [0/0/(XEN) *** Dumping CPU29 host state: *** Jun 10 04:22:25.123464 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:25.135423 (XEN) CPU: 29 Jun 10 04:22:25.135439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:25.147421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:25.147442 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 10 04:22:25.159427 (XEN) rdx: ffff83107bf17fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 10 04:22:25.171422 (XEN) rbp: ffff83107bf17eb0 rsp: ffff83107bf17e50 r8: 0000000000000001 Jun 10 04:22:25.171444 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 0000032ca4727138 Jun 10 04:22:25.183414 (XEN) r12: ffff83107bf17ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 10 04:22:25.183436 (XEN) r15: 00000388d90de662 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:25.195420 (XEN) cr3: 000000006ead3000 cr2: ffff8880036c5a00 Jun 10 04:22:25.207412 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 10 04:22:25.207434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:25.219417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:25.219444 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:25.231421 (XEN) Xen stack trace from rsp=ffff83107bf17e50: Jun 10 04:22:25.243411 (XEN) 00000388e1b45fc5 ffff83107bf17fff 0000000000000000 ffff83107bf17ea0 Jun 10 04:22:25.243433 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 10 04:22:25.255414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:25.255436 (XEN) ffff83107bf17ee8 ffff82d0403258ff ffff82d040325816 ffff830839787000 Jun 10 04:22:25.267420 (XEN) ffff83107bf17ef8 ffff83083ffd9000 000000000000001d ffff83107bf17e18 Jun 10 04:22:25.279424 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 10 04:22:25.279445 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 10 04:22:25.291423 (XEN) 0000000000000002 0000032af0a73640 00000000007ff094 0000000000000000 Jun 10 04:22:25.303413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:25.303435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:25.315415 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:25.315437 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 10 04:22:25.327422 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:25.339413 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:25.339430 (XEN) Xen call trace: Jun 10 04:22:25.339441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:25.351419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:25.351442 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:25.363433 (XEN) Jun 10 04:22:25.363448 ]: s=5 n=1 x=0(XEN) *** Dumping CPU30 host state: *** Jun 10 04:22:25.363462 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:25.375422 (XEN) CPU: 30 Jun 10 04:22:25.375438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:25.387419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:25.387440 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 10 04:22:25.399420 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 10 04:22:25.411416 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 10 04:22:25.411438 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 00000389e3ca3990 Jun 10 04:22:25.423417 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 10 04:22:25.423446 (XEN) r15: 00000388e3ca69e3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:25.435419 (XEN) cr3: 000000105260c000 cr2: 00007f9500758170 Jun 10 04:22:25.447412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 10 04:22:25.447434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:25.459416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:25.459443 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:25.471421 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 10 04:22:25.483413 (XEN) 00000388f0144473 ffff82d040257cae ffff83083973c000 ffff830839742970 Jun 10 04:22:25.483436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 10 04:22:25.495414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:25.495436 (XEN) ffff83107be17ee8 ffff82d0403258ff ffff82d040325816 ffff83083973c000 Jun 10 04:22:25.507420 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Jun 10 04:22:25.519418 (XEN) ffff82d0403296a0 0000000000000000 ffff888003605d00 0000000000000000 Jun 10 04:22:25.519440 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jun 10 04:22:25.531418 (XEN) 0000000000000000 0000000000000000 0000000000492474 0000000000000000 Jun 10 04:22:25.543417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:25.543439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:25.555418 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:25.555440 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 10 04:22:25.567427 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 10 04:22:25.579417 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:25.579435 (XEN) Xen call trace: Jun 10 04:22:25.579445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:25.591418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:25.603414 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:25.603436 (XEN) Jun 10 04:22:25.603445 Jun 10 04:22:25.603452 (XEN) *** Dumping CPU31 host state: *** Jun 10 04:22:25.603463 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:25.615425 (XEN) CPU: 31 Jun 10 04:22:25.615441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:25.627422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:25.627442 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 10 04:22:25.639418 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 10 04:22:25.651416 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000001 Jun 10 04:22:25.651438 (XEN) r9: ffff830839cdbbb0 r10: 00000000000000e1 r11: 000002b100fe8863 Jun 10 04:22:25.663418 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 10 04:22:25.675413 (XEN) r15: 00000388d90df920 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:25.675436 (XEN) cr3: 000000006ead3000 cr2: ffff888008b61fa0 Jun 10 04:22:25.687412 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 10 04:22:25.687434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:25.699416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:25.711416 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:25.711440 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 10 04:22:25.723415 (XEN) 00000388fe676bbd ffff83107bf0ffff 0000000000000000 ffff83107bf0fea0 Jun 10 04:22:25.723443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 10 04:22:25.735417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:25.747412 (XEN) ffff83107bf0fee8 ffff82d0403258ff ffff82d040325816 ffff830839710000 Jun 10 04:22:25.747436 (XEN) ffff83107bf0fef8 ffff83083ffd9000 000000000000001f ffff83107bf0fe18 Jun 10 04:22:25.759416 (XEN) ffff82d0403296a0 0000000000000000 ffff888003662e80 0000000000000000 Jun 10 04:22:25.759438 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Jun 10 04:22:25.771426 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000001d0834 0000000000000000 Jun 10 04:22:25.783413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:25.783435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:25.795418 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:25.807414 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 10 04:22:25.807436 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:25.819416 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:25.819434 (XEN) Xen call trace: Jun 10 04:22:25.819444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:25.831422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:25.843411 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:25.843433 (XEN) Jun 10 04:22:25.843441 - (XEN) *** Dumping CPU32 host state: *** Jun 10 04:22:25.855414 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:25.855439 (XEN) CPU: 32 Jun 10 04:22:25.855448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:25.867423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:25.867443 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 10 04:22:25.879420 (XEN) rdx: ffff83107bf07fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 10 04:22:25.891414 (XEN) rbp: ffff83107bf07eb0 rsp: ffff83107bf07e50 r8: 0000000000000001 Jun 10 04:22:25.891435 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 0000038a014b65e5 Jun 10 04:22:25.903422 (XEN) r12: ffff83107bf07ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 10 04:22:25.915413 (XEN) r15: 00000389014b98fc cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:25.915436 (XEN) cr3: 000000105260c000 cr2: ffff888003ee43a0 Jun 10 04:22:25.927415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 10 04:22:25.927436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:25.939420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:25.951414 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:25.951437 (XEN) Xen stack trace from rsp=ffff83107bf07e50: Jun 10 04:22:25.963423 (XEN) 000003890cc15a8e ffff83107bf07fff 0000000000000000 ffff83107bf07ea0 Jun 10 04:22:25.963445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 10 04:22:25.975424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:25.987415 (XEN) ffff83107bf07ee8 ffff82d0403258ff ffff82d040325816 ffff830839739000 Jun 10 04:22:25.987438 (XEN) ffff83107bf07ef8 ffff83083ffd9000 0000000000000020 ffff83107bf07e18 Jun 10 04:22:25.999416 (XEN) ffff82d0403296a0 0000000000000000 ffff888003606c80 0000000000000000 Jun 10 04:22:25.999438 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 10 04:22:26.011405 (XEN) 000003862ab4e840 0000000000000000 00000000001b067c 0000000000000000 Jun 10 04:22:26.023410 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:26.023426 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:26.035421 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:26.047421 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 10 04:22:26.047442 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 10 04:22:26.059397 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:26.059407 (XEN) Xen call trace: Jun 10 04:22:26.059412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:26.071401 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:26.083413 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:26.083433 (XEN) Jun 10 04:22:26.083441 Jun 10 04:22:26.083447 (XEN) *** Dumping CPU33 host state: *** Jun 10 04:22:26.095411 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:26.095437 (XEN) CPU: 33 Jun 10 04:22:26.095447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:26.111445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:26.111465 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 10 04:22:26.123410 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 10 04:22:26.123432 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Jun 10 04:22:26.135430 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000000c5f2cbc4 Jun 10 04:22:26.147420 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 10 04:22:26.147442 (XEN) r15: 00000388d90df971 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:26.159427 (XEN) cr3: 000000006ead3000 cr2: 00007fd5e2b9e740 Jun 10 04:22:26.159447 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 10 04:22:26.171426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 c Jun 10 04:22:26.177053 s: e008 Jun 10 04:22:26.183424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:26.183451 (XEN) fb 80 3d 88 0d Jun 10 04:22:26.183833 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:26.195432 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jun 10 04:22:26.195453 (XEN) 000003890eff74a0 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Jun 10 04:22:26.207430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 10 04:22:26.219418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:26.219441 (XEN) ffff83107be37ee8 ffff82d0403258ff ffff82d040325816 ffff8308396c4000 Jun 10 04:22:26.231427 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Jun 10 04:22:26.243422 (XEN) ffff82d0403296a0 0000000000000000 ffff888003730f80 0000000000000000 Jun 10 04:22:26.243444 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 10 04:22:26.255418 (XEN) 0000000000007ff0 0000000001012401 0000000000068974 0000000000000000 Jun 10 04:22:26.255439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:26.267426 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:26.279417 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:26.279438 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 10 04:22:26.291398 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:26.303415 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:26.303433 (XEN) Xen call trace: Jun 10 04:22:26.303453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:26.315415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:26.315438 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:26.327417 (XEN) Jun 10 04:22:26.327432 - (XEN) *** Dumping CPU34 host state: *** Jun 10 04:22:26.327445 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:26.339420 (XEN) CPU: 34 Jun 10 04:22:26.339437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:26.351424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:26.351444 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 10 04:22:26.363416 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 10 04:22:26.375415 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 10 04:22:26.375438 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 0000038956b56685 Jun 10 04:22:26.387418 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 10 04:22:26.387441 (XEN) r15: 000003891b1ab9a7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:26.399418 (XEN) cr3: 000000105260c000 cr2: 00007fbcac805520 Jun 10 04:22:26.399438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 10 04:22:26.411418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:26.423414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:26.423441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:26.435428 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 10 04:22:26.435448 (XEN) 0000038929716e6d ffff82d0403536c2 ffff82d0405e8180 ffff83107be2fea0 Jun 10 04:22:26.447420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 10 04:22:26.459415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:26.459438 (XEN) ffff83107be2fee8 ffff82d0403258ff ffff82d040325816 ffff8308396f8000 Jun 10 04:22:26.471417 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Jun 10 04:22:26.483414 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 10 04:22:26.483435 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 10 04:22:26.495417 (XEN) 0000000000000000 000000000c412400 0000000000139f4c 0000000000000000 Jun 10 04:22:26.495438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:26.507401 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:26.519414 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:26.519436 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 10 04:22:26.531419 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 10 04:22:26.543419 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:26.543437 (XEN) Xen call trace: Jun 10 04:22:26.543447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:26.555418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:26.555440 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:26.567417 (XEN) Jun 10 04:22:26.567432 Jun 10 04:22:26.567440 (XEN) *** Dumping CPU35 host state: *** Jun 10 04:22:26.567451 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:26.579427 (XEN) CPU: 35 Jun 10 04:22:26.579443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:26.591421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:26.591441 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 10 04:22:26.603427 (XEN) rdx: ffff83107be7ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 10 04:22:26.615413 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 10 04:22:26.615435 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000000d28e8270 Jun 10 04:22:26.627418 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 10 04:22:26.627440 (XEN) r15: 000003891b1ab9d7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:26.639423 (XEN) cr3: 000000006ead3000 cr2: 00007f68a6e74e84 Jun 10 04:22:26.639443 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 10 04:22:26.651421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:26.663413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:26.663440 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:26.675426 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 10 04:22:26.687411 (XEN) 0000038937c78db3 ffff82d0403536c2 ffff82d0405e8200 ffff83107be7fea0 Jun 10 04:22:26.687435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 10 04:22:26.699416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:26.699438 (XEN) ffff83107be7fee8 ffff82d0403258ff ffff82d040325816 ffff830839787000 Jun 10 04:22:26.711423 (XEN) ffff83107be7fef8 ffff83083ffd9000 0000000000000023 ffff83107be7fe18 Jun 10 04:22:26.723413 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 10 04:22:26.723434 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 10 04:22:26.735422 (XEN) 0000000000000000 0000000000000100 0000000000807374 0000000000000000 Jun 10 04:22:26.747414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:26.747436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:26.759416 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:26.759437 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Jun 10 04:22:26.771420 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:26.783415 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:26.783433 (XEN) Xen call trace: Jun 10 04:22:26.783443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:26.795419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:26.795442 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:26.807420 (XEN) Jun 10 04:22:26.807435 - (XEN) *** Dumping CPU36 host state: *** Jun 10 04:22:26.807448 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:26.819422 (XEN) CPU: 36 Jun 10 04:22:26.819438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:26.831422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:26.831442 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 10 04:22:26.843419 (XEN) rdx: ffff83107be77fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 10 04:22:26.855415 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000000001 Jun 10 04:22:26.855437 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 0000038956b56e51 Jun 10 04:22:26.867415 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 10 04:22:26.867438 (XEN) r15: 000003891b1abc2a cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:26.879421 (XEN) cr3: 000000105260c000 cr2: ffff888008fe2da0 Jun 10 04:22:26.891413 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 10 04:22:26.891435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:26.903424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:26.903451 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:26.915419 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 10 04:22:26.927418 (XEN) 000003894621828d ffff82d0403536c2 ffff82d0405e8280 ffff83107be77ea0 Jun 10 04:22:26.927441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 10 04:22:26.939416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:26.939438 (XEN) ffff83107be77ee8 ffff82d0403258ff ffff82d040325816 ffff830839787000 Jun 10 04:22:26.951426 (XEN) ffff83107be77ef8 ffff83083ffd9000 0000000000000024 ffff83107be77e18 Jun 10 04:22:26.963417 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 10 04:22:26.963439 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 10 04:22:26.975416 (XEN) 0000000000000000 0000000000000000 00000000008087c4 0000000000000000 Jun 10 04:22:26.987413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:26.987435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:26.999418 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:26.999439 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 10 04:22:27.011422 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 10 04:22:27.023413 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:27.023431 (XEN) Xen call trace: Jun 10 04:22:27.023442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:27.035420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:27.047412 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:27.047434 (XEN) Jun 10 04:22:27.047442 Jun 10 04:22:27.047449 (XEN) *** Dumping CPU37 host state: *** Jun 10 04:22:27.047460 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:27.059425 (XEN) CPU: 37 Jun 10 04:22:27.059441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:27.071422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:27.071442 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 10 04:22:27.083422 (XEN) rdx: ffff83107be6ffff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 10 04:22:27.095417 (XEN) rbp: ffff83107be6feb0 rsp: ffff83107be6fe50 r8: 0000000000000001 Jun 10 04:22:27.095439 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 00000000c25f0386 Jun 10 04:22:27.107419 (XEN) r12: ffff83107be6fef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 10 04:22:27.119414 (XEN) r15: 000003891b1abc24 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:27.119436 (XEN) cr3: 000000006ead3000 cr2: 0000562e702db534 Jun 10 04:22:27.131415 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 10 04:22:27.131437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:27.143416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:27.155413 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:27.155436 (XEN) Xen stack trace from rsp=ffff83107be6fe50: Jun 10 04:22:27.167413 (XEN) 0000038954779ef7 ffff82d0403536c2 ffff82d0405e8300 ffff83107be6fea0 Jun 10 04:22:27.167436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 10 04:22:27.179454 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:27.179477 (XEN) ffff83107be6fee8 ffff82d0403258ff ffff82d040325816 ffff830839787000 Jun 10 04:22:27.191420 (XEN) ffff83107be6fef8 ffff83083ffd9000 0000000000000025 ffff83107be6fe18 Jun 10 04:22:27.203425 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 10 04:22:27.203447 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 10 04:22:27.215421 (XEN) 0000000000007ff0 0000000000012401 00000000007f537c 0000000000000000 Jun 10 04:22:27.227412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:27.227434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:27.239417 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:27.251413 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Jun 10 04:22:27.251435 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:27.263417 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:27.263435 (XEN) Xen call trace: Jun 10 04:22:27.263446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:27.275419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:27.287413 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:27.287435 (XEN) Jun 10 04:22:27.287443 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Jun 10 04:22:27.299414 Jun 10 04:22:27.299428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:27.299444 (XEN) CPU: 38 Jun 10 04:22:27.299453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:27.311424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:27.311445 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 10 04:22:27.323419 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 10 04:22:27.335415 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000001 Jun 10 04:22:27.335437 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 0000038956b57602 Jun 10 04:22:27.347419 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 10 04:22:27.359413 (XEN) r15: 000003891b1ac235 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:27.359436 (XEN) cr3: 000000105260c000 cr2: ffff88800c6ce9e0 Jun 10 04:22:27.371416 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 10 04:22:27.371438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:27.383417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:27.395416 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:27.395439 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 10 04:22:27.407414 (XEN) 0000038956b61f76 ffff82d0403536c2 ffff82d0405e8380 ffff83107be5fea0 Jun 10 04:22:27.407437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 10 04:22:27.419415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:27.431416 (XEN) ffff83107be5fee8 ffff82d0403258ff ffff82d040325816 ffff830839721000 Jun 10 04:22:27.431438 (XEN) ffff83107be5fef8 ffff83083ffd9000 0000000000000026 ffff83107be5fe18 Jun 10 04:22:27.443419 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365dd00 0000000000000000 Jun 10 04:22:27.443440 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 10 04:22:27.455419 (XEN) 0000000000000000 0000000000000100 0000000000220764 0000000000000000 Jun 10 04:22:27.467419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:27.467441 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:27.479417 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:27.491413 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 10 04:22:27.491443 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 10 04:22:27.503418 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:27.503436 (XEN) Xen call trace: Jun 10 04:22:27.503446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:27.515422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:27.527413 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:27.527435 (XEN) Jun 10 04:22:27.527443 (XEN) 12 [0/1/(XEN) *** Dumping CPU39 host state: *** Jun 10 04:22:27.539417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:27.539439 (XEN) CPU: 39 Jun 10 04:22:27.539449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:27.551425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:27.563414 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 10 04:22:27.563437 (XEN) rdx: ffff83107be57fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 10 04:22:27.575416 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jun 10 04:22:27.575438 (XEN) r9: ffff830839c71550 r10: 00000000000000e1 r11: 00000000c3dd49d3 Jun 10 04:22:27.587395 (XEN) r12: ffff83107be57ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 10 04:22:27.599416 (XEN) r15: 0000038962da4dd8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:27.599438 (XEN) cr3: 000000006ead3000 cr2: 00007f2b9f897740 Jun 10 04:22:27.611416 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 10 04:22:27.611437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:27.623417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:27.635419 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:27.635442 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jun 10 04:22:27.647417 (XEN) 00000389712a9e93 ffff82d0403536c2 ffff82d0405e8400 ffff83107be57ea0 Jun 10 04:22:27.647439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 10 04:22:27.659421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:27.671413 (XEN) ffff83107be57ee8 ffff82d0403258ff ffff82d040325816 ffff8308396c4000 Jun 10 04:22:27.671436 (XEN) ffff83107be57ef8 ffff83083ffd9000 0000000000000027 ffff83107be57e18 Jun 10 04:22:27.683418 (XEN) ffff82d0403296a0 0000000000000000 ffff888003730f80 0000000000000000 Jun 10 04:22:27.695414 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 10 04:22:27.695436 (XEN) 00000307bd627240 0000000001012401 0000000000067744 0000000000000000 Jun 10 04:22:27.707418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:27.707440 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:27.719421 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:27.731414 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c72000 Jun 10 04:22:27.731436 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:27.743417 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:27.743435 (XEN) Xen call trace: Jun 10 04:22:27.755412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:27.755437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:27.767416 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:27.767437 (XEN) Jun 10 04:22:27.767446 ]: s=6 n=1 x=0(XEN) *** Dumping CPU40 host state: *** Jun 10 04:22:27.779415 Jun 10 04:22:27.779429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:27.779444 (XEN) CPU: 40 Jun 10 04:22:27.779460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:27.791423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:27.803415 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 10 04:22:27.803438 (XEN) rdx: ffff83107be47fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 10 04:22:27.815417 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 10 04:22:27.815439 (XEN) r9: ffff830839c64490 r10: ffff830839c62220 r11: 0000038a71d3e3f4 Jun 10 04:22:27.827420 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 10 04:22:27.839416 (XEN) r15: 0000038971d4145b cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:27.839439 (XEN) cr3: 000000105260c000 cr2: ffff888003ee43a0 Jun 10 04:22:27.851416 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 10 04:22:27.851438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:27.863416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:27.875417 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:27.875439 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 10 04:22:27.887419 (XEN) 000003897f8a7dff ffff82d040257cae ffff8308396c4000 ffff8308396c98e0 Jun 10 04:22:27.887441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 10 04:22:27.899418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:27.911415 (XEN) ffff83107be47ee8 ffff82d0403258ff ffff82d040325816 ffff8308396c4000 Jun 10 04:22:27.911437 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000028 ffff83107be47e18 Jun 10 04:22:27.923416 (XEN) ffff82d0403296a0 0000000000000000 ffff888003730f80 0000000000000000 Jun 10 04:22:27.935414 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 10 04:22:27.935435 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000006d7d4 0000000000000000 Jun 10 04:22:27.947425 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:27.947446 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:27.959419 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:27.971415 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 10 04:22:27.971437 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 10 04:22:27.983416 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:27.983434 (XEN) Xen call trace: Jun 10 04:22:27.995413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:27.995438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:28.007411 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:28.007422 (XEN) Jun 10 04:22:28.007426 (XEN) 13 [0/0/(XEN) *** Dumping CPU41 host state: *** Jun 10 04:22:28.019404 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:28.019418 (XEN) CPU: 41 Jun 10 04:22:28.031398 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:28.031419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:28.043423 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 10 04:22:28.043445 (XEN) rdx: ffff83107befffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 10 04:22:28.055398 (XEN) rbp: ffff83107beffeb0 rsp: ffff83107beffe50 r8: 0000000000000001 Jun 10 04:22:28.067396 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 00000000b1d00299 Jun 10 04:22:28.067407 (XEN) r12: ffff83107beffef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 10 04:22:28.079395 (XEN) r15: 0000038962da553a cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:28.079417 (XEN) cr3: 000000006ead3000 cr2: ffff888002dd2e68 Jun 10 04:22:28.091414 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 10 04:22:28.091435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:28.103429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:28.119442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:28.119465 (XEN) Xen stack trace from rsp=ffff83107beffe50: Jun 10 04:22:28.131417 (XEN) 000003898ddab374 ffff82d0403536c2 ffff82d0405e8500 ffff83107beffea0 Jun 10 04:22:28.131439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 10 04:22:28.143423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:28.143446 (XEN) ffff83107beffee8 ffff82d0403258ff ffff82d040325816 ffff830839787000 Jun 10 04:22:28.155428 (XEN) ffff83107beffef8 ffff83083ffd9000 0000000000000029 ffff83107beffe18 Jun 10 04:22:28.171435 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 10 04:22:28.171457 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 00 Jun 10 04:22:28.180803 00000000000246 Jun 10 04:22:28.183430 (XEN) 0000000000000001 0000000000000001 00000000007db25c 0000000000000000 Jun 10 04:22:28.183451 (XEN) ffffffff81bb93aa 0000 Jun 10 04:22:28.183799 000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:28.195436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:28.207465 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:28.207487 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c58000 Jun 10 04:22:28.219425 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:28.219446 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:28.231424 (XEN) Xen call trace: Jun 10 04:22:28.231441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:28.243426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:28.243449 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:28.255424 (XEN) Jun 10 04:22:28.255439 ]: s=5 n=2 x=0(XEN) *** Dumping CPU42 host state: *** Jun 10 04:22:28.255453 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:28.267423 (XEN) CPU: 42 Jun 10 04:22:28.267440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:28.279417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:28.279437 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 10 04:22:28.291415 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 10 04:22:28.291438 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000000001 Jun 10 04:22:28.303419 (XEN) r9: ffff830839c46390 r10: ffff830839c4a220 r11: 0000038a0db16878 Jun 10 04:22:28.315415 (XEN) r12: ffff83107bef7ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 10 04:22:28.315438 (XEN) r15: 0000038992434480 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:28.327418 (XEN) cr3: 000000105260c000 cr2: ffff888003ee43a0 Jun 10 04:22:28.327437 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 10 04:22:28.339410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:28.339431 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:28.351503 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:28.363491 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 10 04:22:28.363512 (XEN) 000003899c3a9011 ffff82d040257cae ffff8308396d9000 ffff8308396db560 Jun 10 04:22:28.375503 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 10 04:22:28.387488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:28.387511 (XEN) ffff83107bef7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396d9000 Jun 10 04:22:28.399495 (XEN) ffff83107bef7ef8 ffff83083ffd9000 000000000000002a ffff83107bef7e18 Jun 10 04:22:28.399517 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 10 04:22:28.411494 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 10 04:22:28.423497 (XEN) 0000000000007ff0 00000394cc433640 000000000019672c 0000000000000000 Jun 10 04:22:28.423520 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:28.435493 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:28.447488 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:28.447511 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 10 04:22:28.459503 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 10 04:22:28.459525 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:28.471489 (XEN) Xen call trace: Jun 10 04:22:28.471507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:28.483491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:28.483514 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:28.495492 (XEN) Jun 10 04:22:28.495507 Jun 10 04:22:28.495515 (XEN) *** Dumping CPU43 host state: *** Jun 10 04:22:28.495527 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:28.507495 (XEN) CPU: 43 Jun 10 04:22:28.507512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:28.519493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:28.519513 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 10 04:22:28.531493 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 10 04:22:28.531515 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 10 04:22:28.543496 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 00000000e12886e6 Jun 10 04:22:28.555490 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 10 04:22:28.555513 (XEN) r15: 000003899e753989 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:28.567492 (XEN) cr3: 000000006ead3000 cr2: ffff888008fe2be0 Jun 10 04:22:28.567511 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 10 04:22:28.579493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:28.579514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:28.591504 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:28.603494 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 10 04:22:28.603514 (XEN) 000003899e75e30f ffff83107bee7fff 0000000000000000 ffff83107bee7ea0 Jun 10 04:22:28.615493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 10 04:22:28.627498 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:28.627521 (XEN) ffff83107bee7ee8 ffff82d0403258ff ffff82d040325816 ffff830839c3e000 Jun 10 04:22:28.639493 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107bee7de0 Jun 10 04:22:28.639514 (XEN) ffff82d040329716 0000000000000000 ffff88800365be00 0000000000000000 Jun 10 04:22:28.651496 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 10 04:22:28.663490 (XEN) 0000000000000000 00000394cc433640 0000000000346f64 0000000000000000 Jun 10 04:22:28.663512 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:28.675503 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:28.687488 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:28.687510 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 10 04:22:28.699493 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:28.699515 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:28.711491 (XEN) Xen call trace: Jun 10 04:22:28.711508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:28.723493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:28.723515 (XEN) [] F continue_running+0x5b/0x5d Jun 10 04:22:28.735494 (XEN) Jun 10 04:22:28.735510 - (XEN) *** Dumping CPU44 host state: *** Jun 10 04:22:28.735522 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:28.747499 (XEN) CPU: 44 Jun 10 04:22:28.747516 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:28.759495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:28.759516 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 10 04:22:28.771490 (XEN) rdx: ffff83107bedffff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 10 04:22:28.771513 (XEN) rbp: ffff83107bedfeb0 rsp: ffff83107bedfe50 r8: 0000000000000001 Jun 10 04:22:28.783499 (XEN) r9: ffff830839c3ddc0 r10: ffff8308396ba070 r11: 00000389da10a358 Jun 10 04:22:28.795490 (XEN) r12: ffff83107bedfef8 r13: 000000000000002c r14: ffff830839c30390 Jun 10 04:22:28.795512 (XEN) r15: 00000389aa90e283 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:28.807494 (XEN) cr3: 000000105260c000 cr2: ffff88800dcc0540 Jun 10 04:22:28.807514 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 10 04:22:28.819481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:28.831497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:28.831524 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:28.843491 (XEN) Xen stack trace from rsp=ffff83107bedfe50: Jun 10 04:22:28.843511 (XEN) 00000389b8e7b4a4 ffff82d0403536c2 ffff82d0405e8680 ffff83107bedfea0 Jun 10 04:22:28.855496 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 10 04:22:28.867488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:28.867510 (XEN) ffff83107bedfee8 ffff82d0403258ff ffff82d040325816 ffff830839728000 Jun 10 04:22:28.879494 (XEN) ffff83107bedfef8 ffff83083ffd9000 000000000000002c ffff83107bedfe18 Jun 10 04:22:28.891488 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365be00 0000000000000000 Jun 10 04:22:28.891511 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 10 04:22:28.903492 (XEN) 0000000000000000 0000000000000000 0000000000347014 0000000000000000 Jun 10 04:22:28.903513 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:28.915493 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:28.927489 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:28.927512 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 10 04:22:28.939493 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 10 04:22:28.951489 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:28.951508 (XEN) Xen call trace: Jun 10 04:22:28.951518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:28.963492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:28.963522 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:28.975497 (XEN) Jun 10 04:22:28.975513 Jun 10 04:22:28.975520 (XEN) *** Dumping CPU45 host state: *** Jun 10 04:22:28.975532 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:28.987498 (XEN) CPU: 45 Jun 10 04:22:28.987514 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:28.999496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:28.999517 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 10 04:22:29.011493 (XEN) rdx: ffff83107bed7fff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 10 04:22:29.011516 (XEN) rbp: ffff83107bed7eb0 rsp: ffff83107bed7e50 r8: 0000000000000001 Jun 10 04:22:29.023496 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 00000000e128869c Jun 10 04:22:29.035491 (XEN) r12: ffff83107bed7ef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 10 04:22:29.035514 (XEN) r15: 00000389aa90e272 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:29.047494 (XEN) cr3: 000000006ead3000 cr2: ffff888008fe26e0 Jun 10 04:22:29.047514 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 10 04:22:29.059499 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:29.071488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:29.071515 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:29.083503 (XEN) Xen stack trace from rsp=ffff83107bed7e50: Jun 10 04:22:29.083524 (XEN) 00000389c73dd0da ffff82d0403536c2 ffff82d0405e8700 ffff83107bed7ea0 Jun 10 04:22:29.095496 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 10 04:22:29.107491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:29.107513 (XEN) ffff83107bed7ee8 ffff82d0403258ff ffff82d040325816 ffff830839755000 Jun 10 04:22:29.119494 (XEN) ffff83107bed7ef8 ffff83083ffd9000 000000000000002d ffff83107bed7e18 Jun 10 04:22:29.131490 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035fec80 0000000000000000 Jun 10 04:22:29.131512 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Jun 10 04:22:29.143494 (XEN) 0000037eb75ba840 000003858a033640 000000000027f7f4 0000000000000000 Jun 10 04:22:29.143516 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:29.155496 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:29.167493 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 04:22:29.167515 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 10 04:22:29.179494 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:29.191490 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:29.191508 (XEN) Xen call trace: Jun 10 04:22:29.191518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:29.203494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:29.203517 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:29.215494 (XEN) Jun 10 04:22:29.215509 - (XEN) *** Dumping CPU46 host state: *** Jun 10 04:22:29.215522 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:29.227535 (XEN) CPU: 46 Jun 10 04:22:29.227551 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:29.239503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:29.239523 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 10 04:22:29.251496 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 10 04:22:29.263489 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e50 r8: ffff830839c16201 Jun 10 04:22:29.263520 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 00000389da109981 Jun 10 04:22:29.275490 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 10 04:22:29.275512 (XEN) r15: 00000389aa90cbc6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:29.287494 (XEN) cr3: 000000105260c000 cr2: 00005558e4154fd8 Jun 10 04:22:29.287514 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 10 04:22:29.299492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:29.311491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:29.311518 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:29.323493 (XEN) Xen stack trace from rsp=ffff83107bec7e50: Jun 10 04:22:29.323513 (XEN) 00000389d597c99e ffff83107bec7fff 0000000000000000 ffff83107bec7ea0 Jun 10 04:22:29.335497 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 10 04:22:29.347491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:29.347512 (XEN) ffff83107bec7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396c7000 Jun 10 04:22:29.359495 (XEN) ffff83107bec7ef8 ffff83083ffd9000 000000000000002e ffff83107bec7e18 Jun 10 04:22:29.371488 (XEN) ffff82d0403296a0 0000000000000000 ffff888003730000 0000000000000000 Jun 10 04:22:29.371510 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jun 10 04:22:29.383494 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000009991c 0000000000000000 Jun 10 04:22:29.395487 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:29.395510 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:29.407491 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:29.407513 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 10 04:22:29.419493 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 10 04:22:29.431492 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:29.431510 (XEN) Xen call trace: Jun 10 04:22:29.431521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:29.443502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:29.443524 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:29.455493 (XEN) Jun 10 04:22:29.455508 Jun 10 04:22:29.455515 (XEN) *** Dumping CPU47 host state: *** Jun 10 04:22:29.455527 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:29.467497 (XEN) CPU: 47 Jun 10 04:22:29.467513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:29.479497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:29.479518 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 10 04:22:29.491495 (XEN) rdx: ffff83107bebffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 10 04:22:29.503494 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000000001 Jun 10 04:22:29.503517 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 00000000e128873a Jun 10 04:22:29.515494 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 10 04:22:29.515517 (XEN) r15: 00000389da10dcfa cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:29.537355 (XEN) cr3: 000000006ead3000 cr2: ffff888003ee43a0 Jun 10 04:22:29.539495 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 10 04:22:29.539517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:29.551491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:29.551527 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:29.563495 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 10 04:22:29.575487 (XEN) 00000389e3eddd1f ffff83107bebffff 0000000000000000 ffff83107bebfea0 Jun 10 04:22:29.575509 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 10 04:22:29.587492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:29.587514 (XEN) ffff83107bebfee8 ffff82d0403258ff ffff82d040325816 ffff830839705000 Jun 10 04:22:29.599496 (XEN) ffff83107bebfef8 ffff83083ffd9000 000000000000002f ffff83107bebfe18 Jun 10 04:22:29.611422 (XEN) ffff82d0403296a0 0000000000000000 ffff888003665d00 0000000000000000 Jun 10 04:22:29.611444 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 10 04:22:29.623416 (XEN) 0000000000000000 0000038a4eb73640 00000000002d141c 0000000000000000 Jun 10 04:22:29.635414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:29.635436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:29.647425 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 04:22:29.647447 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 10 04:22:29.659420 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:29.671412 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:29.671430 (XEN) Xen call trace: Jun 10 04:22:29.671441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:29.683419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:29.683442 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:29.695421 (XEN) Jun 10 04:22:29.695436 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU48 host state: *** Jun 10 04:22:29.707412 Jun 10 04:22:29.707427 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:29.707443 (XEN) CPU: 48 Jun 10 04:22:29.707451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:29.719421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:29.719441 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 10 04:22:29.731420 (XEN) rdx: ffff83107beaffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 10 04:22:29.743418 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 10 04:22:29.743440 (XEN) r9: ffff8308397f2010 r10: ffff8308396ce070 r11: 0000038ac081b78c Jun 10 04:22:29.755421 (XEN) r12: ffff83107beafef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 10 04:22:29.767412 (XEN) r15: 00000389da1194f9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:29.767435 (XEN) cr3: 000000105260c000 cr2: 000055c95a34dfd8 Jun 10 04:22:29.779415 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 10 04:22:29.779437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:29.791420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:29.803413 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:29.803437 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 10 04:22:29.815417 (XEN) 00000389e62c5daa ffff83107beaffff 0000000000000000 ffff83107beafea0 Jun 10 04:22:29.815440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 10 04:22:29.827424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:29.827446 (XEN) ffff83107beafee8 ffff82d0403258ff ffff82d040325816 ffff830839705000 Jun 10 04:22:29.839423 (XEN) ffff83107beafef8 ffff83083ffd9000 0000000000000030 ffff83107beafe18 Jun 10 04:22:29.851425 (XEN) ffff82d0403296a0 0000000000000000 ffff888003665d00 0000000000000000 Jun 10 04:22:29.851454 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 10 04:22:29.863418 (XEN) 00000387f19bfc40 0000000000000000 00000000002d14ec 0000000000000000 Jun 10 04:22:29.875412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:29.875434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:29.887418 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:29.899413 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 10 04:22:29.899435 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 10 04:22:29.911417 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:29.911435 (XEN) Xen call trace: Jun 10 04:22:29.911445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:29.923419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:29.935419 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:29.935441 (XEN) Jun 10 04:22:29.935449 (XEN) 17 [0/0/(XEN) *** Dumping CPU49 host state: *** Jun 10 04:22:29.947414 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:29.947437 (XEN) CPU: 49 Jun 10 04:22:29.947447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:29.959427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:29.959448 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 10 04:22:29.971420 (XEN) rdx: ffff83107bea7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 10 04:22:29.983416 (XEN) rbp: ffff83107bea7eb0 rsp: ffff83107bea7e50 r8: 0000000000000001 Jun 10 04:22:29.983438 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 00000000d28e82fa Jun 10 04:22:29.995420 (XEN) r12: ffff83107bea7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 10 04:22:30.007415 (XEN) r15: 00000389f2508328 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:30.007437 (XEN) cr3: 000000006ead3000 cr2: 00007f30cf7c1740 Jun 10 04:22:30.019406 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 10 04:22:30.019418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:30.031398 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:30.043424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:30.043447 (XEN) Xen stack trace from rsp=ffff83107bea7e50: Jun 10 04:22:30.055426 (XEN) 0000038a00a0e0f4 ffff82d0403536c2 ffff82d0405e8900 ffff83107bea7ea0 Jun 10 04:22:30.055448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 10 04:22:30.067399 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:30.079396 (XEN) ffff83107bea7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396dd000 Jun 10 04:22:30.079412 (XEN) ffff83107bea7ef8 ffff83083ffd9000 0000000000000031 ffff83107bea7e18 Jun 10 04:22:30.091435 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 10 04:22:30.091456 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 10 04:22:30.103495 (XEN) 000003481dd49640 0000000000000000 00000000001137e4 0000000000000000 Jun 10 04:22:30.115504 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:30.115526 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:30.127497 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 04:22:30.139433 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Jun 10 04:22:30.139455 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:30.151426 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:30.151453 (XEN) Xen call trace: Jun 10 04:22:30.151464 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:30.163436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:30.175423 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:30.175444 (XEN) Jun 10 04:22:30.175452 ]: s=6 n=2 x=0(XEN) *** Dumping CPU50 Jun 10 04:22:30.184360 host state: *** Jun 10 04:22:30.187430 Jun 10 04:22:30.187444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:30.187460 (XEN) CPU: 50 Jun 10 04:22:30.187469 (XEN) RIP: e008 Jun 10 04:22:30.187806 :[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:30.199434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:30.211423 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 10 04:22:30.211446 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 10 04:22:30.223431 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 10 04:22:30.223453 (XEN) r9: ffff8308397e5c90 r10: ffff8308396fb070 r11: 0000038a43fe0c53 Jun 10 04:22:30.235427 (XEN) r12: ffff83107be9fef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 10 04:22:30.247422 (XEN) r15: 00000389fc2bdebd cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:30.247444 (XEN) cr3: 000000105260c000 cr2: 00007fa73978a500 Jun 10 04:22:30.259423 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 10 04:22:30.259445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:30.271420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:30.283422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:30.283445 (XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 10 04:22:30.295416 (XEN) 0000038a0f00ca67 ffff82d040257cae ffff8308396fb000 ffff830839700a10 Jun 10 04:22:30.295438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 10 04:22:30.307418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:30.319419 (XEN) ffff83107be9fee8 ffff82d0403258ff ffff82d040325816 ffff8308396fb000 Jun 10 04:22:30.319441 (XEN) ffff83107be9fef8 ffff83083ffd9000 0000000000000032 ffff83107be9fe18 Jun 10 04:22:30.331415 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 10 04:22:30.331436 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 10 04:22:30.343420 (XEN) 0000000000000000 0000000000000101 000000000014d2fc 0000000000000000 Jun 10 04:22:30.355417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:30.355439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:30.367404 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:30.379412 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397df000 Jun 10 04:22:30.379434 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 10 04:22:30.391421 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:30.391439 (XEN) Xen call trace: Jun 10 04:22:30.391449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:30.403421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:30.415416 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:30.415437 (XEN) Jun 10 04:22:30.415446 (XEN) 18 [1/1/(XEN) *** Dumping CPU51 host state: *** Jun 10 04:22:30.427414 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:30.427437 (XEN) CPU: 51 Jun 10 04:22:30.427447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:30.439433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:30.451414 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 10 04:22:30.451437 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 10 04:22:30.463426 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: 0000000000000001 Jun 10 04:22:30.463447 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 00000000d558a9b8 Jun 10 04:22:30.475428 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 10 04:22:30.487414 (XEN) r15: 0000038a15abf21a cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:30.487437 (XEN) cr3: 000000006ead3000 cr2: ffff888008b610e0 Jun 10 04:22:30.499416 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 10 04:22:30.499438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:30.511422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:30.523419 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:30.523441 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 10 04:22:30.535417 (XEN) 0000038a1d50faec ffff83107be8ffff 0000000000000000 ffff83107be8fea0 Jun 10 04:22:30.535439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 10 04:22:30.547418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:30.559415 (XEN) ffff83107be8fee8 ffff82d0403258ff ffff82d040325816 ffff830839747000 Jun 10 04:22:30.559437 (XEN) ffff83107be8fef8 ffff83083ffd9000 0000000000000033 ffff83107be8fe18 Jun 10 04:22:30.571411 (XEN) ffff82d0403296a0 0000000000000000 ffff888003602e80 0000000000000000 Jun 10 04:22:30.583411 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Jun 10 04:22:30.583433 (XEN) 0000000000000000 0000000000000101 00000000002c863c 0000000000000000 Jun 10 04:22:30.595417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:30.595438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:30.607419 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 04:22:30.619415 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 10 04:22:30.619436 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:30.631416 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:30.631434 (XEN) Xen call trace: Jun 10 04:22:30.643413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:30.643437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:30.655417 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:30.655439 (XEN) Jun 10 04:22:30.655447 ]: s=6 n=2 x=0(XEN) *** Dumping CPU52 host state: *** Jun 10 04:22:30.667423 Jun 10 04:22:30.667437 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:30.667452 (XEN) CPU: 52 Jun 10 04:22:30.667461 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:30.679425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:30.691415 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 10 04:22:30.691437 (XEN) rdx: ffff83107be87fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 10 04:22:30.703421 (XEN) rbp: ffff83107be87eb0 rsp: ffff83107be87e50 r8: 0000000000000001 Jun 10 04:22:30.703443 (XEN) r9: ffff8308397cbb00 r10: ffff8308397c6220 r11: 0000038b24a55d1b Jun 10 04:22:30.715422 (XEN) r12: ffff83107be87ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 10 04:22:30.727415 (XEN) r15: 0000038a24a59339 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:30.727438 (XEN) cr3: 000000105260c000 cr2: ffff88800351d560 Jun 10 04:22:30.739425 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 10 04:22:30.739447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:30.751419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:30.763418 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:30.763441 (XEN) Xen stack trace from rsp=ffff83107be87e50: Jun 10 04:22:30.775388 (XEN) 0000038a2bb0d75b ffff82d040257cae ffff830839789000 ffff83083976e0b0 Jun 10 04:22:30.775410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 10 04:22:30.787418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:30.799418 (XEN) ffff83107be87ee8 ffff82d0403258ff ffff82d040325816 ffff830839789000 Jun 10 04:22:30.799441 (XEN) ffff83107be87ef8 ffff83083ffd9000 0000000000000034 ffff83107be87e18 Jun 10 04:22:30.811419 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035c6c80 0000000000000000 Jun 10 04:22:30.823414 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Jun 10 04:22:30.823435 (XEN) 0000000000000074 0000000000000001 0000000000408e04 0000000000000000 Jun 10 04:22:30.835415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:30.835437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:30.847419 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:30.859416 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 10 04:22:30.859438 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 10 04:22:30.871425 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:30.871444 (XEN) Xen call trace: Jun 10 04:22:30.883412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:30.883436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:30.895421 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:30.895443 (XEN) Jun 10 04:22:30.895451 (XEN) 19 [0/0/ - (XEN) *** Dumping CPU53 host state: *** Jun 10 04:22:30.907418 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:30.919413 (XEN) CPU: 53 Jun 10 04:22:30.919429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:30.919449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:30.931414 (XEN) rax: ffff8308397b906c rbx: ffff8308397bed08 rcx: 0000000000000008 Jun 10 04:22:30.931436 (XEN) rdx: ffff831055efffff rsi: ffff8308397bea48 rdi: ffff8308397bea40 Jun 10 04:22:30.943422 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Jun 10 04:22:30.955426 (XEN) r9: ffff8308397bea40 r10: 0000000000000014 r11: 00000000e1288764 Jun 10 04:22:30.955448 (XEN) r12: ffff831055effef8 r13: 0000000000000035 r14: ffff8308397bec50 Jun 10 04:22:30.967419 (XEN) r15: 0000038a2deb70cb cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:30.979412 (XEN) cr3: 000000006ead3000 cr2: 00007f3a59e1ce84 Jun 10 04:22:30.979433 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 10 04:22:30.991413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:30.991435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:31.003424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:31.015414 (XEN) Xen stack trace from rsp=ffff831055effe50: Jun 10 04:22:31.015434 (XEN) 0000038a2debfa6b ffff831055efffff 0000000000000000 ffff831055effea0 Jun 10 04:22:31.027415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 10 04:22:31.027436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:31.039423 (XEN) ffff831055effee8 ffff82d0403258ff ffff82d040325816 ffff8308396ed000 Jun 10 04:22:31.051415 (XEN) ffff831055effef8 ffff83083ffd9000 0000000000000035 ffff831055effe18 Jun 10 04:22:31.051437 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036acd80 0000000000000000 Jun 10 04:22:31.063418 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jun 10 04:22:31.063439 (XEN) 00000382356d7e40 00000394cc433640 000000000028e2bc 0000000000000000 Jun 10 04:22:31.075427 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:31.087416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:31.087437 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 04:22:31.099417 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397bc000 Jun 10 04:22:31.111414 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:31.111436 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:31.123413 (XEN) Xen call trace: Jun 10 04:22:31.123430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:31.123448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:31.135420 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:31.135441 (XEN) Jun 10 04:22:31.147417 v=0(XEN) *** Dumping CPU54 host state: *** Jun 10 04:22:31.147437 Jun 10 04:22:31.147445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:31.147459 (XEN) CPU: 54 Jun 10 04:22:31.159414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:31.159441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:31.171417 (XEN) rax: ffff8308397a906c rbx: ffff8308397b0c38 rcx: 0000000000000008 Jun 10 04:22:31.171439 (XEN) rdx: ffff831055eeffff rsi: ffff8308397b0978 rdi: ffff8308397b0970 Jun 10 04:22:31.183419 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 10 04:22:31.195414 (XEN) r9: ffff8308397b0970 r10: 0000000000000014 r11: 00000000e1e281ab Jun 10 04:22:31.195436 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff8308397b0b80 Jun 10 04:22:31.207419 (XEN) r15: 0000038a3a1ee5e7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:31.207441 (XEN) cr3: 000000006ead3000 cr2: ffff888008b61200 Jun 10 04:22:31.219418 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 10 04:22:31.231412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:31.231433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:31.243423 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:31.255413 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 10 04:22:31.255434 (XEN) 0000038a4875a25c ffff82d0403536c2 ffff82d0405e8b80 ffff831055eefea0 Jun 10 04:22:31.267413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 10 04:22:31.267434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:31.279422 (XEN) ffff831055eefee8 ffff82d0403258ff ffff82d040325816 ffff830839747000 Jun 10 04:22:31.279444 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000036 ffff831055eefe18 Jun 10 04:22:31.291419 (XEN) ffff82d0403296a0 0000000000000000 ffff888003602e80 0000000000000000 Jun 10 04:22:31.303415 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Jun 10 04:22:31.303437 (XEN) 00000385b37f5440 0000000000000000 00000000002c8dac 0000000000000000 Jun 10 04:22:31.315418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:31.327415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:31.327445 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:31.339421 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ae000 Jun 10 04:22:31.351413 (XEN) 00000037f91c9000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:31.351434 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:31.351445 (XEN) Xen call trace: Jun 10 04:22:31.363416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:31.363440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:31.375420 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:31.375441 (XEN) Jun 10 04:22:31.375449 (XEN) 20 [0/0/(XEN) *** Dumping CPU55 host state: *** Jun 10 04:22:31.387417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:31.399413 (XEN) CPU: 55 Jun 10 04:22:31.399430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:31.399449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:31.411418 (XEN) rax: ffff83083979d06c rbx: ffff8308397a3b78 rcx: 0000000000000008 Jun 10 04:22:31.411440 (XEN) rdx: ffff831055ee7fff rsi: ffff8308397a38b8 rdi: ffff8308397a38b0 Jun 10 04:22:31.423421 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jun 10 04:22:31.435412 (XEN) r9: ffff8308397a38b0 r10: 0000000000000014 r11: 0000038a8ce2aa1e Jun 10 04:22:31.435435 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff8308397a3ac0 Jun 10 04:22:31.447419 (XEN) r15: 0000038a5147f13b cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:31.459414 (XEN) cr3: 000000107fb0b000 cr2: ffff88800511a460 Jun 10 04:22:31.459434 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 10 04:22:31.471418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:31.471440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:31.483430 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:31.495413 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 10 04:22:31.495434 (XEN) 0000038a56b709d0 ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Jun 10 04:22:31.507415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 10 04:22:31.507436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:31.519419 (XEN) ffff831055ee7ee8 ffff82d0403258ff ffff82d040325816 ffff830839774000 Jun 10 04:22:31.531413 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000037 ffff831055ee7e18 Jun 10 04:22:31.531435 (XEN) ffff82d0403296a0 0000000000000000 ffffffff82616a40 0000000000000000 Jun 10 04:22:31.543415 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 10 04:22:31.543436 (XEN) 0000000000007ff0 0000000000000000 00000000007970bc 0000000000000000 Jun 10 04:22:31.555419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:31.567416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:31.567438 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 04:22:31.579421 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a1000 Jun 10 04:22:31.591413 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 80000008397a0002 Jun 10 04:22:31.591434 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:31.603413 (XEN) Xen call trace: Jun 10 04:22:31.603430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:31.603447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:31.615420 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:31.615442 (XEN) Jun 10 04:22:31.627416 ]: s=6 n=3 x=0(XEN) *** Dumping CPU0 host state: *** Jun 10 04:22:31.627444 Jun 10 04:22:31.627453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:31.639411 (XEN) CPU: 0 Jun 10 04:22:31.639427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:31.639447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:31.651418 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 10 04:22:31.651440 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 10 04:22:31.663426 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 10 04:22:31.675415 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609780 r11: 0000038b495bacc7 Jun 10 04:22:31.675438 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 10 04:22:31.687430 (XEN) r15: 0000038a5d627289 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:31.699411 (XEN) cr3: 000000105260c000 cr2: ffff88800c6ce9a0 Jun 10 04:22:31.699431 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 10 04:22:31.711415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:31.711437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:31.723422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:31.735413 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 10 04:22:31.735433 (XEN) 0000038a6516dc54 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 10 04:22:31.747415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 04:22:31.747436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:31.759418 (XEN) ffff83083ffffee8 ffff82d0403258ff ffff82d040325816 ffff830839713000 Jun 10 04:22:31.771415 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 10 04:22:31.771437 (XEN) ffff82d0403296a0 0000000000000000 ffff888003661f00 0000000000000000 Jun 10 04:22:31.783419 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jun 10 04:22:31.783440 (XEN) 0000000000000000 0000000000000000 00000000002dad74 0000000000000000 Jun 10 04:22:31.795417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:31.807416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:31.807438 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:31.819420 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 10 04:22:31.831415 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394cf002 Jun 10 04:22:31.831436 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:31.843425 (XEN) Xen call trace: Jun 10 04:22:31.843443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:31.843460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:31.855422 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:31.855444 (XEN) Jun 10 04:22:31.867411 (XEN) 21 [0/0/(XEN) *** Dumping CPU1 host state: *** Jun 10 04:22:31.867433 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:31.879414 (XEN) CPU: 1 Jun 10 04:22:31.879431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:31.879450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:31.891418 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 10 04:22:31.903416 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 10 04:22:31.903439 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 10 04:22:31.915416 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000000e1e73b0c Jun 10 04:22:31.915446 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 10 04:22:31.927427 (XEN) r15: 0000038a3a1ee448 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:31.939413 (XEN) cr3: 000000006ead3000 cr2: 00007fe946858004 Jun 10 04:22:31.939433 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 10 04:22:31.951415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:31.951437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:31.963425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:31.975416 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 10 04:22:31.975436 (XEN) 0000038a73642ba4 ffff82d0403536c2 ffff82d0405e7100 ffff830839aefea0 Jun 10 04:22:31.987415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 10 04:22:31.987435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:31.999419 (XEN) ffff830839aefee8 ffff82d0403258ff ffff82d040325816 ffff8308396e3000 Jun 10 04:22:32.011413 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 10 04:22:32.011435 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b0000 0000000000000000 Jun 10 04:22:32.023403 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jun 10 04:22:32.035400 (XEN) 000003828e98a440 000000000c012400 00000000000fe1dc 0000000000000000 Jun 10 04:22:32.035415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:32.047415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:32.047449 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:32.059419 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 10 04:22:32.071395 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:32.071406 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:32.083400 (XEN) Xen call trace: Jun 10 04:22:32.083412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:32.095417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:32.095439 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:32.107414 (XEN) Jun 10 04:22:32.107429 ]: s=6 n=3 x=0 Jun 10 04:22:32.107438 (XEN) *** Dumping CPU2 host state: *** Jun 10 04:22:32.107450 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:32.119427 (XEN) CPU: 2 Jun 10 04:22:32.119443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:32.131428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:32.131448 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 10 04:22:32.143424 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 10 04:22:32.143447 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 10 04:22:32.155427 (XEN) r9: ffff83083ffba390 r10: ffff8308396e3070 r11: 0000038af2552008 Jun 10 04:22:32.167428 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 10 04:22:32.167449 (XEN) r15: 0000038a45248edc cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:32.179427 (XEN) cr3: 000000105260c000 cr2: ffff88800585bb00 Jun 10 04:22:32.179446 (XEN) fsb: 0000000000000000 Jun 10 04:22:32.188937 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 10 04:22:32.191438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:32.191460 (XEN) Jun 10 04:22:32.191806 Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:32.203436 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:32.215437 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 10 04:22:32.215457 (XEN) 0000038a75ba61d1 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 10 04:22:32.227433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 10 04:22:32.239421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:32.239443 (XEN) ffff83083ffb7ee8 ffff82d0403258ff ffff82d040325816 ffff83083971e000 Jun 10 04:22:32.251422 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 10 04:22:32.251444 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365ec80 0000000000000000 Jun 10 04:22:32.263426 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 10 04:22:32.275423 (XEN) 0000000000000000 0000000000000100 00000000001c5ce4 0000000000000000 Jun 10 04:22:32.275444 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:32.287420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:32.299464 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:32.299485 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 10 04:22:32.311416 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 10 04:22:32.311437 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:32.323408 (XEN) Xen call trace: Jun 10 04:22:32.323425 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:32.335416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:32.335439 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:32.347416 (XEN) Jun 10 04:22:32.347431 - (XEN) *** Dumping CPU3 host state: *** Jun 10 04:22:32.347443 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:32.359419 (XEN) CPU: 3 Jun 10 04:22:32.359435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:32.371421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:32.371441 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 10 04:22:32.383417 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 10 04:22:32.383439 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 10 04:22:32.395418 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 0000038abd703c49 Jun 10 04:22:32.407415 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 10 04:22:32.407437 (XEN) r15: 0000038a81d5ceab cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:32.419420 (XEN) cr3: 000000105260c000 cr2: ffff88800dcc0400 Jun 10 04:22:32.419439 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 10 04:22:32.431420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:32.431441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:32.443425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:32.455418 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 10 04:22:32.455438 (XEN) 0000038a902be542 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 10 04:22:32.467421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 10 04:22:32.479415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:32.479437 (XEN) ffff83083ff9fee8 ffff82d0403258ff ffff82d040325816 ffff83083975b000 Jun 10 04:22:32.491416 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 10 04:22:32.491438 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035fcd80 0000000000000000 Jun 10 04:22:32.503429 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Jun 10 04:22:32.515423 (XEN) 0000038500aef640 0000000000000000 00000000003172ac 0000000000000000 Jun 10 04:22:32.515445 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:32.527419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:32.539417 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:32.539439 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 10 04:22:32.551416 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Jun 10 04:22:32.563412 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:32.563431 (XEN) Xen call trace: Jun 10 04:22:32.563441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:32.575416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:32.575439 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:32.587421 (XEN) Jun 10 04:22:32.587436 Jun 10 04:22:32.587444 (XEN) *** Dumping CPU4 host state: *** Jun 10 04:22:32.587455 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:32.599419 (XEN) CPU: 4 Jun 10 04:22:32.599435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:32.611418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:32.611439 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 10 04:22:32.623425 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 10 04:22:32.623447 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 10 04:22:32.635422 (XEN) r9: ffff83083ffa8dc0 r10: ffff830839724070 r11: 0000038ade20f4e5 Jun 10 04:22:32.647414 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 10 04:22:32.647436 (XEN) r15: 0000038a8ce4518b cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:32.659418 (XEN) cr3: 000000105260c000 cr2: 00007f0ea39bfae0 Jun 10 04:22:32.659438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 10 04:22:32.671421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:32.683413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:32.683440 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:32.695419 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 10 04:22:32.695440 (XEN) 0000038a9e7fe8cd ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jun 10 04:22:32.707418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 10 04:22:32.719415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:32.719437 (XEN) ffff83083ff87ee8 ffff82d0403258ff ffff82d040325816 ffff830839702000 Jun 10 04:22:32.731417 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 10 04:22:32.743409 (XEN) ffff82d0403296a0 0000000000000000 ffff888003666c80 0000000000000000 Jun 10 04:22:32.743432 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 10 04:22:32.755416 (XEN) 0000000000000000 0000000000000000 00000000001b3c24 0000000000000000 Jun 10 04:22:32.755437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:32.767419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:32.779419 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:32.779440 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 10 04:22:32.791417 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 10 04:22:32.803412 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:32.803430 (XEN) Xen call trace: Jun 10 04:22:32.803448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:32.815420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:32.815443 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:32.827417 (XEN) Jun 10 04:22:32.827432 - (XEN) *** Dumping CPU5 host state: *** Jun 10 04:22:32.827445 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:32.839420 (XEN) CPU: 5 Jun 10 04:22:32.839436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:32.851419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:32.851439 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 10 04:22:32.863419 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 10 04:22:32.863441 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 10 04:22:32.875420 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000000e1a73767 Jun 10 04:22:32.887415 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 10 04:22:32.887437 (XEN) r15: 0000038a8ce45128 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:32.899416 (XEN) cr3: 000000006ead3000 cr2: ffff88800dcc0cc0 Jun 10 04:22:32.899436 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 10 04:22:32.911428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:32.923413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:32.923440 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:32.935421 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 10 04:22:32.935441 (XEN) 0000038aacd60cca ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 10 04:22:32.947417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 10 04:22:32.959413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:32.959436 (XEN) ffff830839bf7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396e7000 Jun 10 04:22:32.971431 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 10 04:22:32.983412 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036aec80 0000000000000000 Jun 10 04:22:32.983434 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 10 04:22:32.995416 (XEN) 0000038271084840 000000000c012400 00000000002b4bac 0000000000000000 Jun 10 04:22:32.995437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:33.007422 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:33.019416 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:33.019438 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 10 04:22:33.031423 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:33.043414 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:33.043432 (XEN) Xen call trace: Jun 10 04:22:33.043442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:33.055418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:33.055441 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:33.067419 (XEN) Jun 10 04:22:33.067435 Jun 10 04:22:33.067442 (XEN) *** Dumping CPU6 host state: *** Jun 10 04:22:33.067454 (XEN) 24 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:33.079422 (XEN) CPU: 6 Jun 10 04:22:33.079438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:33.091423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:33.091444 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 10 04:22:33.103423 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 10 04:22:33.103446 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 10 04:22:33.115428 (XEN) r9: ffff830839bd3010 r10: ffff830839be6220 r11: 0000038baab16954 Jun 10 04:22:33.127416 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 10 04:22:33.127438 (XEN) r15: 0000038aaab1a50f cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:33.139419 (XEN) cr3: 000000105260c000 cr2: ffff888005e80a20 Jun 10 04:22:33.139439 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 10 04:22:33.151419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:33.163419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:33.163446 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:33.175420 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 10 04:22:33.175440 (XEN) 0000038abb2a0b06 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 10 04:22:33.187420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 10 04:22:33.199415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:33.199438 (XEN) ffff830839bdfee8 ffff82d0403258ff ffff82d040325816 ffff8308396e0000 Jun 10 04:22:33.211419 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 10 04:22:33.223414 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b0f80 0000000000000000 Jun 10 04:22:33.223435 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Jun 10 04:22:33.235418 (XEN) 0000000000000000 000000000c012400 0000000000110e34 0000000000000000 Jun 10 04:22:33.235440 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:33.247418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:33.259421 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:33.259443 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 10 04:22:33.271424 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 10 04:22:33.283414 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:33.283431 (XEN) Xen call trace: Jun 10 04:22:33.283442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:33.295418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:33.295441 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:33.307418 (XEN) Jun 10 04:22:33.307433 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU7 host state: *** Jun 10 04:22:33.307447 Jun 10 04:22:33.307454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:33.319430 (XEN) CPU: 7 Jun 10 04:22:33.319446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:33.331420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:33.331440 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 10 04:22:33.343419 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 10 04:22:33.355418 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 10 04:22:33.355440 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000000e167330f Jun 10 04:22:33.367416 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 10 04:22:33.367438 (XEN) r15: 0000038abd707cb6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:33.379419 (XEN) cr3: 000000006ead3000 cr2: 00007f2448968740 Jun 10 04:22:33.379439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 10 04:22:33.391430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:33.403413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:33.403441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:33.415423 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 10 04:22:33.415443 (XEN) 0000038abd711d2d ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 10 04:22:33.427420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 10 04:22:33.439418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:33.439440 (XEN) ffff830839bc7ee8 ffff82d0403258ff ffff82d040325816 ffff830839702000 Jun 10 04:22:33.451421 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 10 04:22:33.463420 (XEN) ffff82d0403296a0 0000000000000000 ffff888003666c80 0000000000000000 Jun 10 04:22:33.463442 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 10 04:22:33.475418 (XEN) 00000381829d2040 000000000c412400 00000000001b3b74 0000000000000000 Jun 10 04:22:33.487413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:33.487435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:33.499414 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:33.499436 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 10 04:22:33.511419 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:33.523413 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:33.523431 (XEN) Xen call trace: Jun 10 04:22:33.523441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:33.535418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:33.535440 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:33.547420 (XEN) Jun 10 04:22:33.547435 (XEN) 25 [0/0/(XEN) *** Dumping CPU8 host state: *** Jun 10 04:22:33.547449 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:33.559434 (XEN) CPU: 8 Jun 10 04:22:33.559450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:33.571422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:33.571442 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 10 04:22:33.583419 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 10 04:22:33.595480 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 10 04:22:33.595502 (XEN) r9: ffff830839bbddf0 r10: ffff8308396c1070 r11: 0000038baaa206fd Jun 10 04:22:33.607416 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 10 04:22:33.607438 (XEN) r15: 0000038ac98945d7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:33.619421 (XEN) cr3: 000000105260c000 cr2: 00007f8c81dc6740 Jun 10 04:22:33.631416 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 10 04:22:33.631438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:33.643417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:33.643444 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:33.655419 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 10 04:22:33.667413 (XEN) 0000038ad7d728da ffff82d0403536c2 ffff82d0405e7480 ffff830839bafea0 Jun 10 04:22:33.667436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 10 04:22:33.679418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:33.679440 (XEN) ffff830839bafee8 ffff82d0403258ff ffff82d040325816 ffff830839709000 Jun 10 04:22:33.691427 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 10 04:22:33.703414 (XEN) ffff82d0403296a0 0000000000000000 ffff888003664d80 0000000000000000 Jun 10 04:22:33.703436 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Jun 10 04:22:33.715418 (XEN) 0000000000000000 0000000000000100 000000000020f174 0000000000000000 Jun 10 04:22:33.727420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:33.727442 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:33.739426 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:33.739448 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 10 04:22:33.751420 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 10 04:22:33.763415 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:33.763434 (XEN) Xen call trace: Jun 10 04:22:33.763444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:33.775429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:33.787412 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:33.787434 (XEN) Jun 10 04:22:33.787443 ]: s=5 n=4 x=0(XEN) *** Dumping CPU9 host state: *** Jun 10 04:22:33.799412 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:33.799436 (XEN) CPU: 9 Jun 10 04:22:33.799446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:33.811420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:33.811441 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 10 04:22:33.823419 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 10 04:22:33.835411 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 10 04:22:33.835433 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000000e1a7336a Jun 10 04:22:33.847420 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 10 04:22:33.847442 (XEN) r15: 0000038ac989459f cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:33.859419 (XEN) cr3: 000000006ead3000 cr2: 00007feea279e3d8 Jun 10 04:22:33.871413 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 10 04:22:33.871435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:33.883416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:33.895412 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:33.895435 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 10 04:22:33.907415 (XEN) 0000038ae6333e3c ffff82d0403536c2 ffff82d0405e7500 ffff830839b9fea0 Jun 10 04:22:33.907438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 10 04:22:33.919416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:33.919439 (XEN) ffff830839b9fee8 ffff82d0403258ff ffff82d040325816 ffff830839744000 Jun 10 04:22:33.931428 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 10 04:22:33.943415 (XEN) ffff82d0403296a0 0000000000000000 ffff888003603e00 0000000000000000 Jun 10 04:22:33.943436 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 10 04:22:33.955417 (XEN) 0000000000000000 000000000c012401 0000000000238e4c 0000000000000000 Jun 10 04:22:33.967415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:33.967437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:33.979420 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:33.991412 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 10 04:22:33.991447 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:34.003413 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:34.003431 (XEN) Xen call trace: Jun 10 04:22:34.003442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:34.015430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:34.027401 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:34.027412 (XEN) Jun 10 04:22:34.027416 Jun 10 04:22:34.027420 (XEN) *** Dumping CPU10 host state: *** Jun 10 04:22:34.027426 (XEN) 26 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:34.039408 (XEN) CPU: 10 Jun 10 04:22:34.039419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:34.051422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:34.051441 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 10 04:22:34.063419 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 10 04:22:34.075367 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 10 04:22:34.075379 (XEN) r9: ffff830839b91c60 r10: ffff830839b8e220 r11: 0000038bcc7d2990 Jun 10 04:22:34.087404 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 10 04:22:34.099409 (XEN) r15: 0000038acc7d5afe cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 04:22:34.099430 (XEN) cr3: 000000105260c000 cr2: 00007fa184d28740 Jun 10 04:22:34.111413 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 10 04:22:34.111434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:34.123425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:34.135422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:34.135445 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 10 04:22:34.151438 (XEN) 0000038af484437b ffff82d040257cae ffff8308396e7000 ffff8308396efd90 Jun 10 04:22:34.151462 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 10 04:22:34.163422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:34.163444 (XEN) ffff830839b87ee8 ffff82d0403258ff ffff82d040325816 ffff8308396e7000 Jun 10 04:22:34.175432 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 10 04:22:34.175454 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036aec80 0000000000000000 Jun 10 04:22:34.187430 (XEN) 0000000000000000 000000000000002a ffff8880 Jun 10 04:22:34.197243 036aec80 0000000000000246 Jun 10 04:22:34.199429 (XEN) 00000388f5f66040 0000000000000000 00000000002b4c4c 0000000000000000 Jun 10 04:22:34.199451 (XEN) ffffffff81 Jun 10 04:22:34.199800 bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:34.211434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:34.223423 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:34.223444 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 10 04:22:34.235425 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 10 04:22:34.235446 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:34.247433 (XEN) Xen call trace: Jun 10 04:22:34.247450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:34.259430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:34.259453 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:34.271425 (XEN) Jun 10 04:22:34.271440 - (XEN) *** Dumping CPU11 host state: *** Jun 10 04:22:34.271462 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:34.283422 (XEN) CPU: 11 Jun 10 04:22:34.283439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:34.295422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:34.295442 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 10 04:22:34.307426 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 10 04:22:34.307449 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 10 04:22:34.319420 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000000d34e8e70 Jun 10 04:22:34.331412 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 10 04:22:34.331434 (XEN) r15: 0000038af90c131f cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:34.343418 (XEN) cr3: 000000006ead3000 cr2: ffff888003e99e00 Jun 10 04:22:34.343437 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 10 04:22:34.355419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:34.367384 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:34.367411 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:34.379420 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 10 04:22:34.379441 (XEN) 0000038b02dd616d ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 10 04:22:34.391419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 10 04:22:34.403413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:34.403435 (XEN) ffff830839b6fee8 ffff82d0403258ff ffff82d040325816 ffff830839702000 Jun 10 04:22:34.415418 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 10 04:22:34.415440 (XEN) ffff82d0403296a0 0000000000000000 ffff888003666c80 0000000000000000 Jun 10 04:22:34.427420 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 10 04:22:34.439415 (XEN) 0000000000000000 0000000000000100 00000000001b3324 0000000000000000 Jun 10 04:22:34.439436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:34.451419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:34.463413 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:34.463435 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 10 04:22:34.475429 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:34.487417 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:34.487435 (XEN) Xen call trace: Jun 10 04:22:34.487445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:34.499416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:34.499439 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:34.511418 (XEN) Jun 10 04:22:34.511433 Jun 10 04:22:34.511440 (XEN) 27 [0/0/(XEN) *** Dumping CPU12 host state: *** Jun 10 04:22:34.511454 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 04:22:34.523418 (XEN) CPU: 12 Jun 10 04:22:34.523434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:34.535423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 04:22:34.535443 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 10 04:22:34.554139 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 10 04:22:34.559414 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 10 04:22:34.559437 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 00000388cd03368a Jun 10 04:22:34.571418 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 10 04:22:34.571448 (XEN) r15: 0000038aecef627e cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 04:22:34.583419 (XEN) cr3: 000000006ead3000 cr2: ffff88800c6ce860 Jun 10 04:22:34.583438 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 10 04:22:34.595420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 04:22:34.607414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 04:22:34.607441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 04:22:34.619421 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 10 04:22:34.619441 (XEN) 0000038b0524ea81 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 10 04:22:34.631418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 10 04:22:34.643414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 04:22:34.643437 (XEN) ffff830839b57ee8 ffff82d0403258ff ffff82d040325816 ffff830839758000 Jun 10 04:22:34.655419 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 10 04:22:34.667415 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 10 04:22:34.667436 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 10 04:22:34.679415 (XEN) 0000000000000000 00000394cc433640 00000000004499fc 0000000000000000 Jun 10 04:22:34.691412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 04:22:34.691435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 04:22:34.703415 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Jun 10 04:22:34.703437 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 10 04:22:34.715418 (XEN) 00000037f9581000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 04:22:34.727415 (XEN) 0000000000000000 0000000e00000000 Jun 10 04:22:34.727433 (XEN) Xen call trace: Jun 10 04:22:34.727444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 04:22:34.739418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 04:22:34.739440 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 04:22:34.751408 (XEN) Jun 10 04:22:34.751423 ]: s=6 n=4 x=0 Jun 10 04:22:34.751433 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 10 04:22:34.775390 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 10 04:22:34.775408 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jun 10 04:22:34.787414 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 10 04:22:34.787433 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 10 04:22:34.799407 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 10 04:22:34.799426 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 10 04:22:34.799437 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 10 04:22:34.811411 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 10 04:22:34.811429 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 10 04:22:34.811441 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 10 04:22:34.823413 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 10 04:22:34.823431 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 10 04:22:34.823443 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 10 04:22:34.835413 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jun 10 04:22:34.835431 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 10 04:22:34.847417 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 10 04:22:34.847435 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 10 04:22:34.847447 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 10 04:22:34.859410 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 10 04:22:34.859429 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 10 04:22:34.859440 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 10 04:22:34.871412 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 10 04:22:34.871431 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 10 04:22:34.871449 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 10 04:22:34.883415 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 10 04:22:34.883433 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 10 04:22:34.883444 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 10 04:22:34.895411 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 10 04:22:34.895429 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 10 04:22:34.907411 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 10 04:22:34.907430 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 10 04:22:34.907441 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 10 04:22:34.919412 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 10 04:22:34.919432 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 10 04:22:34.919443 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 10 04:22:34.931412 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 10 04:22:34.931431 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 10 04:22:34.943410 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 10 04:22:34.943429 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 10 04:22:34.943441 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 10 04:22:34.955422 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 10 04:22:34.955441 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 10 04:22:34.955453 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 10 04:22:34.967411 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jun 10 04:22:34.967430 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 10 04:22:34.979411 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 10 04:22:34.979430 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 10 04:22:34.979442 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 10 04:22:34.991407 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 10 04:22:34.991427 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Jun 10 04:22:34.991438 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 10 04:22:35.003413 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 10 04:22:35.003431 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 10 04:22:35.003443 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 10 04:22:35.015414 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 10 04:22:35.015432 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 10 04:22:35.027406 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 10 04:22:35.027426 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 10 04:22:35.027438 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 10 04:22:35.039412 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 10 04:22:35.039430 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 10 04:22:35.039442 (XEN) 90 [1/1/ - ]: s=6 n=14 x=0 Jun 10 04:22:35.051412 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 10 04:22:35.051432 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 10 04:22:35.063408 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 10 04:22:35.063427 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 10 04:22:35.063439 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 10 04:22:35.075409 (XEN) 96 [1/1/ - ]: s=6 n=15 x=0 Jun 10 04:22:35.075428 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 10 04:22:35.075440 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 10 04:22:35.087410 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 10 04:22:35.087428 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 10 04:22:35.099408 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 10 04:22:35.099427 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 10 04:22:35.099439 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 10 04:22:35.111412 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 10 04:22:35.111431 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 10 04:22:35.111442 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 10 04:22:35.123411 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 10 04:22:35.123429 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 10 04:22:35.123441 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 10 04:22:35.135412 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 10 04:22:35.135431 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 10 04:22:35.147413 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 10 04:22:35.147433 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 10 04:22:35.147452 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 10 04:22:35.159415 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 10 04:22:35.159434 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 10 04:22:35.159446 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 10 04:22:35.171411 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 10 04:22:35.171430 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 10 04:22:35.183406 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 10 04:22:35.183425 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 10 04:22:35.183438 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 10 04:22:35.195412 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 10 04:22:35.195430 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 10 04:22:35.195442 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 10 04:22:35.207412 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 10 04:22:35.207431 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 10 04:22:35.219406 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 10 04:22:35.219425 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 10 04:22:35.219437 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 10 04:22:35.231408 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 10 04:22:35.231427 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 10 04:22:35.231439 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 10 04:22:35.243412 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 10 04:22:35.243430 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 10 04:22:35.243442 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 10 04:22:35.255413 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 10 04:22:35.255432 (XEN) 138 [1/1/ - ]: s=6 n=22 x=0 Jun 10 04:22:35.267518 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 10 04:22:35.267537 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 10 04:22:35.267549 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 10 04:22:35.279421 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 10 04:22:35.279439 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 10 04:22:35.279451 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 10 04:22:35.291411 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 10 04:22:35.291430 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 10 04:22:35.303410 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 10 04:22:35.303430 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 10 04:22:35.303441 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 10 04:22:35.315410 (XEN) 150 [1/1/ - ]: s=6 n=24 x=0 Jun 10 04:22:35.315429 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 10 04:22:35.315440 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 10 04:22:35.327411 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 10 04:22:35.327429 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 10 04:22:35.327441 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 10 04:22:35.339418 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 10 04:22:35.339436 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 10 04:22:35.351410 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 10 04:22:35.351429 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 10 04:22:35.351441 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 10 04:22:35.363414 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 10 04:22:35.363433 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 10 04:22:35.363444 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 10 04:22:35.375413 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 10 04:22:35.375432 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 10 04:22:35.387418 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 10 04:22:35.387437 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 10 04:22:35.387449 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 10 04:22:35.399410 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 10 04:22:35.399429 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 10 04:22:35.399441 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 10 04:22:35.411411 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 10 04:22:35.411430 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 10 04:22:35.423407 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 10 04:22:35.423434 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 10 04:22:35.423447 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 10 04:22:35.435410 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 10 04:22:35.435428 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 10 04:22:35.435440 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 10 04:22:35.447411 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 10 04:22:35.447429 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 10 04:22:35.459408 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 10 04:22:35.459428 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 10 04:22:35.459440 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 10 04:22:35.471410 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 10 04:22:35.471429 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 10 04:22:35.471441 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 10 04:22:35.483409 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 10 04:22:35.483428 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 10 04:22:35.483440 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 10 04:22:35.495415 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 10 04:22:35.495434 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 10 04:22:35.507406 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 10 04:22:35.507426 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 10 04:22:35.507438 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 10 04:22:35.519410 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 10 04:22:35.519429 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 10 04:22:35.519441 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 10 04:22:35.531419 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 10 04:22:35.531438 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 10 04:22:35.543406 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 10 04:22:35.543425 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 10 04:22:35.543437 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 10 04:22:35.555412 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 10 04:22:35.555431 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 10 04:22:35.555443 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 10 04:22:35.567410 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 10 04:22:35.567428 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 10 04:22:35.567440 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 10 04:22:35.579414 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 10 04:22:35.579433 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 10 04:22:35.591418 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 10 04:22:35.591436 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 10 04:22:35.591448 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 10 04:22:35.603409 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 10 04:22:35.603428 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 10 04:22:35.603440 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 10 04:22:35.615412 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 10 04:22:35.615430 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 10 04:22:35.627416 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 10 04:22:35.627435 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 10 04:22:35.627447 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 10 04:22:35.639408 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 10 04:22:35.639427 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 10 04:22:35.639439 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 10 04:22:35.651412 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 10 04:22:35.651430 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 10 04:22:35.663408 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 10 04:22:35.663428 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 10 04:22:35.663440 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 10 04:22:35.675409 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 10 04:22:35.675428 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 10 04:22:35.675440 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 10 04:22:35.687414 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 10 04:22:35.687433 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 10 04:22:35.699417 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 10 04:22:35.699445 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 10 04:22:35.699458 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 10 04:22:35.711408 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 10 04:22:35.711427 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 10 04:22:35.711439 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 10 04:22:35.723417 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 10 04:22:35.723436 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 10 04:22:35.723447 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 10 04:22:35.735415 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 10 04:22:35.735434 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 10 04:22:35.747408 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 10 04:22:35.747428 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 10 04:22:35.747440 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 10 04:22:35.759412 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 10 04:22:35.759431 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 10 04:22:35.759442 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jun 10 04:22:35.771413 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 10 04:22:35.771432 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 10 04:22:35.783408 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 10 04:22:35.783427 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 10 04:22:35.783438 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 10 04:22:35.795409 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 10 04:22:35.795428 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 10 04:22:35.795440 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 10 04:22:35.807410 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 10 04:22:35.807428 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 10 04:22:35.807440 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 10 04:22:35.819414 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jun 10 04:22:35.819432 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 10 04:22:35.831410 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 10 04:22:35.831429 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 10 04:22:35.831440 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 10 04:22:35.843410 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 10 04:22:35.843430 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 10 04:22:35.843441 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 10 04:22:35.855414 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 10 04:22:35.855433 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 10 04:22:35.867408 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 10 04:22:35.867427 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 10 04:22:35.867439 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 10 04:22:35.879413 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 10 04:22:35.879432 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 10 04:22:35.879444 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 10 04:22:35.891412 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 10 04:22:35.891431 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 10 04:22:35.903406 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 10 04:22:35.903425 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 10 04:22:35.903437 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 10 04:22:35.915409 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 10 04:22:35.915428 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 10 04:22:35.915440 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 10 04:22:35.927411 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 10 04:22:35.927430 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 10 04:22:35.939407 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 10 04:22:35.939427 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 10 04:22:35.939439 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 10 04:22:35.951411 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 10 04:22:35.951430 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 10 04:22:35.951442 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 10 04:22:35.963413 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 10 04:22:35.963432 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 10 04:22:35.963451 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 10 04:22:35.975412 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 10 04:22:35.975431 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 10 04:22:35.987409 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 10 04:22:35.987428 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 10 04:22:35.987439 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 10 04:22:35.999410 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 10 04:22:35.999429 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 10 04:22:35.999440 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 10 04:22:36.011412 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 10 04:22:36.011431 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 10 04:22:36.023394 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 10 04:22:36.023404 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 10 04:22:36.023410 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 10 04:22:36.035395 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 10 04:22:36.035407 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 10 04:22:36.035415 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 10 04:22:36.047400 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 10 04:22:36.047415 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 10 04:22:36.047424 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 10 04:22:36.059414 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 10 04:22:36.059433 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 10 04:22:36.071413 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 10 04:22:36.071432 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 10 04:22:36.071444 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 10 04:22:36.083421 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 10 04:22:36.083440 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 10 04:22:36.083451 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 10 04:22:36.095420 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 10 04:22:36.095439 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 10 04:22:36.107423 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 10 04:22:36.107442 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jun 10 04:22:36.107454 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 10 04:22:36.119382 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 10 04:22:36.119401 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 10 04:22:36.119412 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 10 04:22:36.131421 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 10 04:22:36.131440 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 10 04:22:36.143421 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 10 04:22:36.143441 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 10 04:22:36.143453 (XEN) 338 [0/0/ Jun 10 04:22:36.153478 - ]: s=5 n=2 x=0 v=9 Jun 10 04:22:36.155429 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 10 04:22:36.155448 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p Jun 10 04:22:36.155784 =1319 i=74 Jun 10 04:22:36.167419 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 10 04:22:36.167439 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Jun 10 04:22:36.179414 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jun 10 04:22:36.179436 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 10 04:22:36.179449 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jun 10 04:22:36.191421 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 10 04:22:36.191440 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jun 10 04:22:36.203425 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 10 04:22:36.203444 (XEN) 349 [0/0/ - ]: s=4 n=35 x=0 p=1311 i=82 Jun 10 04:22:36.215422 (XEN) 350 [0/0/ - ]: s=4 n=5 x=0 p=1310 i=83 Jun 10 04:22:36.215443 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 10 04:22:36.227414 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 10 04:22:36.227434 (XEN) 353 [0/0/ - ]: s=4 n=23 x=0 p=1300 i=93 Jun 10 04:22:36.227447 (XEN) 354 [0/0/ - ]: s=4 n=50 x=0 p=1299 i=94 Jun 10 04:22:36.239422 (XEN) 355 [0/0/ - ]: s=4 n=0 x=0 p=1298 i=95 Jun 10 04:22:36.239443 (XEN) 356 [0/0/ - ]: s=4 n=10 x=0 p=1297 i=96 Jun 10 04:22:36.251414 (XEN) 357 [0/0/ - ]: s=4 n=7 x=0 p=1296 i=97 Jun 10 04:22:36.251434 (XEN) 358 [0/0/ - ]: s=4 n=6 x=0 p=1295 i=98 Jun 10 04:22:36.263416 (XEN) 359 [0/0/ - ]: s=4 n=36 x=0 p=1294 i=99 Jun 10 04:22:36.263436 (XEN) 360 [0/0/ - ]: s=4 n=4 x=0 p=1293 i=100 Jun 10 04:22:36.275410 (XEN) 361 [0/0/ - ]: s=4 n=44 x=0 p=1292 i=101 Jun 10 04:22:36.275430 (XEN) 362 [0/0/ - ]: s=4 n=42 x=0 p=1291 i=102 Jun 10 04:22:36.287409 (XEN) 363 [0/0/ - ]: s=4 n=51 x=0 p=1290 i=103 Jun 10 04:22:36.287429 (XEN) 364 [0/0/ - ]: s=4 n=40 x=0 p=1289 i=104 Jun 10 04:22:36.299417 (XEN) 365 [0/0/ - ]: s=4 n=21 x=0 p=1288 i=105 Jun 10 04:22:36.299437 (XEN) 366 [0/0/ - ]: s=4 n=39 x=0 p=1287 i=106 Jun 10 04:22:36.311410 (XEN) 367 [0/0/ - ]: s=4 n=28 x=0 p=1286 i=107 Jun 10 04:22:36.311431 (XEN) 368 [0/0/ - ]: s=4 n=27 x=0 p=1285 i=108 Jun 10 04:22:36.323408 (XEN) 369 [0/0/ - ]: s=4 n=36 x=0 p=1284 i=109 Jun 10 04:22:36.323429 (XEN) 370 [0/0/ - ]: s=4 n=53 x=0 p=1283 i=110 Jun 10 04:22:36.323442 (XEN) 371 [0/0/ - ]: s=4 n=34 x=0 p=1282 i=111 Jun 10 04:22:36.335414 (XEN) 372 [0/0/ - ]: s=4 n=32 x=0 p=1281 i=112 Jun 10 04:22:36.335434 (XEN) 373 [0/0/ - ]: s=4 n=13 x=0 p=1280 i=113 Jun 10 04:22:36.347414 (XEN) 374 [0/0/ - ]: s=4 n=20 x=0 p=1279 i=114 Jun 10 04:22:36.347434 (XEN) 375 [0/0/ - ]: s=4 n=9 x=0 p=1278 i=115 Jun 10 04:22:36.359413 (XEN) 376 [0/0/ - ]: s=4 n=19 x=0 p=1277 i=116 Jun 10 04:22:36.359433 (XEN) 377 [0/0/ - ]: s=4 n=46 x=0 p=1276 i=117 Jun 10 04:22:36.371412 (XEN) 378 [0/0/ - ]: s=4 n=17 x=0 p=1275 i=118 Jun 10 04:22:36.371432 (XEN) 379 [0/0/ - ]: s=4 n=54 x=0 p=1274 i=119 Jun 10 04:22:36.383418 (XEN) 380 [0/0/ - ]: s=4 n=43 x=0 p=1273 i=120 Jun 10 04:22:36.383438 (XEN) 381 [0/0/ - ]: s=4 n=52 x=0 p=1272 i=121 Jun 10 04:22:36.395453 (XEN) 382 [0/0/ - ]: s=4 n=22 x=0 p=1271 i=122 Jun 10 04:22:36.395473 (XEN) 383 [0/0/ - ]: s=4 n=41 x=0 p=1270 i=123 Jun 10 04:22:36.407411 (XEN) 384 [0/0/ - ]: s=4 n=49 x=0 p=1269 i=124 Jun 10 04:22:36.407431 (XEN) 385 [0/0/ - ]: s=4 n=48 x=0 p=1268 i=125 Jun 10 04:22:36.419409 (XEN) 386 [0/0/ - ]: s=4 n=47 x=0 p=1267 i=126 Jun 10 04:22:36.419429 (XEN) 387 [0/0/ - ]: s=4 n=5 x=0 p=1266 i=127 Jun 10 04:22:36.431411 (XEN) 388 [0/0/ - ]: s=4 n=45 x=0 p=1265 i=128 Jun 10 04:22:36.431432 (XEN) 389 [0/0/ - ]: s=4 n=16 x=0 p=1264 i=129 Jun 10 04:22:36.431445 (XEN) 390 [0/0/ - ]: s=4 n=2 x=0 p=1263 i=130 Jun 10 04:22:36.443414 (XEN) 391 [0/0/ - ]: s=4 n=14 x=0 p=1262 i=131 Jun 10 04:22:36.443434 (XEN) 392 [0/0/ - ]: s=4 n=12 x=0 p=1261 i=132 Jun 10 04:22:36.455418 (XEN) 393 [0/0/ - ]: s=4 n=31 x=0 p=1260 i=133 Jun 10 04:22:36.455438 (XEN) 394 [0/0/ - ]: s=4 n=8 x=0 p=1259 i=134 Jun 10 04:22:36.467414 (XEN) 395 [0/0/ - ]: s=4 n=38 x=0 p=1258 i=135 Jun 10 04:22:36.467434 (XEN) 396 [0/0/ - ]: s=4 n=37 x=0 p=1257 i=136 Jun 10 04:22:36.479411 (XEN) 397 [0/0/ - ]: s=4 n=26 x=0 p=1256 i=137 Jun 10 04:22:36.479431 (XEN) 398 [0/0/ - ]: s=4 n=25 x=0 p=1255 i=138 Jun 10 04:22:36.491411 (XEN) 399 [0/0/ - ]: s=4 n=3 x=0 p=1254 i=139 Jun 10 04:22:36.491431 (XEN) 400 [0/0/ - ]: s=4 n=33 x=0 p=1253 i=140 Jun 10 04:22:36.503412 (XEN) 401 [0/0/ - ]: s=4 n=1 x=0 p=1252 i=141 Jun 10 04:22:36.503432 (XEN) 402 [0/0/ - ]: s=4 n=30 x=0 p=1251 i=142 Jun 10 04:22:36.515412 (XEN) 403 [0/0/ - ]: s=4 n=11 x=0 p=1250 i=143 Jun 10 04:22:36.515432 (XEN) 404 [0/0/ - ]: s=4 n=29 x=0 p=1249 i=144 Jun 10 04:22:36.527415 (XEN) 405 [0/0/ - ]: s=4 n=18 x=0 p=1248 i=145 Jun 10 04:22:36.527436 (XEN) 406 [0/0/ - ]: s=4 n=55 x=0 p=1247 i=146 Jun 10 04:22:36.539416 (XEN) 407 [0/0/ - ]: s=4 n=26 x=0 p=1246 i=147 Jun 10 04:22:36.539438 (XEN) 408 [0/0/ - ]: s=4 n=15 x=0 p=1245 i=148 Jun 10 04:22:36.539451 (XEN) 409 [0/0/ - ]: s=4 n=24 x=0 p=1244 i=149 Jun 10 04:22:36.551412 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Jun 10 04:22:36.551432 (XEN) 411 [0/0/ - ]: s=4 n=28 x=0 p=1308 i=85 Jun 10 04:22:36.563415 (XEN) 412 [0/0/ - ]: s=4 n=11 x=0 p=1307 i=86 Jun 10 04:22:36.563435 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Jun 10 04:22:36.575413 (XEN) 414 [0/0/ - ]: s=4 n=54 x=0 p=1305 i=88 Jun 10 04:22:36.575433 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Jun 10 04:22:36.587410 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Jun 10 04:22:36.587430 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Jun 10 04:22:36.599412 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Jun 10 04:22:36.599432 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 10 04:22:36.599444 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 10 04:22:36.611417 (XEN) TSC marked as reliable, warp = 0 (count=3) Jun 10 04:22:36.611437 (XEN) No domains have emulated TSC Jun 10 04:22:36.623411 (XEN) Synced stime skew: max=6439ns avg=6280ns samples=2 current=6439ns Jun 10 04:22:36.623434 (XEN) Synced cycles skew: max=13014 avg=12634 samples=2 current=13014 Jun 10 04:22:36.635385 Jun 10 04:22:38.197433 (XEN) 'u' pressed -> dumping numa info (now = 3899520185682) Jun 10 04:22:38.211430 (XEN) NODE0 start->0 size->8912896 free->8240353 Jun 10 04:22:38.211451 ( Jun 10 04:22:38.211772 XEN) NODE1 start->8912896 size->8388608 free->8152335 Jun 10 04:22:38.223428 (XEN) CPU0...27 -> NODE0 Jun 10 04:22:38.223445 (XEN) CPU28...55 -> NODE1 Jun 10 04:22:38.223455 (XEN) Memory location of each domain: Jun 10 04:22:38.235419 (XEN) d0 (total: 131072): Jun 10 04:22:38.235437 (XEN) Node 0: 50556 Jun 10 04:22:38.235446 (XEN) Node 1: 80516 Jun 10 04:22:38.235455 Jun 10 04:22:40.156896 (XEN) *********** VMCS Areas ************** Jun 10 04:22:40.171418 (XEN) ************************************** Jun 10 04:22:40.171437 Jun 10 04:22:40.171739 Jun 10 04:22:42.162916 (XEN) number of MP IRQ sources: 15. Jun 10 04:22:42.175426 (XEN) number of IO-APIC #1 registers: 24. Jun 10 04:22:42.175447 (XEN) number of IO-APIC #2 regist Jun 10 04:22:42.175774 ers: 24. Jun 10 04:22:42.187422 (XEN) number of IO-APIC #3 registers: 24. Jun 10 04:22:42.187442 (XEN) testing the IO APIC....................... Jun 10 04:22:42.187455 (XEN) IO APIC #1...... Jun 10 04:22:42.199419 (XEN) .... register #00: 01000000 Jun 10 04:22:42.199437 (XEN) ....... : physical APIC id: 01 Jun 10 04:22:42.199450 (XEN) ....... : Delivery Type: 0 Jun 10 04:22:42.211419 (XEN) ....... : LTS : 0 Jun 10 04:22:42.211438 (XEN) .... register #01: 00170020 Jun 10 04:22:42.211450 (XEN) ....... : max redirection entries: 0017 Jun 10 04:22:42.223418 (XEN) ....... : PRQ implemented: 0 Jun 10 04:22:42.223437 (XEN) ....... : IO APIC version: 0020 Jun 10 04:22:42.223450 (XEN) .... IRQ redirection table: Jun 10 04:22:42.235427 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 10 04:22:42.235448 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.235460 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 10 04:22:42.251430 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 10 04:22:42.251450 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 10 04:22:42.251462 (XEN) 04 0d 0 0 0 0 0 0 0 F1 Jun 10 04:22:42.263414 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 10 04:22:42.263434 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 10 04:22:42.275410 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 10 04:22:42.275439 (XEN) 08 1a 0 0 0 0 0 0 0 9A Jun 10 04:22:42.275452 (XEN) 09 38 0 1 0 0 0 0 0 C0 Jun 10 04:22:42.287386 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 10 04:22:42.287405 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 10 04:22:42.299416 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 10 04:22:42.299435 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 10 04:22:42.311409 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 10 04:22:42.311427 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 10 04:22:42.311439 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 10 04:22:42.323412 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 10 04:22:42.323430 (XEN) 12 20 0 1 0 1 0 0 0 92 Jun 10 04:22:42.335410 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 10 04:22:42.335429 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.347419 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.347438 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.347450 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.359411 (XEN) IO APIC #2...... Jun 10 04:22:42.359428 (XEN) .... register #00: 02000000 Jun 10 04:22:42.359439 (XEN) ....... : physical APIC id: 02 Jun 10 04:22:42.371415 (XEN) ....... : Delivery Type: 0 Jun 10 04:22:42.371433 (XEN) ....... : LTS : 0 Jun 10 04:22:42.371444 (XEN) .... register #01: 00170020 Jun 10 04:22:42.383412 (XEN) ....... : max redirection entries: 0017 Jun 10 04:22:42.383432 (XEN) ....... : PRQ implemented: 0 Jun 10 04:22:42.383444 (XEN) ....... : IO APIC version: 0020 Jun 10 04:22:42.395413 (XEN) .... register #02: 00000000 Jun 10 04:22:42.395431 (XEN) ....... : arbitration: 00 Jun 10 04:22:42.395443 (XEN) .... register #03: 00000001 Jun 10 04:22:42.407407 (XEN) ....... : Boot DT : 1 Jun 10 04:22:42.407425 (XEN) .... IRQ redirection table: Jun 10 04:22:42.407437 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 10 04:22:42.419411 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.419430 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.431407 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 10 04:22:42.431426 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.431437 (XEN) 04 00 1 1 0 1 0 0 0 85 Jun 10 04:22:42.443411 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.443430 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.455412 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.455431 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 10 04:22:42.467407 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.467426 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Jun 10 04:22:42.467438 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.479411 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.479429 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.491411 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.491430 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.491442 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 10 04:22:42.503418 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.503436 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.515415 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.515433 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.527410 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.527429 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.527440 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.539459 (XEN) IO APIC #3...... Jun 10 04:22:42.539476 (XEN) .... register #00: 03000000 Jun 10 04:22:42.539488 (XEN) ....... : physical APIC id: 03 Jun 10 04:22:42.551412 (XEN) ....... : Delivery Type: 0 Jun 10 04:22:42.551430 (XEN) ....... : LTS : 0 Jun 10 04:22:42.551448 (XEN) .... register #01: 00170020 Jun 10 04:22:42.563414 (XEN) ....... : max redirection entries: 0017 Jun 10 04:22:42.563434 (XEN) ....... : PRQ implemented: 0 Jun 10 04:22:42.563446 (XEN) ....... : IO APIC version: 0020 Jun 10 04:22:42.575412 (XEN) .... register #02: 00000000 Jun 10 04:22:42.575431 (XEN) ....... : arbitration: 00 Jun 10 04:22:42.575442 (XEN) .... register #03: 00000001 Jun 10 04:22:42.587410 (XEN) ....... : Boot DT : 1 Jun 10 04:22:42.587428 (XEN) .... IRQ redirection table: Jun 10 04:22:42.587439 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 10 04:22:42.599414 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.599433 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.611407 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.611426 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.611437 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.623413 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.623431 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.635409 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.635427 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 10 04:22:42.647410 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.647429 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.647441 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.659410 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.659429 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.671410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.671429 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.687416 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.687427 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.687433 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.687454 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.699408 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.699421 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.711415 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.711433 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 10 04:22:42.723418 (XEN) Using vector-based indexing Jun 10 04:22:42.723437 (XEN) IRQ to pin mappings: Jun 10 04:22:42.723448 (XEN) IRQ240 -> 0:2 Jun 10 04:22:42.723457 (XEN) IRQ64 -> 0:1 Jun 10 04:22:42.723465 (XEN) IRQ72 -> 0:3 Jun 10 04:22:42.735418 (XEN) IRQ241 -> 0:4 Jun 10 04:22:42.735434 (XEN) IRQ80 -> 0:5 Jun 10 04:22:42.735444 (XEN) IRQ88 -> 0:6 Jun 10 04:22:42.735452 (XEN) IRQ96 -> 0:7 Jun 10 04:22:42.735461 (XEN) IRQ154 -> 0:8 Jun 10 04:22:42.735469 (XEN) IRQ192 -> 0:9 Jun 10 04:22:42.747414 (XEN) IRQ120 -> 0:10 Jun 10 04:22:42.747430 (XEN) IRQ136 -> 0:11 Jun 10 04:22:42.747440 (XEN) IRQ144 -> 0:12 Jun 10 04:22:42.747449 (XEN) IRQ152 -> 0:13 Jun 10 04:22:42.747457 (XEN) IRQ160 -> 0:14 Jun 10 04:22:42.759411 (XEN) IRQ168 -> 0:15 Jun 10 04:22:42.759428 (XEN) IRQ193 -> 0:16 Jun 10 04:22:42.759438 (XEN) IRQ106 -> 0:17 Jun 10 04:22:42.759447 (XEN) IRQ146 -> 0:18 Jun 10 04:22:42.759455 (XEN) IRQ217 -> 0:19 Jun 10 04:22:42.771407 (XEN) IRQ208 -> 1:2 Jun 10 04:22:42.771425 (XEN) IRQ133 -> 1:4 Jun 10 04:22:42.771434 (XEN) IRQ81 -> 1:8 Jun 10 04:22:42.771443 (XEN) IRQ162 -> 1:10 Jun 10 04:22:42.771452 (XEN) IRQ153 -> 1:16 Jun 10 04:22:42.771460 (XEN) IRQ50 -> 2:8 Jun 10 04:22:42.783388 (XEN) .................................... done. Jun 10 04:22:42.783407 Jun 10 04:22:54.209213 (XEN) 'q' pressed -> dumping domain info (now = 3915543835691) Jun 10 04:22:54.235509 (XEN) General information for domain 0: Jun 10 04:22:54.235528 (XEN) Jun 10 04:22:54.235854 refcnt=3 dying=0 pause_count=0 Jun 10 04:22:54.247423 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2-4,6,8,10,14,16,18,20,22,24-26,28,30,32,34,36,38,40,42,44,46,48,50,52,55} max_pages=131072 Jun 10 04:22:54.259433 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 10 04:22:54.271412 (XEN) Rangesets belonging to domain 0: Jun 10 04:22:54.271431 (XEN) Interrupts { 1-71, 74-158 } Jun 10 04:22:54.271443 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 10 04:22:54.287427 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 10 04:22:54.311409 (XEN) log-dirty { } Jun 10 04:22:54.311426 (XEN) Memory pages belonging to domain 0: Jun 10 04:22:54.311439 (XEN) DomPage list too long to display Jun 10 04:22:54.323408 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 10 04:22:54.323431 (XEN) XenPage 0000000000839775: caf=c000000000000002, taf=e400000000000002 Jun 10 04:22:54.335418 (XEN) NODE affinity for domain 0: [0-1] Jun 10 04:22:54.335437 (XEN) VCPU information and callbacks for domain 0: Jun 10 04:22:54.347410 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.347431 (XEN) VCPU0: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Jun 10 04:22:54.359412 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.359430 (XEN) No periodic timer Jun 10 04:22:54.359441 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.371413 (XEN) VCPU1: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 10 04:22:54.371436 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.383412 (XEN) No periodic timer Jun 10 04:22:54.383429 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.383442 (XEN) VCPU2: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:54.395417 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.395436 (XEN) No periodic timer Jun 10 04:22:54.407409 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.407430 (XEN) VCPU3: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:54.419409 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.419428 (XEN) No periodic timer Jun 10 04:22:54.419438 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.431410 (XEN) VCPU4: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:54.431432 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.443408 (XEN) No periodic timer Jun 10 04:22:54.443425 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.443438 (XEN) VCPU5: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 10 04:22:54.455416 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.455435 (XEN) No periodic timer Jun 10 04:22:54.455445 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.467414 (XEN) VCPU6: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:54.467437 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.479413 (XEN) No periodic timer Jun 10 04:22:54.479430 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.479443 (XEN) VCPU7: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 10 04:22:54.491415 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.491433 (XEN) No periodic timer Jun 10 04:22:54.503412 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.503433 (XEN) VCPU8: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 10 04:22:54.515412 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.515431 (XEN) No periodic timer Jun 10 04:22:54.515441 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.527409 (XEN) VCPU9: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 10 04:22:54.527433 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.539424 (XEN) No periodic timer Jun 10 04:22:54.539441 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.539462 (XEN) VCPU10: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 10 04:22:54.551418 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.551436 (XEN) No periodic timer Jun 10 04:22:54.563411 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.563431 (XEN) VCPU11: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 10 04:22:54.575413 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.575432 (XEN) No periodic timer Jun 10 04:22:54.575442 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.587414 (XEN) VCPU12: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:54.587436 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.599414 (XEN) No periodic timer Jun 10 04:22:54.599432 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.599445 (XEN) VCPU13: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 10 04:22:54.611420 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.611438 (XEN) No periodic timer Jun 10 04:22:54.623411 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.623431 (XEN) VCPU14: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:54.635414 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.635433 (XEN) No periodic timer Jun 10 04:22:54.635443 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.647411 (XEN) VCPU15: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:54.647433 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.659407 (XEN) No periodic timer Jun 10 04:22:54.659424 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.659438 (XEN) VCPU16: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:54.671415 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.671434 (XEN) No periodic timer Jun 10 04:22:54.671444 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.683411 (XEN) VCPU17: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 10 04:22:54.695407 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.695427 (XEN) No periodic timer Jun 10 04:22:54.695437 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.695450 (XEN) VCPU18: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 10 04:22:54.707421 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.719406 (XEN) No periodic timer Jun 10 04:22:54.719424 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.719437 (XEN) VCPU19: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 10 04:22:54.731415 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.731434 (XEN) No periodic timer Jun 10 04:22:54.731444 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.743421 (XEN) VCPU20: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 10 04:22:54.755414 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.755433 (XEN) No periodic timer Jun 10 04:22:54.755443 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.767411 (XEN) VCPU21: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 10 04:22:54.767437 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.779412 (XEN) No periodic timer Jun 10 04:22:54.779429 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.779443 (XEN) VCPU22: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 10 04:22:54.791418 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.791436 (XEN) No periodic timer Jun 10 04:22:54.791446 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.803414 (XEN) VCPU23: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:54.815408 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.815429 (XEN) No periodic timer Jun 10 04:22:54.815439 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.815452 (XEN) VCPU24: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 10 04:22:54.827469 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.839405 (XEN) No periodic timer Jun 10 04:22:54.839423 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.839437 (XEN) VCPU25: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 10 04:22:54.851416 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.851434 (XEN) No periodic timer Jun 10 04:22:54.851444 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.863415 (XEN) VCPU26: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 10 04:22:54.875408 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.875427 (XEN) No periodic timer Jun 10 04:22:54.875437 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.887408 (XEN) VCPU27: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:54.887431 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.887443 (XEN) No periodic timer Jun 10 04:22:54.899410 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.899431 (XEN) VCPU28: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 10 04:22:54.911413 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.911431 (XEN) No periodic timer Jun 10 04:22:54.911441 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.923413 (XEN) VCPU29: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:54.923436 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.935412 (XEN) No periodic timer Jun 10 04:22:54.935429 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.935442 (XEN) VCPU30: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 10 04:22:54.947425 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.947443 (XEN) No periodic timer Jun 10 04:22:54.959411 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.959432 (XEN) VCPU31: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 10 04:22:54.971415 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.971433 (XEN) No periodic timer Jun 10 04:22:54.971443 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.983410 (XEN) VCPU32: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:54.983433 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:54.995413 (XEN) No periodic timer Jun 10 04:22:54.995430 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 10 04:22:54.995443 (XEN) VCPU33: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:55.007416 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.007435 (XEN) No periodic timer Jun 10 04:22:55.007445 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.019414 (XEN) VCPU34: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:55.019436 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.031415 (XEN) No periodic timer Jun 10 04:22:55.031433 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.031446 (XEN) VCPU35: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:55.043414 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.043433 (XEN) No periodic timer Jun 10 04:22:55.055413 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.055434 (XEN) VCPU36: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:55.067410 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.067429 (XEN) No periodic timer Jun 10 04:22:55.067439 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.079408 (XEN) VCPU37: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 10 04:22:55.079434 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.091410 (XEN) No periodic timer Jun 10 04:22:55.091427 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.091440 (XEN) VCPU38: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 10 04:22:55.103418 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.103444 (XEN) No periodic timer Jun 10 04:22:55.115412 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.115433 (XEN) VCPU39: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:55.127410 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.127428 (XEN) No periodic timer Jun 10 04:22:55.127438 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.139409 (XEN) VCPU40: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:55.139432 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.151419 (XEN) No periodic timer Jun 10 04:22:55.151436 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.151450 (XEN) VCPU41: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:55.163415 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.163434 (XEN) No periodic timer Jun 10 04:22:55.163444 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.175410 (XEN) VCPU42: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:55.175433 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.187412 (XEN) No periodic timer Jun 10 04:22:55.187429 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.187442 (XEN) VCPU43: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:55.199417 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.199436 (XEN) No periodic timer Jun 10 04:22:55.211410 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.211431 (XEN) VCPU44: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:55.223408 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.223428 (XEN) No periodic timer Jun 10 04:22:55.223438 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.235406 (XEN) VCPU45: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:55.235429 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.235441 (XEN) No periodic timer Jun 10 04:22:55.247414 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.247434 (XEN) VCPU46: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 10 04:22:55.259415 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.259433 (XEN) No periodic timer Jun 10 04:22:55.259443 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.271411 (XEN) VCPU47: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 10 04:22:55.271437 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.283420 (XEN) No periodic timer Jun 10 04:22:55.283437 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.283451 (XEN) VCPU48: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:55.295416 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.295435 (XEN) No periodic timer Jun 10 04:22:55.307410 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.307431 (XEN) VCPU49: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 10 04:22:55.319414 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.319433 (XEN) No periodic timer Jun 10 04:22:55.319443 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.331410 (XEN) VCPU50: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:55.331432 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.343411 (XEN) No periodic timer Jun 10 04:22:55.343429 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.343442 (XEN) VCPU51: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 10 04:22:55.355427 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.355446 (XEN) No periodic timer Jun 10 04:22:55.367410 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.367431 (XEN) VCPU52: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:55.379412 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.379430 (XEN) No periodic timer Jun 10 04:22:55.379441 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.391416 (XEN) VCPU53: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 10 04:22:55.391440 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.403408 (XEN) No periodic timer Jun 10 04:22:55.403425 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.403439 (XEN) VCPU54: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 10 04:22:55.415417 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.415436 (XEN) No periodic timer Jun 10 04:22:55.427408 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 10 04:22:55.427429 (XEN) VCPU55: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 04:22:55.439409 (XEN) pause_count=0 pause_flags=1 Jun 10 04:22:55.439429 (XEN) No periodic timer Jun 10 04:22:55.439439 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 10 04:22:55.451409 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 10 04:22:55.451429 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 10 04:22:55.451442 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 10 04:22:55.463409 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 10 04:22:55.463429 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 10 04:22:55.463441 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 10 04:22:55.475413 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 10 04:22:55.475432 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 10 04:22:55.475444 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 10 04:22:55.487412 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 10 04:22:55.487431 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 10 04:22:55.499408 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 10 04:22:55.499427 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 10 04:22:55.499439 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 10 04:22:55.511415 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 10 04:22:55.511434 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 10 04:22:55.523407 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 10 04:22:55.523427 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 10 04:22:55.523439 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 10 04:22:55.535412 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 10 04:22:55.535431 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 10 04:22:55.535443 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 10 04:22:55.547411 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 10 04:22:55.547430 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 10 04:22:55.559415 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 10 04:22:55.559435 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 10 04:22:55.559447 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 10 04:22:55.571411 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 10 04:22:55.571431 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 10 04:22:55.571443 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 10 04:22:55.583420 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 10 04:22:55.583439 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 10 04:22:55.595408 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 10 04:22:55.595428 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 10 04:22:55.595440 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 10 04:22:55.607419 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 10 04:22:55.607438 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 10 04:22:55.619407 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 10 04:22:55.619427 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 10 04:22:55.619439 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 10 04:22:55.631409 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 10 04:22:55.631428 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 10 04:22:55.631440 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 10 04:22:55.643413 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 10 04:22:55.643432 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 10 04:22:55.655408 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 10 04:22:55.655428 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 10 04:22:55.655440 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 10 04:22:55.667420 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 10 04:22:55.667440 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 10 04:22:55.679407 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 10 04:22:55.679428 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 10 04:22:55.679440 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 10 04:22:55.691410 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 10 04:22:55.691429 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 10 04:22:55.691441 Jun 10 04:23:06.165225 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 10 04:23:06.179419 Jun 10 04:23:06.179671 Jun 10 04:23:06.191374 himrod0 login: [ 4005.719906] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 10 04:24:31.739389 [ 4005.765915] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 10 04:24:31.775394 [ 4005.766147] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 10 04:24:31.787404 [ 4005.790576] sd 10:0:8:0: [sda] tag#70 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 10 04:24:31.811425 [ 4005.790876] sd 10:0:8:0: [sda] tag#70 CDB: Write(10) 2a 00 00 1d e0 08 00 00 08 00 Jun 10 04:24:31.823404 [ 4005.791103] I/O error, dev sda, sector 1957896 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 10 04:24:31.835432 [ 4005.791380] Buffer I/O error on dev dm-0, logical block 1, lost async page write Jun 10 04:24:31.847437 [ 4005.791625] sd 10:0:8:0: [sda] tag#71 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 10 04:24:31.859424 [ 4005.791871] sd 10:0:8:0: [sda] tag#71 CDB: Write(10) 2a 00 00 f9 fe b8 00 00 08 00 Jun 10 04:24:31.859450 [ 4005.792099] I/O error, dev sda, sector 16383672 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 10 04:24:31.871435 [ 4005.792354] Buffer I/O error on dev dm-0, logical block 1803223, lost async page write Jun 10 04:24:31.883431 [ 4005.792598] sd 10:0:8:0: [sda] tag#72 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 10 04:24:31.895421 [ 4005.792837] sd 10:0:8:0: [sda] tag#72 CDB: Write(10) 2a 00 01 49 e0 08 00 00 08 00 Jun 10 04:24:31.907422 [ 4005.793062] I/O error, dev sda, sector 21618696 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 10 04:24:31.907452 [ 4005.793297] Buffer I/O error on dev dm-0, logical block 2457601, lost async page write Jun 10 04:24:31.919490 [ 4005.793543] sd 10:0:8:0: [sda] tag#73 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 10 04:24:31.931494 [ 4005.793781] sd 10:0:8:0: [sda] tag#73 CDB: Write(10) 2a 00 01 49 e0 60 00 00 08 00 Jun 10 04:24:31.943487 [ 4005.794014] I/O error, dev sda, sector 21618784 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 10 04:24:31.955484 [ 4005.794249] Buffer I/O error on dev dm-0, logical block 2457612, lost async page write Jun 10 04:24:31.955512 [ 4005.794492] sd 10:0:8:0: [sda] tag#74 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 10 04:24:31.967495 [ 4005.794731] sd 10:0:8:0: [sda] tag#74 CDB: Write(10) 2a 00 01 49 e3 18 00 00 08 00 Jun 10 04:24:31.979491 [ 4005.794955] I/O error, dev sda, sector 21619480 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 10 04:24:31.991484 [ 4005.795189] Buffer I/O error on dev dm-0, logical block 2457699, lost async page write Jun 10 04:24:32.003475 [ 4005.795432] sd 10:0:8:0: [sda] tag#75 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 10 04:24:32.015475 [ 4005.795676] sd 10:0:8:0: [sda] tag#75 CDB: Write(10) 2a 00 01 6d e0 00 00 00 08 00 Jun 10 04:24:32.015502 [ 4005.795901] I/O error, dev sda, sector 23977984 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 10 04:24:32.027487 [ 4005.796135] Buffer I/O error on dev dm-0, logical block 2752512, lost async page write Jun 10 04:24:32.039483 [ 4005.796383] sd 10:0:8:0: [sda] tag#76 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 10 04:24:32.051493 [ 4005.796622] sd 10:0:8:0: [sda] tag#76 CDB: Write(10) 2a 00 01 dd e4 c0 00 00 08 00 Jun 10 04:24:32.051520 [ 4005.796846] I/O error, dev sda, sector 31319232 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 10 04:24:32.063487 [ 4005.797080] Buffer I/O error on dev dm-0, logical block 3670168, lost async page write Jun 10 04:24:32.075494 [ 4005.805527] ACPI: PM: Preparing to enter system sleep state S5 Jun 10 04:24:32.087466 [ 4005.811996] reboot: Restarting system Jun 10 04:24:32.087485 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 10 04:24:32.087498 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 10 04:24:32.099424 Jun 10 04:24:32.349736 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 10 04:24:54.687365  Jun 10 04:25:23.859419 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 10 04:25:37.107372  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 04:25:37.395386  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 04:25:37.659382  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 10 04:26:10.951410 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 10 04:26:15.247370 PXELINUX 6.04 PXE Jun 10 04:26:15.247389 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 10 04:26:15.259415 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 10 04:26:16.159381 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 10 04:26:20.659440 [ 0.000000] Linux versi Jun 10 04:26:22.495452 on 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 10 04:26:22.520467 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=58201 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 10 04:26:22.579489 [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:26:22.579507 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 10 04:26:22.591500 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 10 04:26:22.591521 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 10 04:26:22.603493 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 10 04:26:22.603514 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 10 04:26:22.615497 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 10 04:26:22.627491 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 10 04:26:22.627512 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 10 04:26:22.639497 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 10 04:26:22.651490 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 10 04:26:22.651512 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 10 04:26:22.663497 [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:26:22.663518 [ 0.000000] SMBIOS 3.0.0 present. Jun 10 04:26:22.675492 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 10 04:26:22.687492 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 10 04:26:22.687512 [ 0.000000] tsc: Detected 1995.394 MHz processor Jun 10 04:26:22.699530 [ 0.001222] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 10 04:26:22.699552 [ 0.001458] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 04:26:22.711490 [ 0.002584] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 10 04:26:22.711511 [ 0.013663] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 10 04:26:22.723492 [ 0.013684] Using GB pages for direct mapping Jun 10 04:26:22.723520 [ 0.013982] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 10 04:26:22.735488 [ 0.013986] ACPI: Early table checksum verification disabled Jun 10 04:26:22.735510 [ 0.013989] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 10 04:26:22.747490 [ 0.013995] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 04:26:22.747517 [ 0.014002] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 04:26:22.759496 [ 0.014008] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 10 04:26:22.771499 [ 0.014013] ACPI: FACS 0x000000006FD6BF80 000040 Jun 10 04:26:22.771518 [ 0.014016] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 04:26:22.783501 [ 0.014020] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 04:26:22.795496 [ 0.014024] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 04:26:22.807503 [ 0.014028] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 10 04:26:22.819492 [ 0.014032] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 10 04:26:22.819519 [ 0.014036] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 10 04:26:22.831499 [ 0.014040] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:26:22.843498 [ 0.014044] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:26:22.855493 [ 0.014047] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:26:22.867489 [ 0.014051] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:26:22.867516 [ 0.014055] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 10 04:26:22.879501 [ 0.014058] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 10 04:26:22.891496 [ 0.014062] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:26:22.903494 [ 0.014066] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 10 04:26:22.915488 [ 0.014070] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 10 04:26:22.915516 [ 0.014074] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 10 04:26:22.927498 [ 0.014078] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:26:22.939497 [ 0.014081] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 04:26:22.951492 [ 0.014085] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 04:26:22.951518 [ 0.014089] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 04:26:22.963503 [ 0.014093] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 04:26:22.975499 [ 0.014096] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 10 04:26:22.987491 [ 0.014098] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 10 04:26:22.987515 [ 0.014099] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 10 04:26:22.999496 [ 0.014100] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 10 04:26:23.011492 [ 0.014101] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 10 04:26:23.011516 [ 0.014102] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 10 04:26:23.023497 [ 0.014103] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 10 04:26:23.035491 [ 0.014104] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 10 04:26:23.035515 [ 0.014105] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 10 04:26:23.047498 [ 0.014106] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 10 04:26:23.059490 [ 0.014107] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 10 04:26:23.059514 [ 0.014109] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 10 04:26:23.071496 [ 0.014110] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 10 04:26:23.083496 [ 0.014111] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 10 04:26:23.083521 [ 0.014112] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 10 04:26:23.095496 [ 0.014113] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 10 04:26:23.107487 [ 0.014114] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 10 04:26:23.107512 [ 0.014115] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 10 04:26:23.119494 [ 0.014116] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 10 04:26:23.131488 [ 0.014117] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 10 04:26:23.131514 [ 0.014118] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 10 04:26:23.143493 [ 0.014119] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 10 04:26:23.143517 [ 0.014121] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 10 04:26:23.155506 [ 0.014122] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 10 04:26:23.167492 [ 0.014159] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 10 04:26:23.167513 [ 0.014161] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 10 04:26:23.179491 [ 0.014162] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 10 04:26:23.179512 [ 0.014163] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 10 04:26:23.179524 [ 0.014164] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 10 04:26:23.191493 [ 0.014165] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 10 04:26:23.191512 [ 0.014166] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 10 04:26:23.203492 [ 0.014167] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 10 04:26:23.203512 [ 0.014169] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 10 04:26:23.203525 [ 0.014170] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 10 04:26:23.215494 [ 0.014171] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 10 04:26:23.215514 [ 0.014172] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 10 04:26:23.227493 [ 0.014173] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 10 04:26:23.227513 [ 0.014173] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 10 04:26:23.239485 [ 0.014174] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 10 04:26:23.239506 [ 0.014175] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 10 04:26:23.239519 [ 0.014176] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 10 04:26:23.251501 [ 0.014177] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 10 04:26:23.251521 [ 0.014178] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 10 04:26:23.263491 [ 0.014179] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 10 04:26:23.263512 [ 0.014180] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 10 04:26:23.263524 [ 0.014181] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 10 04:26:23.275494 [ 0.014182] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 10 04:26:23.275514 [ 0.014182] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 10 04:26:23.287491 [ 0.014183] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 10 04:26:23.287511 [ 0.014184] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 10 04:26:23.299488 [ 0.014185] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 10 04:26:23.299509 [ 0.014186] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 10 04:26:23.299522 [ 0.014187] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 10 04:26:23.311491 [ 0.014188] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 10 04:26:23.311511 [ 0.014189] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 10 04:26:23.323490 [ 0.014190] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 10 04:26:23.323510 [ 0.014190] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 10 04:26:23.323531 [ 0.014191] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 10 04:26:23.335494 [ 0.014192] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 10 04:26:23.335514 [ 0.014193] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 10 04:26:23.347491 [ 0.014194] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 10 04:26:23.347511 [ 0.014195] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 10 04:26:23.347524 [ 0.014196] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 10 04:26:23.359493 [ 0.014197] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 10 04:26:23.359513 [ 0.014197] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 10 04:26:23.371492 [ 0.014198] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 10 04:26:23.371513 [ 0.014199] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 10 04:26:23.383488 [ 0.014200] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 10 04:26:23.383508 [ 0.014201] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 10 04:26:23.383521 [ 0.014202] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 10 04:26:23.395493 [ 0.014203] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 10 04:26:23.395513 [ 0.014204] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 10 04:26:23.407498 [ 0.014205] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 10 04:26:23.407518 [ 0.014205] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 10 04:26:23.407531 [ 0.014206] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 10 04:26:23.419495 [ 0.014207] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 10 04:26:23.419514 [ 0.014208] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 10 04:26:23.431490 [ 0.014209] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 10 04:26:23.431510 [ 0.014210] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 10 04:26:23.431522 [ 0.014211] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 10 04:26:23.443495 [ 0.014222] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 10 04:26:23.443516 [ 0.014225] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 10 04:26:23.455498 [ 0.014227] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 10 04:26:23.467493 [ 0.014239] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 10 04:26:23.479490 [ 0.014253] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 10 04:26:23.479512 [ 0.014284] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 10 04:26:23.491490 [ 0.014686] Zone ranges: Jun 10 04:26:23.491508 [ 0.014687] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:26:23.503491 [ 0.014690] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 10 04:26:23.503513 [ 0.014692] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 10 04:26:23.515505 [ 0.014694] Device empty Jun 10 04:26:23.515523 [ 0.014696] Movable zone start for each node Jun 10 04:26:23.515536 [ 0.014699] Early memory node ranges Jun 10 04:26:23.527492 [ 0.014700] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 10 04:26:23.527513 [ 0.014702] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 10 04:26:23.539491 [ 0.014704] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 10 04:26:23.539513 [ 0.014709] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 10 04:26:23.551496 [ 0.014715] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 10 04:26:23.563506 [ 0.014719] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 10 04:26:23.563529 [ 0.014729] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:26:23.575561 [ 0.014807] On node 0, zone DMA: 102 pages in unavailable ranges Jun 10 04:26:23.575582 [ 0.021443] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 10 04:26:23.587561 [ 0.022154] ACPI: PM-Timer IO Port: 0x408 Jun 10 04:26:23.587581 [ 0.022171] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 10 04:26:23.599561 [ 0.022174] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 10 04:26:23.599583 [ 0.022175] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 10 04:26:23.611569 [ 0.022176] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 10 04:26:23.623562 [ 0.022177] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 10 04:26:23.623585 [ 0.022178] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 10 04:26:23.635567 [ 0.022179] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 10 04:26:23.635590 [ 0.022180] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 10 04:26:23.647559 [ 0.022181] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 10 04:26:23.647582 [ 0.022183] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 10 04:26:23.659563 [ 0.022184] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 10 04:26:23.659585 [ 0.022185] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 10 04:26:23.671560 [ 0.022186] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 10 04:26:23.683557 [ 0.022187] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 10 04:26:23.683580 [ 0.022187] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 10 04:26:23.695556 [ 0.022188] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 10 04:26:23.695579 [ 0.022190] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 10 04:26:23.707558 [ 0.022191] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 10 04:26:23.707580 [ 0.022192] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 10 04:26:23.719559 [ 0.022193] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 10 04:26:23.719581 [ 0.022194] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 10 04:26:23.731562 [ 0.022195] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 10 04:26:23.731584 [ 0.022197] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 10 04:26:23.743563 [ 0.022198] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 10 04:26:23.755543 [ 0.022199] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 10 04:26:23.755566 [ 0.022200] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 10 04:26:23.767491 [ 0.022201] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 10 04:26:23.767513 [ 0.022202] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 10 04:26:23.779506 [ 0.022203] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 10 04:26:23.779528 [ 0.022204] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 10 04:26:23.791508 [ 0.022205] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 10 04:26:23.791530 [ 0.022206] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 10 04:26:23.803495 [ 0.022207] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 10 04:26:23.815501 [ 0.022208] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 10 04:26:23.815524 [ 0.022209] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 10 04:26:23.827504 [ 0.022210] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 10 04:26:23.827527 [ 0.022211] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 10 04:26:23.839496 [ 0.022212] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 10 04:26:23.839518 [ 0.022213] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 10 04:26:23.851493 [ 0.022214] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 10 04:26:23.851515 [ 0.022215] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 10 04:26:23.863497 [ 0.022216] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 10 04:26:23.875488 [ 0.022217] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 10 04:26:23.875512 [ 0.022218] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 10 04:26:23.887489 [ 0.022219] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 10 04:26:23.887512 [ 0.022220] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 10 04:26:23.899492 [ 0.022221] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 10 04:26:23.899514 [ 0.022222] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 10 04:26:23.911497 [ 0.022223] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 10 04:26:23.911526 [ 0.022224] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 10 04:26:23.923495 [ 0.022225] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 10 04:26:23.923516 [ 0.022226] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 10 04:26:23.935497 [ 0.022227] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 10 04:26:23.947498 [ 0.022228] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 10 04:26:23.947521 [ 0.022229] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 10 04:26:23.959492 [ 0.022230] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 10 04:26:23.959514 [ 0.022240] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 10 04:26:23.971493 [ 0.022246] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 10 04:26:23.971516 [ 0.022251] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 10 04:26:23.983499 [ 0.022254] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 10 04:26:23.995491 [ 0.022257] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 10 04:26:23.995514 [ 0.022264] ACPI: Using ACPI (MADT) for SMP configuration information Jun 10 04:26:24.007496 [ 0.022266] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 10 04:26:24.007517 [ 0.022271] TSC deadline timer available Jun 10 04:26:24.019494 [ 0.022273] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 10 04:26:24.019515 [ 0.022291] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:26:24.031498 [ 0.022294] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 10 04:26:24.043494 [ 0.022296] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 10 04:26:24.043519 [ 0.022297] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 10 04:26:24.055498 [ 0.022299] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 10 04:26:24.067495 [ 0.022300] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 10 04:26:24.067521 [ 0.022301] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 10 04:26:24.079502 [ 0.022302] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 10 04:26:24.091494 [ 0.022303] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 10 04:26:24.103493 [ 0.022305] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 10 04:26:24.103519 [ 0.022306] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 10 04:26:24.115499 [ 0.022307] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 10 04:26:24.127492 [ 0.022309] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 10 04:26:24.127514 [ 0.022311] Booting paravirtualized kernel on bare hardware Jun 10 04:26:24.139500 [ 0.022313] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 10 04:26:24.151492 [ 0.028579] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 10 04:26:24.151518 [ 0.032883] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 10 04:26:24.163497 [ 0.032989] Fallback order for Node 0: 0 1 Jun 10 04:26:24.163517 [ 0.032993] Fallback order for Node 1: 1 0 Jun 10 04:26:24.175493 [ 0.033000] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 10 04:26:24.187488 [ 0.033002] Policy zone: Normal Jun 10 04:26:24.187507 [ 0.033003] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=58201 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 10 04:26:24.235514 [ 0.033396] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=58201 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 10 04:26:24.295489 [ 0.033426] random: crng init done Jun 10 04:26:24.295508 [ 0.033427] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 10 04:26:24.307492 [ 0.033429] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 10 04:26:24.307516 [ 0.033430] printk: log_buf_len min size: 131072 bytes Jun 10 04:26:24.319525 [ 0.034202] printk: log_buf_len: 524288 bytes Jun 10 04:26:24.319544 [ 0.034204] printk: early log buf free: 113024(86%) Jun 10 04:26:24.331520 [ 0.035033] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 10 04:26:24.331543 [ 0.035045] software IO TLB: area num 64. Jun 10 04:26:24.343522 [ 0.095209] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 10 04:26:24.355528 [ 0.095777] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 10 04:26:24.367520 [ 0.095811] Kernel/User page tables isolation: enabled Jun 10 04:26:24.367541 [ 0.095889] ftrace: allocating 40188 entries in 157 pages Jun 10 04:26:24.379519 [ 0.106242] ftrace: allocated 157 pages with 5 groups Jun 10 04:26:24.379540 [ 0.107281] Dynamic Preempt: voluntary Jun 10 04:26:24.379553 [ 0.107529] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:26:24.391526 [ 0.107530] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 10 04:26:24.403517 [ 0.107532] Trampoline variant of Tasks RCU enabled. Jun 10 04:26:24.403539 [ 0.107533] Rude variant of Tasks RCU enabled. Jun 10 04:26:24.403552 [ 0.107533] Tracing variant of Tasks RCU enabled. Jun 10 04:26:24.415529 [ 0.107535] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 10 04:26:24.427520 [ 0.107536] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 10 04:26:24.427544 [ 0.113566] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 10 04:26:24.439522 [ 0.113839] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:26:24.439545 [ 0.118081] Console: colour VGA+ 80x25 Jun 10 04:26:24.451521 [ 2.067169] printk: console [ttyS0] enabled Jun 10 04:26:24.451541 [ 2.071981] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 10 04:26:24.463533 [ 2.084503] ACPI: Core revision 20220331 Jun 10 04:26:24.475519 [ 2.089183] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 10 04:26:24.475547 [ 2.099387] APIC: Switch to symmetric I/O mode setup Jun 10 04:26:24.487525 [ 2.104938] DMAR: Host address width 46 Jun 10 04:26:24.487544 [ 2.109224] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 10 04:26:24.499523 [ 2.115163] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 10 04:26:24.499549 [ 2.124103] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 10 04:26:24.511525 [ 2.130039] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 10 04:26:24.523524 [ 2.138979] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 10 04:26:24.523546 [ 2.145979] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 10 04:26:24.535525 [ 2.152979] DMAR: ATSR flags: 0x0 Jun 10 04:26:24.535551 [ 2.156680] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 10 04:26:24.547521 [ 2.163679] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 10 04:26:24.547544 [ 2.170679] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 10 04:26:24.559527 [ 2.177777] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 10 04:26:24.571523 [ 2.184874] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 10 04:26:24.571546 [ 2.191971] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 10 04:26:24.583522 [ 2.198002] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 10 04:26:24.583546 [ 2.198004] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 10 04:26:24.595522 [ 2.215389] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 10 04:26:24.607523 [ 2.221315] x2apic: IRQ remapping doesn't support X2APIC mode Jun 10 04:26:24.607546 [ 2.227734] Switched APIC routing to physical flat. Jun 10 04:26:24.619502 [ 2.233846] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 10 04:26:24.619524 [ 2.259378] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39865e3095b, max_idle_ns: 881590599542 ns Jun 10 04:26:24.655523 [ 2.271127] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.78 BogoMIPS (lpj=7981576) Jun 10 04:26:24.667522 [ 2.275157] CPU0: Thermal monitoring enabled (TM1) Jun 10 04:26:24.667543 [ 2.279208] process: using mwait in idle threads Jun 10 04:26:24.679521 [ 2.283128] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 10 04:26:24.679542 [ 2.287126] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 10 04:26:24.691526 [ 2.291128] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 10 04:26:24.691553 [ 2.295129] Spectre V2 : Mitigation: Retpolines Jun 10 04:26:24.703525 [ 2.299126] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 10 04:26:24.715523 [ 2.303126] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 10 04:26:24.715546 [ 2.307126] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 10 04:26:24.727527 [ 2.311128] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 10 04:26:24.739528 [ 2.315126] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 10 04:26:24.739550 [ 2.319128] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 10 04:26:24.751533 [ 2.323131] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 10 04:26:24.763524 [ 2.327126] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 10 04:26:24.763547 [ 2.331126] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 10 04:26:24.775530 [ 2.335131] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 10 04:26:24.787525 [ 2.339126] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 10 04:26:24.787548 [ 2.343126] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 10 04:26:24.799526 [ 2.347127] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 10 04:26:24.799549 [ 2.351126] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 10 04:26:24.811522 [ 2.375168] Freeing SMP alternatives memory: 36K Jun 10 04:26:24.835516 [ 2.379126] pid_max: default: 57344 minimum: 448 Jun 10 04:26:24.847520 [ 2.383237] LSM: Security Framework initializing Jun 10 04:26:24.847541 [ 2.387155] landlock: Up and running. Jun 10 04:26:24.847553 [ 2.391126] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 10 04:26:24.859526 [ 2.395168] AppArmor: AppArmor initialized Jun 10 04:26:24.859546 [ 2.399127] TOMOYO Linux initialized Jun 10 04:26:24.871502 [ 2.403132] LSM support for eBPF active Jun 10 04:26:24.871521 [ 2.428471] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 10 04:26:24.895534 [ 2.443063] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 10 04:26:24.919527 [ 2.443453] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 10 04:26:24.931522 [ 2.447415] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 10 04:26:24.931549 [ 2.452404] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 10 04:26:24.943531 [ 2.455388] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 04:26:24.955531 [ 2.459127] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 04:26:24.967522 [ 2.463162] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 04:26:24.967547 [ 2.467126] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 04:26:24.979526 [ 2.471152] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 04:26:24.991526 [ 2.475126] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 04:26:24.991548 [ 2.479145] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 10 04:26:25.003533 [ 2.483128] ... version: 3 Jun 10 04:26:25.015519 [ 2.487126] ... bit width: 48 Jun 10 04:26:25.015538 [ 2.491126] ... generic registers: 4 Jun 10 04:26:25.015551 [ 2.495126] ... value mask: 0000ffffffffffff Jun 10 04:26:25.027524 [ 2.499126] ... max period: 00007fffffffffff Jun 10 04:26:25.027544 [ 2.503126] ... fixed-purpose events: 3 Jun 10 04:26:25.039518 [ 2.507126] ... event mask: 000000070000000f Jun 10 04:26:25.039538 [ 2.511316] signal: max sigframe size: 1776 Jun 10 04:26:25.051519 [ 2.515148] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 10 04:26:25.051546 [ 2.519153] rcu: Hierarchical SRCU implementation. Jun 10 04:26:25.063513 [ 2.523126] rcu: Max phase no-delay instances is 1000. Jun 10 04:26:25.063534 [ 2.532991] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 10 04:26:25.075510 [ 2.535990] smp: Bringing up secondary CPUs ... Jun 10 04:26:25.087519 [ 2.539277] x86: Booting SMP configuration: Jun 10 04:26:25.087538 [ 2.543130] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 10 04:26:25.123521 [ 2.567129] .... node #1, CPUs: #14 Jun 10 04:26:25.123539 [ 2.057247] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 10 04:26:25.135503 [ 2.663259] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 10 04:26:25.267515 [ 2.691128] .... node #0, CPUs: #28 Jun 10 04:26:25.267534 [ 2.692751] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 10 04:26:25.291531 [ 2.699129] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 10 04:26:25.303530 [ 2.703126] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 10 04:26:25.327475 [ 2.707320] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 10 04:26:25.351505 [ 2.731130] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 10 04:26:25.387532 [ 2.756889] smp: Brought up 2 nodes, 56 CPUs Jun 10 04:26:25.399520 [ 2.763128] smpboot: Max logical packages: 2 Jun 10 04:26:25.399541 [ 2.767127] smpboot: Total of 56 processors activated (223529.13 BogoMIPS) Jun 10 04:26:25.411472 [ 2.883239] node 0 deferred pages initialised in 108ms Jun 10 04:26:25.555518 [ 2.891142] node 1 deferred pages initialised in 116ms Jun 10 04:26:25.555539 [ 2.902050] devtmpfs: initialized Jun 10 04:26:25.567514 [ 2.903198] x86/mm: Memory block size: 2048MB Jun 10 04:26:25.579522 [ 2.907802] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 10 04:26:25.579550 [ 2.911332] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 10 04:26:25.591529 [ 2.915444] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 10 04:26:25.603526 [ 2.919363] pinctrl core: initialized pinctrl subsystem Jun 10 04:26:25.615512 [ 2.925211] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 10 04:26:25.615536 [ 2.928546] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 10 04:26:25.627527 [ 2.932003] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 10 04:26:25.639522 [ 2.936011] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 10 04:26:25.651524 [ 2.939137] audit: initializing netlink subsys (disabled) Jun 10 04:26:25.651545 [ 2.943156] audit: type=2000 audit(1717993582.776:1): state=initialized audit_enabled=0 res=1 Jun 10 04:26:25.663528 [ 2.943334] thermal_sys: Registered thermal governor 'fair_share' Jun 10 04:26:25.675521 [ 2.947128] thermal_sys: Registered thermal governor 'bang_bang' Jun 10 04:26:25.675543 [ 2.951126] thermal_sys: Registered thermal governor 'step_wise' Jun 10 04:26:25.687519 [ 2.955127] thermal_sys: Registered thermal governor 'user_space' Jun 10 04:26:25.687541 [ 2.959126] thermal_sys: Registered thermal governor 'power_allocator' Jun 10 04:26:25.699524 [ 2.963185] cpuidle: using governor ladder Jun 10 04:26:25.699543 [ 2.975173] cpuidle: using governor menu Jun 10 04:26:25.711519 [ 2.979234] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 10 04:26:25.711545 [ 2.983128] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 10 04:26:25.723524 [ 2.987274] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 10 04:26:25.735525 [ 2.991128] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 10 04:26:25.735548 [ 2.995150] PCI: Using configuration type 1 for base access Jun 10 04:26:25.747518 [ 3.000852] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 10 04:26:25.759511 [ 3.004278] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 10 04:26:25.771565 [ 3.015203] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 10 04:26:25.771588 [ 3.023128] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 10 04:26:25.783526 [ 3.027127] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 10 04:26:25.795520 [ 3.035126] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 10 04:26:25.795543 [ 3.043322] ACPI: Added _OSI(Module Device) Jun 10 04:26:25.807523 [ 3.047127] ACPI: Added _OSI(Processor Device) Jun 10 04:26:25.807543 [ 3.055126] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 10 04:26:25.819497 [ 3.059127] ACPI: Added _OSI(Processor Aggregator Device) Jun 10 04:26:25.819519 [ 3.107574] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 10 04:26:25.867501 [ 3.118731] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 10 04:26:25.879501 [ 3.131916] ACPI: Dynamic OEM Table Load: Jun 10 04:26:25.891490 [ 3.167094] ACPI: Interpreter enabled Jun 10 04:26:25.927506 [ 3.171142] ACPI: PM: (supports S0 S5) Jun 10 04:26:25.939515 [ 3.175126] ACPI: Using IOAPIC for interrupt routing Jun 10 04:26:25.939537 [ 3.179219] HEST: Table parsing has been initialized. Jun 10 04:26:25.939551 [ 3.187739] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 10 04:26:25.951529 [ 3.195129] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 10 04:26:25.963539 [ 3.203126] PCI: Using E820 reservations for host bridge windows Jun 10 04:26:25.975498 [ 3.211891] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 10 04:26:25.975527 [ 3.259338] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 10 04:26:26.023528 [ 3.263131] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 04:26:26.035518 [ 3.277099] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 04:26:26.047519 [ 3.284030] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 04:26:26.059519 [ 3.295127] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 04:26:26.059546 [ 3.303173] PCI host bridge to bus 0000:ff Jun 10 04:26:26.071521 [ 3.307128] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 10 04:26:26.071545 [ 3.315127] pci_bus 0000:ff: root bus resource [bus ff] Jun 10 04:26:26.083524 [ 3.323142] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 04:26:26.083545 [ 3.327198] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 04:26:26.095523 [ 3.335183] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 04:26:26.095545 [ 3.343200] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 04:26:26.107527 [ 3.347178] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 04:26:26.119522 [ 3.355189] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 04:26:26.119544 [ 3.363195] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 04:26:26.131521 [ 3.371179] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 04:26:26.131543 [ 3.375175] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 04:26:26.143522 [ 3.383174] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 04:26:26.143544 [ 3.391180] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 04:26:26.155535 [ 3.395174] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 04:26:26.167517 [ 3.403176] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 04:26:26.167539 [ 3.411181] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 04:26:26.179520 [ 3.415174] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 04:26:26.179542 [ 3.423174] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 04:26:26.191522 [ 3.431177] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 04:26:26.191543 [ 3.435174] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 04:26:26.203526 [ 3.443174] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 04:26:26.203547 [ 3.451174] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 04:26:26.215525 [ 3.455175] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 04:26:26.227520 [ 3.463182] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 04:26:26.227542 [ 3.471175] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 04:26:26.239521 [ 3.479175] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 04:26:26.239543 [ 3.483176] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 04:26:26.251523 [ 3.491176] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 04:26:26.251545 [ 3.499174] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 04:26:26.263526 [ 3.503174] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 04:26:26.275520 [ 3.511174] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 04:26:26.275542 [ 3.519182] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 04:26:26.287521 [ 3.523176] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 04:26:26.287543 [ 3.531175] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 04:26:26.299521 [ 3.539181] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 04:26:26.299542 [ 3.543180] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 04:26:26.311525 [ 3.551175] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 04:26:26.323525 [ 3.559175] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 04:26:26.323548 [ 3.563176] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 04:26:26.335519 [ 3.571168] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 04:26:26.335541 [ 3.579178] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 04:26:26.347529 [ 3.587164] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 04:26:26.347551 [ 3.591183] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 04:26:26.359521 [ 3.599221] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 04:26:26.359543 [ 3.607195] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 04:26:26.371522 [ 3.611195] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 04:26:26.383518 [ 3.619192] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 04:26:26.383541 [ 3.627185] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 04:26:26.395522 [ 3.631181] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 04:26:26.395543 [ 3.639193] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 04:26:26.407522 [ 3.647193] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 04:26:26.407544 [ 3.651194] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 04:26:26.419526 [ 3.659190] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 04:26:26.431516 [ 3.667177] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 04:26:26.431538 [ 3.671177] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 04:26:26.443518 [ 3.679188] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 04:26:26.443540 [ 3.687182] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 04:26:26.455521 [ 3.695222] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 04:26:26.455542 [ 3.699196] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 04:26:26.467525 [ 3.707194] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 04:26:26.467546 [ 3.715194] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 04:26:26.479527 [ 3.719181] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 04:26:26.491520 [ 3.727183] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 04:26:26.491542 [ 3.735231] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 04:26:26.503520 [ 3.739195] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 04:26:26.503542 [ 3.747197] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 04:26:26.515523 [ 3.755192] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 04:26:26.515545 [ 3.759178] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 04:26:26.527528 [ 3.767177] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 04:26:26.539520 [ 3.775178] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 04:26:26.539543 [ 3.783187] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 04:26:26.551516 [ 3.787184] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 04:26:26.551538 [ 3.795177] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 04:26:26.563524 [ 3.803178] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 04:26:26.563546 [ 3.807162] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 04:26:26.575523 [ 3.815181] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 04:26:26.575545 [ 3.823180] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 04:26:26.587528 [ 3.827268] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 10 04:26:26.599518 [ 3.835129] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 04:26:26.599546 [ 3.847597] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 04:26:26.611526 [ 3.856034] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 04:26:26.623538 [ 3.863126] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 04:26:26.635525 [ 3.871167] PCI host bridge to bus 0000:7f Jun 10 04:26:26.635544 [ 3.879126] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 10 04:26:26.647523 [ 3.887127] pci_bus 0000:7f: root bus resource [bus 7f] Jun 10 04:26:26.647544 [ 3.891136] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 04:26:26.659524 [ 3.899180] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 04:26:26.659546 [ 3.903185] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 04:26:26.671525 [ 3.911192] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 04:26:26.683520 [ 3.919175] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 04:26:26.683543 [ 3.923177] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 04:26:26.695518 [ 3.931190] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 04:26:26.695540 [ 3.939172] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 04:26:26.707523 [ 3.947172] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 04:26:26.707545 [ 3.951171] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 04:26:26.719524 [ 3.959184] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 04:26:26.719545 [ 3.967174] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 04:26:26.731527 [ 3.971172] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 04:26:26.743520 [ 3.979178] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 04:26:26.743542 [ 3.987172] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 04:26:26.755519 [ 3.992121] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 04:26:26.755540 [ 3.999173] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 04:26:26.767524 [ 4.007172] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 04:26:26.767546 [ 4.011183] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 04:26:26.779526 [ 4.019172] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 04:26:26.791516 [ 4.027173] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 04:26:26.791539 [ 4.031172] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 04:26:26.803520 [ 4.039173] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 04:26:26.803542 [ 4.047172] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 04:26:26.815525 [ 4.051175] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 04:26:26.815547 [ 4.059172] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 04:26:26.827525 [ 4.067184] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 04:26:26.827546 [ 4.075173] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 04:26:26.839526 [ 4.079176] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 04:26:26.851522 [ 4.087174] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 04:26:26.851544 [ 4.095172] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 04:26:26.863519 [ 4.099175] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 04:26:26.863541 [ 4.107172] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 04:26:26.875526 [ 4.115174] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 04:26:26.875547 [ 4.119180] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 04:26:26.887526 [ 4.127171] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 04:26:26.899516 [ 4.135172] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 04:26:26.899539 [ 4.139159] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 04:26:26.911426 [ 4.147177] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 04:26:26.911447 [ 4.155160] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 04:26:26.923419 [ 4.159180] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 04:26:26.923448 [ 4.167221] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 04:26:26.935415 [ 4.175204] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 04:26:26.935436 [ 4.183190] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 04:26:26.947419 [ 4.187195] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 04:26:26.959410 [ 4.195177] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 04:26:26.959433 [ 4.203176] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 04:26:26.971412 [ 4.207189] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 04:26:26.971435 [ 4.215190] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 04:26:26.983416 [ 4.223189] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 04:26:26.983438 [ 4.227196] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 04:26:26.995419 [ 4.235174] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 04:26:27.007410 [ 4.243176] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 04:26:27.007433 [ 4.247174] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 04:26:27.019412 [ 4.255178] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 04:26:27.019434 [ 4.263220] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 04:26:27.031414 [ 4.271193] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 04:26:27.031436 [ 4.275189] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 04:26:27.043416 [ 4.283200] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 04:26:27.043437 [ 4.291181] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 04:26:27.055419 [ 4.295182] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 04:26:27.067416 [ 4.303222] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 04:26:27.067438 [ 4.311192] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 04:26:27.079416 [ 4.315190] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 04:26:27.079437 [ 4.323188] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 04:26:27.091418 [ 4.331175] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 04:26:27.091440 [ 4.335186] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 04:26:27.103418 [ 4.343176] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 04:26:27.115414 [ 4.351185] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 04:26:27.115436 [ 4.359173] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 04:26:27.127414 [ 4.363175] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 04:26:27.127435 [ 4.371174] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 04:26:27.139415 [ 4.379161] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 04:26:27.139437 [ 4.383179] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 04:26:27.151418 [ 4.391190] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 04:26:27.163355 [ 4.413146] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 10 04:26:27.175409 [ 4.419129] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 04:26:27.187427 [ 4.427451] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 04:26:27.199414 [ 4.435744] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 04:26:27.211407 [ 4.447127] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 04:26:27.211433 [ 4.455823] PCI host bridge to bus 0000:00 Jun 10 04:26:27.223416 [ 4.459127] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 10 04:26:27.223439 [ 4.467128] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 10 04:26:27.235422 [ 4.475126] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 10 04:26:27.247424 [ 4.483126] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 10 04:26:27.247449 [ 4.491126] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 10 04:26:27.259428 [ 4.503126] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 10 04:26:27.271413 [ 4.507154] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 10 04:26:27.271435 [ 4.515266] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 10 04:26:27.283412 [ 4.523181] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 10 04:26:27.283434 [ 4.527259] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 10 04:26:27.295418 [ 4.535179] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 10 04:26:27.307410 [ 4.543256] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 10 04:26:27.307432 [ 4.547179] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 10 04:26:27.319411 [ 4.555263] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 10 04:26:27.319433 [ 4.563179] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 10 04:26:27.331424 [ 4.571261] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 10 04:26:27.331445 [ 4.575179] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 10 04:26:27.343418 [ 4.583248] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 10 04:26:27.355409 [ 4.591226] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 10 04:26:27.355431 [ 4.595244] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 10 04:26:27.367410 [ 4.603206] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 10 04:26:27.367432 [ 4.611133] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 10 04:26:27.379413 [ 4.619228] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 10 04:26:27.379434 [ 4.623324] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 10 04:26:27.391418 [ 4.631139] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 10 04:26:27.391439 [ 4.639133] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 10 04:26:27.403418 [ 4.643133] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 10 04:26:27.415412 [ 4.651134] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 10 04:26:27.415434 [ 4.655133] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 10 04:26:27.427416 [ 4.663133] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 10 04:26:27.427438 [ 4.667166] pci 0000:00:11.4: PME# supported from D3hot Jun 10 04:26:27.439411 [ 4.675218] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 10 04:26:27.439433 [ 4.683142] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 10 04:26:27.451423 [ 4.691186] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 10 04:26:27.451445 [ 4.695203] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 10 04:26:27.463420 [ 4.703141] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 10 04:26:27.475414 [ 4.711187] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 10 04:26:27.475436 [ 4.719219] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 10 04:26:27.487415 [ 4.727140] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 10 04:26:27.487437 [ 4.731210] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 10 04:26:27.499416 [ 4.739234] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 10 04:26:27.511413 [ 4.747203] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 10 04:26:27.511436 [ 4.751151] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 10 04:26:27.523413 [ 4.759127] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 10 04:26:27.523440 [ 4.767222] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 10 04:26:27.537281 [ 4.771206] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 10 04:26:27.537309 [ 4.779146] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 10 04:26:27.547432 [ 4.783127] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 10 04:26:27.547455 [ 4.791227] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 10 04:26:27.559420 [ 4.799140] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 10 04:26:27.571408 [ 4.807209] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 10 04:26:27.571431 [ 4.811223] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 10 04:26:27.583412 [ 4.819317] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 10 04:26:27.583434 [ 4.827137] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 10 04:26:27.595416 [ 4.831133] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 10 04:26:27.595437 [ 4.839132] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 10 04:26:27.607421 [ 4.843132] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 10 04:26:27.607442 [ 4.851132] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 10 04:26:27.619416 [ 4.859132] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 10 04:26:27.619438 [ 4.863161] pci 0000:00:1f.2: PME# supported from D3hot Jun 10 04:26:27.631418 [ 4.871353] acpiphp: Slot [0] registered Jun 10 04:26:27.631437 [ 4.875168] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 10 04:26:27.643422 [ 4.883137] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 10 04:26:27.643444 [ 4.887138] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 10 04:26:27.655419 [ 4.895133] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 10 04:26:27.667411 [ 4.903143] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 10 04:26:27.667433 [ 4.911193] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 10 04:26:27.679415 [ 4.915150] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 10 04:26:27.679440 [ 4.923126] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 10 04:26:27.691431 [ 4.935138] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 10 04:26:27.703425 [ 4.947126] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 10 04:26:27.715423 [ 4.959301] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 10 04:26:27.727415 [ 4.963137] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 10 04:26:27.727437 [ 4.971138] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 10 04:26:27.739416 [ 4.979132] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 10 04:26:27.739438 [ 4.983147] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 10 04:26:27.751410 [ 4.991198] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 10 04:26:27.763413 [ 4.999147] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 10 04:26:27.763439 [ 5.007126] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 10 04:26:27.775428 [ 5.019139] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 10 04:26:27.787425 [ 5.027126] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 10 04:26:27.799422 [ 5.039270] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 10 04:26:27.811413 [ 5.047128] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 10 04:26:27.811435 [ 5.055127] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 10 04:26:27.823417 [ 5.059128] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 04:26:27.835425 [ 5.071281] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 10 04:26:27.835446 [ 5.075286] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 10 04:26:27.847409 [ 5.083290] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 10 04:26:27.847432 [ 5.087134] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 10 04:26:27.859421 [ 5.095132] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 10 04:26:27.859444 [ 5.103132] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 10 04:26:27.871421 [ 5.111134] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 10 04:26:27.871443 [ 5.119130] pci 0000:05:00.0: enabling Extended Tags Jun 10 04:26:27.883422 [ 5.123137] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 10 04:26:27.895424 [ 5.135126] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 10 04:26:27.907411 [ 5.143156] pci 0000:05:00.0: supports D1 D2 Jun 10 04:26:27.907431 [ 5.147223] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 10 04:26:27.907445 [ 5.151127] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 10 04:26:27.919420 [ 5.159127] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 10 04:26:27.931413 [ 5.167276] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 10 04:26:27.931434 [ 5.171167] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 10 04:26:27.943411 [ 5.179198] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 10 04:26:27.943433 [ 5.183151] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 10 04:26:27.955415 [ 5.191139] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 10 04:26:27.955437 [ 5.199139] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 10 04:26:27.967421 [ 5.207180] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 10 04:26:27.979410 [ 5.215151] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 10 04:26:27.979437 [ 5.223296] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 10 04:26:27.991415 [ 5.227130] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 10 04:26:27.991438 [ 5.235910] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 10 04:26:28.003424 [ 5.243129] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 04:26:28.015424 [ 5.255447] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 04:26:28.027413 [ 5.263727] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 04:26:28.027440 [ 5.271128] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 04:26:28.039423 [ 5.279447] PCI host bridge to bus 0000:80 Jun 10 04:26:28.051414 [ 5.287127] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 10 04:26:28.051437 [ 5.295126] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 10 04:26:28.063421 [ 5.303126] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 10 04:26:28.075416 [ 5.311126] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 10 04:26:28.075438 [ 5.315149] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 10 04:26:28.087411 [ 5.323187] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 10 04:26:28.087432 [ 5.331262] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 10 04:26:28.099413 [ 5.339219] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 10 04:26:28.099434 [ 5.343254] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 10 04:26:28.111418 [ 5.351210] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 10 04:26:28.123409 [ 5.359133] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 10 04:26:28.123431 [ 5.363381] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 10 04:26:28.135410 [ 5.371601] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 10 04:26:28.135433 [ 5.379178] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 10 04:26:28.147422 [ 5.383176] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 10 04:26:28.147444 [ 5.391177] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 10 04:26:28.159424 [ 5.399176] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 10 04:26:28.159446 [ 5.403126] ACPI: PCI: Interrupt link LNKE disabled Jun 10 04:26:28.171427 [ 5.411175] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 10 04:26:28.171448 [ 5.415126] ACPI: PCI: Interrupt link LNKF disabled Jun 10 04:26:28.183418 [ 5.423175] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 10 04:26:28.183440 [ 5.427126] ACPI: PCI: Interrupt link LNKG disabled Jun 10 04:26:28.195418 [ 5.435175] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 10 04:26:28.195439 [ 5.439126] ACPI: PCI: Interrupt link LNKH disabled Jun 10 04:26:28.207418 [ 5.447434] iommu: Default domain type: Translated Jun 10 04:26:28.207439 [ 5.451128] iommu: DMA domain TLB invalidation policy: lazy mode Jun 10 04:26:28.219424 [ 5.459247] pps_core: LinuxPPS API ver. 1 registered Jun 10 04:26:28.219446 [ 5.463126] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 10 04:26:28.231425 [ 5.475128] PTP clock support registered Jun 10 04:26:28.243417 [ 5.479147] EDAC MC: Ver: 3.0.0 Jun 10 04:26:28.243436 [ 5.483206] NetLabel: Initializing Jun 10 04:26:28.243448 [ 5.487000] NetLabel: domain hash size = 128 Jun 10 04:26:28.255415 [ 5.491126] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 10 04:26:28.255437 [ 5.499145] NetLabel: unlabeled traffic allowed by default Jun 10 04:26:28.267398 [ 5.503126] PCI: Using ACPI for IRQ routing Jun 10 04:26:28.267418 [ 5.515176] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 10 04:26:28.279415 [ 5.519125] pci 0000:08:00.0: vgaarb: bridge control possible Jun 10 04:26:28.291413 [ 5.519125] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 10 04:26:28.291440 [ 5.535128] vgaarb: loaded Jun 10 04:26:28.303413 [ 5.538249] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 10 04:26:28.303435 [ 5.547126] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 10 04:26:28.315406 [ 5.555175] clocksource: Switched to clocksource tsc-early Jun 10 04:26:28.327408 [ 5.561588] VFS: Disk quotas dquot_6.6.0 Jun 10 04:26:28.327428 [ 5.566006] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 10 04:26:28.339409 [ 5.573888] AppArmor: AppArmor Filesystem Enabled Jun 10 04:26:28.339430 [ 5.579146] pnp: PnP ACPI init Jun 10 04:26:28.339441 [ 5.583005] system 00:01: [io 0x0500-0x057f] has been reserved Jun 10 04:26:28.351419 [ 5.589617] system 00:01: [io 0x0400-0x047f] has been reserved Jun 10 04:26:28.351441 [ 5.596224] system 00:01: [io 0x0580-0x059f] has been reserved Jun 10 04:26:28.363421 [ 5.602830] system 00:01: [io 0x0600-0x061f] has been reserved Jun 10 04:26:28.375412 [ 5.609437] system 00:01: [io 0x0880-0x0883] has been reserved Jun 10 04:26:28.375434 [ 5.616043] system 00:01: [io 0x0800-0x081f] has been reserved Jun 10 04:26:28.387415 [ 5.622651] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 10 04:26:28.387437 [ 5.630027] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 10 04:26:28.399417 [ 5.637413] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 10 04:26:28.399439 [ 5.644796] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 10 04:26:28.411431 [ 5.652179] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 10 04:26:28.423417 [ 5.659555] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 10 04:26:28.423440 [ 5.666939] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 10 04:26:28.435413 [ 5.675237] pnp: PnP ACPI: found 4 devices Jun 10 04:26:28.435433 [ 5.686282] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 10 04:26:28.459425 [ 5.696306] NET: Registered PF_INET protocol family Jun 10 04:26:28.459445 [ 5.702373] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 10 04:26:28.471405 [ 5.715824] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 10 04:26:28.483423 [ 5.725767] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 10 04:26:28.495418 [ 5.735582] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 10 04:26:28.507417 [ 5.746797] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 10 04:26:28.519413 [ 5.755503] TCP: Hash tables configured (established 524288 bind 65536) Jun 10 04:26:28.519436 [ 5.763611] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 10 04:26:28.531420 [ 5.772837] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 10 04:26:28.543416 [ 5.781119] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 10 04:26:28.555415 [ 5.789726] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 10 04:26:28.555438 [ 5.796054] NET: Registered PF_XDP protocol family Jun 10 04:26:28.567413 [ 5.801463] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 10 04:26:28.567435 [ 5.807298] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 10 04:26:28.579412 [ 5.814101] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 10 04:26:28.579435 [ 5.821682] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 04:26:28.591422 [ 5.830910] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 10 04:26:28.591442 [ 5.836455] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 10 04:26:28.603423 [ 5.841999] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 10 04:26:28.603443 [ 5.847539] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 10 04:26:28.615427 [ 5.854340] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 10 04:26:28.627413 [ 5.861920] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 10 04:26:28.627434 [ 5.867465] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 10 04:26:28.639410 [ 5.873013] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 10 04:26:28.639432 [ 5.878556] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 10 04:26:28.651436 [ 5.886139] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 10 04:26:28.651458 [ 5.893038] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 10 04:26:28.663435 [ 5.899937] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 10 04:26:28.663458 [ 5.907603] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 10 04:26:28.675419 [ 5.915275] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 10 04:26:28.687427 [ 5.923531] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 10 04:26:28.687448 [ 5.929750] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 10 04:26:28.699429 [ 5.936745] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 04:26:28.711429 [ 5.945389] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 10 04:26:28.711451 [ 5.951607] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 10 04:26:28.723411 [ 5.958603] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 10 04:26:28.723433 [ 5.965713] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 10 04:26:28.735425 [ 5.971259] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 10 04:26:28.735447 [ 5.978161] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 10 04:26:28.747431 [ 5.985834] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 10 04:26:28.759402 [ 5.994408] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 10 04:26:28.759426 [ 6.025381] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22545 usecs Jun 10 04:26:28.795375 [ 6.057366] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23150 usecs Jun 10 04:26:28.831417 [ 6.065641] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 10 04:26:28.831448 [ 6.072838] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 10 04:26:28.843458 [ 6.080766] DMAR: No SATC found Jun 10 04:26:28.843476 [ 6.080797] Trying to unpack rootfs image as initramfs... Jun 10 04:26:28.855458 [ 6.084273] DMAR: dmar0: Using Queued invalidation Jun 10 04:26:28.855479 [ 6.084287] DMAR: dmar1: Using Queued invalidation Jun 10 04:26:28.867407 [ 6.101118] pci 0000:80:02.0: Adding to iommu group 0 Jun 10 04:26:28.867429 [ 6.107582] pci 0000:ff:08.0: Adding to iommu group 1 Jun 10 04:26:28.879409 [ 6.113261] pci 0000:ff:08.2: Adding to iommu group 1 Jun 10 04:26:28.879429 [ 6.118939] pci 0000:ff:08.3: Adding to iommu group 2 Jun 10 04:26:28.879443 [ 6.124664] pci 0000:ff:09.0: Adding to iommu group 3 Jun 10 04:26:28.891417 [ 6.130326] pci 0000:ff:09.2: Adding to iommu group 3 Jun 10 04:26:28.891438 [ 6.135997] pci 0000:ff:09.3: Adding to iommu group 4 Jun 10 04:26:28.903430 [ 6.141781] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 10 04:26:28.903450 [ 6.147453] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 10 04:26:28.915452 [ 6.153124] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 10 04:26:28.915472 [ 6.158795] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 10 04:26:28.927417 [ 6.164685] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 10 04:26:28.927437 [ 6.170357] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 10 04:26:28.939416 [ 6.176028] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 10 04:26:28.939436 [ 6.181701] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 10 04:26:28.951416 [ 6.187374] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 10 04:26:28.951437 [ 6.193046] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 10 04:26:28.963451 [ 6.198717] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 10 04:26:28.963471 [ 6.204387] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 10 04:26:28.975421 [ 6.210223] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 10 04:26:28.975442 [ 6.215896] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 10 04:26:28.987413 [ 6.221571] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 10 04:26:28.987434 [ 6.227245] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 10 04:26:28.987447 [ 6.232918] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 10 04:26:28.999418 [ 6.238590] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 10 04:26:28.999439 [ 6.244455] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 10 04:26:29.011418 [ 6.250131] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 10 04:26:29.011438 [ 6.255804] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 10 04:26:29.023465 [ 6.261469] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 10 04:26:29.023486 [ 6.267136] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 10 04:26:29.035416 [ 6.272810] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 10 04:26:29.035436 [ 6.278484] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 10 04:26:29.047414 [ 6.284282] pci 0000:ff:10.0: Adding to iommu group 9 Jun 10 04:26:29.047435 [ 6.289958] pci 0000:ff:10.1: Adding to iommu group 9 Jun 10 04:26:29.059413 [ 6.295634] pci 0000:ff:10.5: Adding to iommu group 9 Jun 10 04:26:29.059434 [ 6.301310] pci 0000:ff:10.6: Adding to iommu group 9 Jun 10 04:26:29.071447 [ 6.306988] pci 0000:ff:10.7: Adding to iommu group 9 Jun 10 04:26:29.071468 [ 6.312769] pci 0000:ff:12.0: Adding to iommu group 10 Jun 10 04:26:29.083434 [ 6.318540] pci 0000:ff:12.1: Adding to iommu group 10 Jun 10 04:26:29.083455 [ 6.324313] pci 0000:ff:12.4: Adding to iommu group 10 Jun 10 04:26:29.095411 [ 6.330085] pci 0000:ff:12.5: Adding to iommu group 10 Jun 10 04:26:29.095432 [ 6.335855] pci 0000:ff:13.0: Adding to iommu group 11 Jun 10 04:26:29.107412 [ 6.341629] pci 0000:ff:13.1: Adding to iommu group 12 Jun 10 04:26:29.107433 [ 6.347397] pci 0000:ff:13.2: Adding to iommu group 13 Jun 10 04:26:29.119428 [ 6.353167] pci 0000:ff:13.3: Adding to iommu group 14 Jun 10 04:26:29.119457 [ 6.358992] pci 0000:ff:13.6: Adding to iommu group 15 Jun 10 04:26:29.119471 [ 6.364769] pci 0000:ff:13.7: Adding to iommu group 15 Jun 10 04:26:29.131469 [ 6.370538] pci 0000:ff:14.0: Adding to iommu group 16 Jun 10 04:26:29.131490 [ 6.376304] pci 0000:ff:14.1: Adding to iommu group 17 Jun 10 04:26:29.143419 [ 6.382073] pci 0000:ff:14.2: Adding to iommu group 18 Jun 10 04:26:29.143440 [ 6.387845] pci 0000:ff:14.3: Adding to iommu group 19 Jun 10 04:26:29.155416 [ 6.393723] pci 0000:ff:14.4: Adding to iommu group 20 Jun 10 04:26:29.155436 [ 6.399496] pci 0000:ff:14.5: Adding to iommu group 20 Jun 10 04:26:29.167418 [ 6.405274] pci 0000:ff:14.6: Adding to iommu group 20 Jun 10 04:26:29.167439 [ 6.411049] pci 0000:ff:14.7: Adding to iommu group 20 Jun 10 04:26:29.179438 [ 6.416816] pci 0000:ff:16.0: Adding to iommu group 21 Jun 10 04:26:29.179458 [ 6.422587] pci 0000:ff:16.1: Adding to iommu group 22 Jun 10 04:26:29.191446 [ 6.428347] pci 0000:ff:16.2: Adding to iommu group 23 Jun 10 04:26:29.191467 [ 6.434118] pci 0000:ff:16.3: Adding to iommu group 24 Jun 10 04:26:29.203413 [ 6.439940] pci 0000:ff:16.6: Adding to iommu group 25 Jun 10 04:26:29.203434 [ 6.445716] pci 0000:ff:16.7: Adding to iommu group 25 Jun 10 04:26:29.215414 [ 6.451485] pci 0000:ff:17.0: Adding to iommu group 26 Jun 10 04:26:29.215435 [ 6.457261] pci 0000:ff:17.1: Adding to iommu group 27 Jun 10 04:26:29.227413 [ 6.463032] pci 0000:ff:17.2: Adding to iommu group 28 Jun 10 04:26:29.227434 [ 6.468800] pci 0000:ff:17.3: Adding to iommu group 29 Jun 10 04:26:29.239463 [ 6.474677] pci 0000:ff:17.4: Adding to iommu group 30 Jun 10 04:26:29.239484 [ 6.480455] pci 0000:ff:17.5: Adding to iommu group 30 Jun 10 04:26:29.251410 [ 6.486233] pci 0000:ff:17.6: Adding to iommu group 30 Jun 10 04:26:29.251431 [ 6.492010] pci 0000:ff:17.7: Adding to iommu group 30 Jun 10 04:26:29.263409 [ 6.497915] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 10 04:26:29.263430 [ 6.503693] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 10 04:26:29.275412 [ 6.509470] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 10 04:26:29.275433 [ 6.515245] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 10 04:26:29.287426 [ 6.521023] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 10 04:26:29.287447 [ 6.526846] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 10 04:26:29.287461 [ 6.532622] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 10 04:26:29.299428 [ 6.538447] pci 0000:7f:08.0: Adding to iommu group 33 Jun 10 04:26:29.299449 [ 6.544231] pci 0000:7f:08.2: Adding to iommu group 33 Jun 10 04:26:29.311416 [ 6.550003] pci 0000:7f:08.3: Adding to iommu group 34 Jun 10 04:26:29.311436 [ 6.555827] pci 0000:7f:09.0: Adding to iommu group 35 Jun 10 04:26:29.323418 [ 6.561607] pci 0000:7f:09.2: Adding to iommu group 35 Jun 10 04:26:29.323439 [ 6.567378] pci 0000:7f:09.3: Adding to iommu group 36 Jun 10 04:26:29.335413 [ 6.573260] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 10 04:26:29.335434 [ 6.579040] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 10 04:26:29.347458 [ 6.584819] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 10 04:26:29.347479 [ 6.590591] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 10 04:26:29.359429 [ 6.596581] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 10 04:26:29.359450 [ 6.602365] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 10 04:26:29.371417 [ 6.608145] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 10 04:26:29.371437 [ 6.613926] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 10 04:26:29.383413 [ 6.619706] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 10 04:26:29.383434 [ 6.625486] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 10 04:26:29.395414 [ 6.631265] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 10 04:26:29.395435 [ 6.637044] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 10 04:26:29.407459 [ 6.642973] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 10 04:26:29.407488 [ 6.648753] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 10 04:26:29.419413 [ 6.654533] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 10 04:26:29.419433 [ 6.660315] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 10 04:26:29.431417 [ 6.666096] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 10 04:26:29.431438 [ 6.671878] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 10 04:26:29.443412 [ 6.677842] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 10 04:26:29.443433 [ 6.683625] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 10 04:26:29.455443 [ 6.689407] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 10 04:26:29.455464 [ 6.695190] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 10 04:26:29.467432 [ 6.700970] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 10 04:26:29.467454 [ 6.706752] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 10 04:26:29.467468 [ 6.712534] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 10 04:26:29.479415 [ 6.718442] pci 0000:7f:10.0: Adding to iommu group 41 Jun 10 04:26:29.479436 [ 6.724227] pci 0000:7f:10.1: Adding to iommu group 41 Jun 10 04:26:29.491416 [ 6.730010] pci 0000:7f:10.5: Adding to iommu group 41 Jun 10 04:26:29.491436 [ 6.735792] pci 0000:7f:10.6: Adding to iommu group 41 Jun 10 04:26:29.503416 [ 6.741576] pci 0000:7f:10.7: Adding to iommu group 41 Jun 10 04:26:29.503436 [ 6.747454] pci 0000:7f:12.0: Adding to iommu group 42 Jun 10 04:26:29.515460 [ 6.753236] pci 0000:7f:12.1: Adding to iommu group 42 Jun 10 04:26:29.515481 [ 6.759020] pci 0000:7f:12.4: Adding to iommu group 42 Jun 10 04:26:29.527418 [ 6.764805] pci 0000:7f:12.5: Adding to iommu group 42 Jun 10 04:26:29.527439 [ 6.770576] pci 0000:7f:13.0: Adding to iommu group 43 Jun 10 04:26:29.539416 [ 6.776347] pci 0000:7f:13.1: Adding to iommu group 44 Jun 10 04:26:29.539437 [ 6.782116] pci 0000:7f:13.2: Adding to iommu group 45 Jun 10 04:26:29.551414 [ 6.787886] pci 0000:7f:13.3: Adding to iommu group 46 Jun 10 04:26:29.551434 [ 6.793701] pci 0000:7f:13.6: Adding to iommu group 47 Jun 10 04:26:29.563433 [ 6.799487] pci 0000:7f:13.7: Adding to iommu group 47 Jun 10 04:26:29.563453 [ 6.805261] pci 0000:7f:14.0: Adding to iommu group 48 Jun 10 04:26:29.575447 [ 6.811030] pci 0000:7f:14.1: Adding to iommu group 49 Jun 10 04:26:29.575467 [ 6.816800] pci 0000:7f:14.2: Adding to iommu group 50 Jun 10 04:26:29.587411 [ 6.822569] pci 0000:7f:14.3: Adding to iommu group 51 Jun 10 04:26:29.587432 [ 6.828448] pci 0000:7f:14.4: Adding to iommu group 52 Jun 10 04:26:29.599413 [ 6.834235] pci 0000:7f:14.5: Adding to iommu group 52 Jun 10 04:26:29.599434 [ 6.840023] pci 0000:7f:14.6: Adding to iommu group 52 Jun 10 04:26:29.611414 [ 6.845803] pci 0000:7f:14.7: Adding to iommu group 52 Jun 10 04:26:29.611435 [ 6.851573] pci 0000:7f:16.0: Adding to iommu group 53 Jun 10 04:26:29.623456 [ 6.857342] pci 0000:7f:16.1: Adding to iommu group 54 Jun 10 04:26:29.623477 [ 6.863113] pci 0000:7f:16.2: Adding to iommu group 55 Jun 10 04:26:29.623490 [ 6.868876] pci 0000:7f:16.3: Adding to iommu group 56 Jun 10 04:26:29.635415 [ 6.874702] pci 0000:7f:16.6: Adding to iommu group 57 Jun 10 04:26:29.635435 [ 6.880505] pci 0000:7f:16.7: Adding to iommu group 57 Jun 10 04:26:29.647418 [ 6.884984] Freeing initrd memory: 39752K Jun 10 04:26:29.647437 [ 6.886293] pci 0000:7f:17.0: Adding to iommu group 58 Jun 10 04:26:29.659416 [ 6.896489] pci 0000:7f:17.1: Adding to iommu group 59 Jun 10 04:26:29.659436 [ 6.902262] pci 0000:7f:17.2: Adding to iommu group 60 Jun 10 04:26:29.671426 [ 6.908032] pci 0000:7f:17.3: Adding to iommu group 61 Jun 10 04:26:29.671447 [ 6.913912] pci 0000:7f:17.4: Adding to iommu group 62 Jun 10 04:26:29.683459 [ 6.919704] pci 0000:7f:17.5: Adding to iommu group 62 Jun 10 04:26:29.683480 [ 6.925493] pci 0000:7f:17.6: Adding to iommu group 62 Jun 10 04:26:29.695411 [ 6.931287] pci 0000:7f:17.7: Adding to iommu group 62 Jun 10 04:26:29.695440 [ 6.937193] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 10 04:26:29.707414 [ 6.942981] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 10 04:26:29.707434 [ 6.948770] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 10 04:26:29.719416 [ 6.954559] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 10 04:26:29.719437 [ 6.960346] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 10 04:26:29.731446 [ 6.966170] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 10 04:26:29.731467 [ 6.971959] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 10 04:26:29.743425 [ 6.977727] pci 0000:00:00.0: Adding to iommu group 65 Jun 10 04:26:29.743446 [ 6.983498] pci 0000:00:01.0: Adding to iommu group 66 Jun 10 04:26:29.755413 [ 6.989270] pci 0000:00:01.1: Adding to iommu group 67 Jun 10 04:26:29.755434 [ 6.995041] pci 0000:00:02.0: Adding to iommu group 68 Jun 10 04:26:29.755448 [ 7.000812] pci 0000:00:02.2: Adding to iommu group 69 Jun 10 04:26:29.767416 [ 7.006582] pci 0000:00:03.0: Adding to iommu group 70 Jun 10 04:26:29.767436 [ 7.012351] pci 0000:00:05.0: Adding to iommu group 71 Jun 10 04:26:29.779418 [ 7.018121] pci 0000:00:05.1: Adding to iommu group 72 Jun 10 04:26:29.779438 [ 7.023880] pci 0000:00:05.2: Adding to iommu group 73 Jun 10 04:26:29.791466 [ 7.029648] pci 0000:00:05.4: Adding to iommu group 74 Jun 10 04:26:29.791487 [ 7.035416] pci 0000:00:11.0: Adding to iommu group 75 Jun 10 04:26:29.803416 [ 7.041212] pci 0000:00:11.4: Adding to iommu group 76 Jun 10 04:26:29.803436 [ 7.047034] pci 0000:00:16.0: Adding to iommu group 77 Jun 10 04:26:29.815415 [ 7.052816] pci 0000:00:16.1: Adding to iommu group 77 Jun 10 04:26:29.815435 [ 7.058583] pci 0000:00:1a.0: Adding to iommu group 78 Jun 10 04:26:29.827415 [ 7.064352] pci 0000:00:1c.0: Adding to iommu group 79 Jun 10 04:26:29.827436 [ 7.070120] pci 0000:00:1c.3: Adding to iommu group 80 Jun 10 04:26:29.839439 [ 7.075887] pci 0000:00:1d.0: Adding to iommu group 81 Jun 10 04:26:29.839459 [ 7.081711] pci 0000:00:1f.0: Adding to iommu group 82 Jun 10 04:26:29.851437 [ 7.087502] pci 0000:00:1f.2: Adding to iommu group 82 Jun 10 04:26:29.851457 [ 7.093278] pci 0000:01:00.0: Adding to iommu group 83 Jun 10 04:26:29.863414 [ 7.099047] pci 0000:01:00.1: Adding to iommu group 84 Jun 10 04:26:29.863434 [ 7.104814] pci 0000:05:00.0: Adding to iommu group 85 Jun 10 04:26:29.875411 [ 7.110582] pci 0000:08:00.0: Adding to iommu group 86 Jun 10 04:26:29.875432 [ 7.116351] pci 0000:80:05.0: Adding to iommu group 87 Jun 10 04:26:29.887413 [ 7.122117] pci 0000:80:05.1: Adding to iommu group 88 Jun 10 04:26:29.887434 [ 7.127884] pci 0000:80:05.2: Adding to iommu group 89 Jun 10 04:26:29.899435 [ 7.133652] pci 0000:80:05.4: Adding to iommu group 90 Jun 10 04:26:29.899456 [ 7.191695] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 10 04:26:29.959533 [ 7.198892] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 10 04:26:29.971483 [ 7.206080] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 10 04:26:29.971509 [ 7.216225] Initialise system trusted keyrings Jun 10 04:26:29.983493 [ 7.221205] Key type blacklist registered Jun 10 04:26:29.983513 [ 7.225772] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 10 04:26:29.995482 [ 7.234641] zbud: loaded Jun 10 04:26:29.995500 [ 7.237815] integrity: Platform Keyring initialized Jun 10 04:26:30.007534 [ 7.243259] integrity: Machine keyring initialized Jun 10 04:26:30.007555 [ 7.248610] Key type asymmetric registered Jun 10 04:26:30.019484 [ 7.253183] Asymmetric key parser 'x509' registered Jun 10 04:26:30.019505 [ 7.262009] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 10 04:26:30.031492 [ 7.268453] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 10 04:26:30.031518 [ 7.276790] io scheduler mq-deadline registered Jun 10 04:26:30.043488 [ 7.283791] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 10 04:26:30.055500 [ 7.290318] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 10 04:26:30.055523 [ 7.296791] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 10 04:26:30.067534 [ 7.303276] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 10 04:26:30.067556 [ 7.309734] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 10 04:26:30.079492 [ 7.316222] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 10 04:26:30.079513 [ 7.322673] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 10 04:26:30.091492 [ 7.329168] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 10 04:26:30.091514 [ 7.335635] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 10 04:26:30.103491 [ 7.342140] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 10 04:26:30.103512 [ 7.348552] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 10 04:26:30.115526 [ 7.355162] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 10 04:26:30.127506 [ 7.361984] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 10 04:26:30.127529 [ 7.368477] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 10 04:26:30.139490 [ 7.374987] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 10 04:26:30.139513 [ 7.382573] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 10 04:26:30.151454 [ 7.400921] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 10 04:26:30.175502 [ 7.409283] pstore: Registered erst as persistent store backend Jun 10 04:26:30.175524 [ 7.416067] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 10 04:26:30.187495 [ 7.423214] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 10 04:26:30.187521 [ 7.432371] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 10 04:26:30.199496 [ 7.441711] Linux agpgart interface v0.103 Jun 10 04:26:30.211487 [ 7.446497] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 10 04:26:30.211515 [ 7.462053] i8042: PNP: No PS/2 controller found. Jun 10 04:26:30.223497 [ 7.467422] mousedev: PS/2 mouse device common for all mice Jun 10 04:26:30.235517 [ 7.473663] rtc_cmos 00:00: RTC can wake from S4 Jun 10 04:26:30.235538 [ 7.479117] rtc_cmos 00:00: registered as rtc0 Jun 10 04:26:30.247490 [ 7.484122] rtc_cmos 00:00: setting system clock to 2024-06-10T04:26:30 UTC (1717993590) Jun 10 04:26:30.259475 [ 7.493182] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 10 04:26:30.259499 [ 7.503274] intel_pstate: Intel P-state driver initializing Jun 10 04:26:30.271459 [ 7.519798] ledtrig-cpu: registered to indicate activity on CPUs Jun 10 04:26:30.283420 [ 7.536402] NET: Registered PF_INET6 protocol family Jun 10 04:26:30.307393 [ 7.546441] Segment Routing with IPv6 Jun 10 04:26:30.307412 [ 7.550543] In-situ OAM (IOAM) with IPv6 Jun 10 04:26:30.319412 [ 7.554927] mip6: Mobile IPv6 Jun 10 04:26:30.319430 [ 7.558241] NET: Registered PF_PACKET protocol family Jun 10 04:26:30.319444 [ 7.564006] mpls_gso: MPLS GSO support Jun 10 04:26:30.331384 [ 7.576021] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 10 04:26:30.343396 [ 7.584484] microcode: Microcode Update Driver: v2.2. Jun 10 04:26:30.355418 [ 7.587412] resctrl: L3 allocation detected Jun 10 04:26:30.355438 [ 7.597718] resctrl: L3 monitoring detected Jun 10 04:26:30.367413 [ 7.602389] IPI shorthand broadcast: enabled Jun 10 04:26:30.367433 [ 7.607174] sched_clock: Marking stable (5553904239, 2053247849)->(7986112157, -378960069) Jun 10 04:26:30.379410 [ 7.618321] registered taskstats version 1 Jun 10 04:26:30.379429 [ 7.622909] Loading compiled-in X.509 certificates Jun 10 04:26:30.391375 [ 7.648119] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 10 04:26:30.415431 [ 7.657864] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 10 04:26:30.427419 [ 7.678662] zswap: loaded using pool lzo/zbud Jun 10 04:26:30.439390 [ 7.684109] Key type .fscrypt registered Jun 10 04:26:30.451414 [ 7.688488] Key type fscrypt-provisioning registered Jun 10 04:26:30.451435 [ 7.694413] pstore: Using crash dump compression: deflate Jun 10 04:26:30.463403 [ 7.703016] Key type encrypted registered Jun 10 04:26:30.463423 [ 7.707500] AppArmor: AppArmor sha1 policy hashing enabled Jun 10 04:26:30.475428 [ 7.713632] ima: No TPM chip found, activating TPM-bypass! Jun 10 04:26:30.475449 [ 7.719753] ima: Allocated hash algorithm: sha256 Jun 10 04:26:30.487421 [ 7.725011] ima: No architecture policies found Jun 10 04:26:30.487441 [ 7.730073] evm: Initialising EVM extended attributes: Jun 10 04:26:30.499417 [ 7.735806] evm: security.selinux Jun 10 04:26:30.499436 [ 7.739501] evm: security.SMACK64 (disabled) Jun 10 04:26:30.499449 [ 7.744266] evm: security.SMACK64EXEC (disabled) Jun 10 04:26:30.511420 [ 7.749416] evm: security.SMACK64TRANSMUTE (disabled) Jun 10 04:26:30.511440 [ 7.755051] evm: security.SMACK64MMAP (disabled) Jun 10 04:26:30.523418 [ 7.760204] evm: security.apparmor Jun 10 04:26:30.523437 [ 7.763998] evm: security.ima Jun 10 04:26:30.523448 [ 7.767308] evm: security.capability Jun 10 04:26:30.535391 [ 7.771295] evm: HMAC attrs: 0x1 Jun 10 04:26:30.535410 [ 7.867214] Freeing unused decrypted memory: 2036K Jun 10 04:26:30.631398 [ 7.873707] Freeing unused kernel image (initmem) memory: 2792K Jun 10 04:26:30.643379 [ 7.893349] Write protecting the kernel read-only data: 26624k Jun 10 04:26:30.655396 [ 7.901204] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 10 04:26:30.667415 [ 7.909234] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 10 04:26:30.679379 [ 7.965800] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 10 04:26:30.739384 [ 7.972990] x86/mm: Checking user space page tables Jun 10 04:26:30.739406 [ 8.021291] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 10 04:26:30.787418 [ 8.028488] Run /init as init process Jun 10 04:26:30.787437 [ 8.196913] dca service started, version 1.12.1 Jun 10 04:26:30.967369 [ 8.216601] igb: Intel(R) Gigabit Ethernet Network Driver Jun 10 04:26:30.979400 [ 8.222638] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 10 04:26:30.991418 [ 8.229377] ACPI: bus type USB registered Jun 10 04:26:30.991438 [ 8.229519] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 10 04:26:31.003422 [ 8.233878] usbcore: registered new interface driver usbfs Jun 10 04:26:31.003444 [ 8.247757] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 10 04:26:31.015419 [ 8.249337] usbcore: registered new interface driver hub Jun 10 04:26:31.015439 [ 8.254671] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 10 04:26:31.027428 [ 8.260631] usbcore: registered new device driver usb Jun 10 04:26:31.039417 [ 8.277418] clocksource: Switched to clocksource tsc Jun 10 04:26:31.039437 [ 8.280787] igb 0000:01:00.0: added PHC on eth0 Jun 10 04:26:31.051415 [ 8.288068] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 10 04:26:31.051438 [ 8.295749] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 10 04:26:31.063420 [ 8.303794] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 10 04:26:31.075407 [ 8.309533] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 04:26:31.075432 [ 8.318595] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 10 04:26:31.087417 [ 8.326799] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 10 04:26:31.087438 [ 8.332639] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 10 04:26:31.099426 [ 8.340908] ehci-pci 0000:00:1a.0: debug port 2 Jun 10 04:26:31.111364 [ 8.359291] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 10 04:26:31.123400 [ 8.373371] igb 0000:01:00.1: added PHC on eth1 Jun 10 04:26:31.135396 [ 8.378441] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 10 04:26:31.147423 [ 8.386119] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 10 04:26:31.159413 [ 8.394155] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 10 04:26:31.159435 [ 8.399891] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 04:26:31.171417 [ 8.408352] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 10 04:26:31.171438 [ 8.414834] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 10 04:26:31.183425 [ 8.424065] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 10 04:26:31.195422 [ 8.432131] usb usb1: Product: EHCI Host Controller Jun 10 04:26:31.195442 [ 8.437577] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 10 04:26:31.207413 [ 8.444379] usb usb1: SerialNumber: 0000:00:1a.0 Jun 10 04:26:31.207433 [ 8.449771] hub 1-0:1.0: USB hub found Jun 10 04:26:31.219413 [ 8.451347] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 10 04:26:31.219436 [ 8.453964] hub 1-0:1.0: 2 ports detected Jun 10 04:26:31.231413 [ 8.454333] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 10 04:26:31.231435 [ 8.470896] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 10 04:26:31.243400 [ 8.479163] ehci-pci 0000:00:1d.0: debug port 2 Jun 10 04:26:31.243420 [ 8.488153] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 10 04:26:31.255393 [ 8.505603] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 10 04:26:31.267401 [ 8.509308] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 10 04:26:31.279418 [ 8.518676] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 10 04:26:31.291421 [ 8.527906] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 10 04:26:31.291447 [ 8.535969] usb usb2: Product: EHCI Host Controller Jun 10 04:26:31.303418 [ 8.541413] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 10 04:26:31.303440 [ 8.548214] usb usb2: SerialNumber: 0000:00:1d.0 Jun 10 04:26:31.315416 [ 8.553595] hub 2-0:1.0: USB hub found Jun 10 04:26:31.315436 [ 8.557798] hub 2-0:1.0: 2 ports detected Jun 10 04:26:31.327365 Starting system log daemon: syslogd, klogd. Jun 10 04:26:31.351380 /var/run/utmp: No such file or directory Jun 10 04:26:31.687375 [?1h=(B   Jun 10 04:26:31.723413  Jun 10 04:26:31.723433 [  (-*) ][ Jun 10  4:26 ] Jun 10 04:26:31.747410 [  (0*start) ][ Jun 10  4:26 ] Jun 10 04:26:31.759418 [  (0*start) ][ Jun 10  4:26 ] Jun 10 04:26:31.771422 [  (0*start) ][ Jun 10  4:26 ] Jun 10 04:26:31.783421 [  (0*start) ][ Jun 10  4:26 ]                        [  (0*start) ][ Jun 10  4:26 ][  (0*start) ][ Jun 10  4:26 ] Jun 10 04:26:31.855426 [ 0- start  (2*shell) ][ Jun 10  4:26 ] Jun 10 04:26:31.867423 [ 0- start  (2*shell) ][ Jun 10  4:26 ] Jun 10 04:26:31.879424 [ 0- start  (2*shell) ][ Jun 10  4:26 ] Jun 10 04:26:31.903416 [ 0- start  (2*shell) ][ Jun 10  4:26 ]                        [ 0- start  (2*shell) ][ Jun 10  4:26 ][ 0- start  (2*shell) ][ Jun 10  4:26 ] Jun 10 04:26:31.963422 [ 0 start 2- shell  (3*shell) ][ Jun 10  4:26 ] Jun 10 04:26:31.975425 [ 0 start 2- shell  (3*shell) ][ Jun 10  4:26 ] Jun 10 04:26:31.999417 [ 0 start 2- shell  (3*shell) ][ Jun 10  4:26 ] Jun 10 04:26:32.011419 [ 0 start 2- shell  (3*shell) ][ Jun 10  4:26 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 10  4:26 ][ 0 start 2- shell  (3*shell) ][ Jun 10  4:26 ] Jun 10 04:26:32.083408 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  4:26 ] Jun 10 04:26:32.095416 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  4:26 ] Jun 10 04:26:32.107419 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  4:26 ] Jun 10 04:26:32.119421 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  4:26 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  4:26 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 10  4:26 ] Jun 10 04:26:32.191414 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  4:26 ] Jun 10 04:26:32.203432 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  4:26 ] Jun 10 04:26:32.215429 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  4:26 ] Jun 10 04:26:32.239412 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  4:26 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  4:26 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10  4:26 ] Jun 10 04:26:32.299431 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  4:26 ] Jun 10 04:26:32.311421 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  4:26 ] Jun 10 04:26:32.335387 Detecting network hardware ... 2%... 95%... 100% Jun 10 04:26:32.335412 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  4:26 ] Jun 10 04:26:32.719373 Jun 10 04:26:32.719382 Detecting link on enx70db98700dae; please wait... ... 0% Jun 10 04:26:34.867364 Detecting link on enx70db98700dae; please wait... ... 0% Jun 10 04:26:35.215373 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 100% Jun 10 04:26:36.487453 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 10 04:26:42.499452 Configuring the network with DHCP ... 0%... 100% Jun 10 04:26:45.619499 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 10 04:26:48.307505 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 10 04:26:57.091444 Setting up the clock ... 0%... 100% Jun 10 04:26:57.571374 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 10 04:26:58.819363 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  4:27 ] Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 10 04:27:02.143379 Loading additional components ... 25%... 50%... 75%... 100% Jun 10 04:27:02.851373 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 10 04:27:04.771440 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 10 04:27:06.751451 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 10 04:27:07.891366 Partitions formatting ... 33% Jun 10 04:27:08.839378 Partitions formatting Jun 10 04:27:12.007358 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  4:28 ]... 50%... 60%...  Jun 10 04:28:15.563480  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  4:29 ]... 100% Jun 10 04:29:16.311367 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jun 10 04:29:25.443369 ... 82%... 92%... 100% Jun 10 04:29:26.151365 Select and install software ... 1%... 10%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  4:30 ]... 20%... 30%... 40%... 50%... Jun 10 04:30:34.671453 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  4:31 ]... 100% Jun 10 04:31:18.355447 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 10 04:31:37.855366 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10  4:32 ]... 30%... 34%... 42%... 46%... Jun 10 04:32:03.427368  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 10 04:32:06.839394 Requesting system reboot Jun 10 04:32:06.839413 [ 346.107154] reboot: Restarting system Jun 10 04:32:08.883370 Jun 10 04:32:09.133681 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 10 04:32:31.467386 [2 Jun 10 04:33:00.819380 J Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 10 04:33:14.071380  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 04:33:14.347430  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 04:33:14.623398  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 10 04:33:48.383484 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 10 04:33:52.487507 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-20 Jun 10 04:33:52.487530 15 H. Peter Anvin et al Jun 10 04:33:52.499381 Booting from local disk... Jun 10 04:33:52.499397 [?25l Jun 10 04:33:57.263500 GNU GRUB version 2.06-13+deb12u1 Jun 10 04:33:57.275706 Jun 10 04:33:57.275722 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 10 04:33:57.323524 Press enter to boot the selected OS, `e' to edit the commands Jun 10 04:33:57.323545 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 10 04:34:02.459409 Jun 10 04:34:02.459421 Loading Linux 6.1.0-21-amd64 ... Jun 10 04:34:03.407417 Loading initial ramdisk ... Jun 10 04:34:13.151416 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 10 04:35:03.603551 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 10 04:35:03.627427 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 10 04:35:03.639427 [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:35:03.651412 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 10 04:35:03.651434 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 10 04:35:03.663418 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 10 04:35:03.663439 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 10 04:35:03.675422 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 10 04:35:03.687417 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 10 04:35:03.687439 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 10 04:35:03.699422 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 10 04:35:03.711414 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 10 04:35:03.711435 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 10 04:35:03.723421 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 10 04:35:03.735414 [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:35:03.735435 [ 0.000000] SMBIOS 3.0.0 present. Jun 10 04:35:03.735448 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 10 04:35:03.747426 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 10 04:35:03.759415 [ 0.000000] tsc: Detected 1995.208 MHz processor Jun 10 04:35:03.759436 [ 0.001066] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 10 04:35:03.771415 [ 0.001268] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 04:35:03.771439 [ 0.002254] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 10 04:35:03.783416 [ 0.013228] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 10 04:35:03.783438 [ 0.013256] Using GB pages for direct mapping Jun 10 04:35:03.795417 [ 0.013522] RAMDISK: [mem 0x33299000-0x35943fff] Jun 10 04:35:03.795438 [ 0.013528] ACPI: Early table checksum verification disabled Jun 10 04:35:03.807421 [ 0.013532] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 10 04:35:03.807444 [ 0.013537] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 04:35:03.819421 [ 0.013544] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 04:35:03.831424 [ 0.013551] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 10 04:35:03.843413 [ 0.013555] ACPI: FACS 0x000000006FD6BF80 000040 Jun 10 04:35:03.843434 [ 0.013559] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 04:35:03.855428 [ 0.013563] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 04:35:03.867417 [ 0.013567] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 04:35:03.867444 [ 0.013571] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 10 04:35:03.879422 [ 0.013575] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 10 04:35:03.891422 [ 0.013579] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 10 04:35:03.903419 [ 0.013583] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:35:03.915446 [ 0.013587] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:35:03.915473 [ 0.013591] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:35:03.927425 [ 0.013595] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:35:03.939419 [ 0.013599] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 10 04:35:03.951426 [ 0.013603] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 10 04:35:03.963415 [ 0.013607] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:35:03.963442 [ 0.013611] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 10 04:35:03.975422 [ 0.013615] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 10 04:35:03.987422 [ 0.013618] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 10 04:35:03.999418 [ 0.013622] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:35:03.999444 [ 0.013626] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 04:35:04.011424 [ 0.013630] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 04:35:04.023426 [ 0.013634] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 04:35:04.035418 [ 0.013638] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 04:35:04.047416 [ 0.013641] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 10 04:35:04.047440 [ 0.013643] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 10 04:35:04.059423 [ 0.013644] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 10 04:35:04.071413 [ 0.013645] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 10 04:35:04.071437 [ 0.013646] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 10 04:35:04.083419 [ 0.013647] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 10 04:35:04.095414 [ 0.013649] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 10 04:35:04.095438 [ 0.013650] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 10 04:35:04.107421 [ 0.013651] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 10 04:35:04.119416 [ 0.013652] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 10 04:35:04.119441 [ 0.013653] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 10 04:35:04.131418 [ 0.013654] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 10 04:35:04.143412 [ 0.013655] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 10 04:35:04.143437 [ 0.013656] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 10 04:35:04.155418 [ 0.013658] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 10 04:35:04.155441 [ 0.013659] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 10 04:35:04.167430 [ 0.013660] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 10 04:35:04.179417 [ 0.013661] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 10 04:35:04.179441 [ 0.013662] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 10 04:35:04.191422 [ 0.013663] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 10 04:35:04.203417 [ 0.013665] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 10 04:35:04.203441 [ 0.013666] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 10 04:35:04.215425 [ 0.013667] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 10 04:35:04.227414 [ 0.013668] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 10 04:35:04.227438 [ 0.013708] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 10 04:35:04.239418 [ 0.013710] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 10 04:35:04.239437 [ 0.013711] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 10 04:35:04.251415 [ 0.013713] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 10 04:35:04.251435 [ 0.013714] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 10 04:35:04.251447 [ 0.013714] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 10 04:35:04.263421 [ 0.013715] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 10 04:35:04.263441 [ 0.013716] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 10 04:35:04.275413 [ 0.013718] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 10 04:35:04.275433 [ 0.013719] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 10 04:35:04.287413 [ 0.013720] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 10 04:35:04.287433 [ 0.013721] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 10 04:35:04.287446 [ 0.013722] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 10 04:35:04.299417 [ 0.013723] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 10 04:35:04.299436 [ 0.013724] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 10 04:35:04.311414 [ 0.013725] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 10 04:35:04.311434 [ 0.013726] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 10 04:35:04.311447 [ 0.013727] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 10 04:35:04.323419 [ 0.013728] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 10 04:35:04.323439 [ 0.013729] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 10 04:35:04.335414 [ 0.013730] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 10 04:35:04.335434 [ 0.013731] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 10 04:35:04.335447 [ 0.013732] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 10 04:35:04.347419 [ 0.013733] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 10 04:35:04.347438 [ 0.013734] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 10 04:35:04.359417 [ 0.013735] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 10 04:35:04.359437 [ 0.013736] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 10 04:35:04.371411 [ 0.013737] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 10 04:35:04.371431 [ 0.013737] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 10 04:35:04.371444 [ 0.013738] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 10 04:35:04.383419 [ 0.013739] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 10 04:35:04.383438 [ 0.013740] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 10 04:35:04.395414 [ 0.013741] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 10 04:35:04.395434 [ 0.013742] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 10 04:35:04.395447 [ 0.013743] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 10 04:35:04.407418 [ 0.013744] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 10 04:35:04.407438 [ 0.013745] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 10 04:35:04.419414 [ 0.013746] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 10 04:35:04.419435 [ 0.013747] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 10 04:35:04.431414 [ 0.013748] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 10 04:35:04.431435 [ 0.013749] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 10 04:35:04.431448 [ 0.013750] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 10 04:35:04.443417 [ 0.013751] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 10 04:35:04.443437 [ 0.013752] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 10 04:35:04.455417 [ 0.013752] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 10 04:35:04.455438 [ 0.013753] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 10 04:35:04.455451 [ 0.013754] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 10 04:35:04.467424 [ 0.013755] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 10 04:35:04.467444 [ 0.013756] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 10 04:35:04.479413 [ 0.013757] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 10 04:35:04.479433 [ 0.013758] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 10 04:35:04.479446 [ 0.013759] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 10 04:35:04.491422 [ 0.013760] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 10 04:35:04.491441 [ 0.013761] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 10 04:35:04.503416 [ 0.013762] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 10 04:35:04.503436 [ 0.013763] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 10 04:35:04.515410 [ 0.013774] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 10 04:35:04.515433 [ 0.013777] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 10 04:35:04.527414 [ 0.013778] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 10 04:35:04.527437 [ 0.013790] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 10 04:35:04.539422 [ 0.013804] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 10 04:35:04.551417 [ 0.013836] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 10 04:35:04.551439 [ 0.014227] Zone ranges: Jun 10 04:35:04.563412 [ 0.014228] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:35:04.563434 [ 0.014231] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 10 04:35:04.575414 [ 0.014233] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 10 04:35:04.575436 [ 0.014235] Device empty Jun 10 04:35:04.587413 [ 0.014237] Movable zone start for each node Jun 10 04:35:04.587433 [ 0.014240] Early memory node ranges Jun 10 04:35:04.587445 [ 0.014241] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 10 04:35:04.599417 [ 0.014243] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 10 04:35:04.599439 [ 0.014245] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 10 04:35:04.611419 [ 0.014250] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 10 04:35:04.623413 [ 0.014256] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 10 04:35:04.623436 [ 0.014260] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 10 04:35:04.635421 [ 0.014265] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:35:04.635443 [ 0.014339] On node 0, zone DMA: 102 pages in unavailable ranges Jun 10 04:35:04.647419 [ 0.020920] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 10 04:35:04.659414 [ 0.021616] ACPI: PM-Timer IO Port: 0x408 Jun 10 04:35:04.659434 [ 0.021633] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 10 04:35:04.671412 [ 0.021635] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 10 04:35:04.671435 [ 0.021636] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 10 04:35:04.683421 [ 0.021637] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 10 04:35:04.683444 [ 0.021638] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 10 04:35:04.696487 [ 0.021639] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 10 04:35:04.696515 [ 0.021641] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 10 04:35:04.707417 [ 0.021642] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 10 04:35:04.707439 [ 0.021643] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 10 04:35:04.719421 [ 0.021645] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 10 04:35:04.731410 [ 0.021646] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 10 04:35:04.731433 [ 0.021647] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 10 04:35:04.743421 [ 0.021648] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 10 04:35:04.743445 [ 0.021649] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 10 04:35:04.755415 [ 0.021650] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 10 04:35:04.755437 [ 0.021651] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 10 04:35:04.767418 [ 0.021652] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 10 04:35:04.767440 [ 0.021653] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 10 04:35:04.779418 [ 0.021654] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 10 04:35:04.779440 [ 0.021655] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 10 04:35:04.791421 [ 0.021656] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 10 04:35:04.803413 [ 0.021657] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 10 04:35:04.803436 [ 0.021658] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 10 04:35:04.815415 [ 0.021660] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 10 04:35:04.815437 [ 0.021661] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 10 04:35:04.827420 [ 0.021662] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 10 04:35:04.827442 [ 0.021663] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 10 04:35:04.839418 [ 0.021664] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 10 04:35:04.839440 [ 0.021665] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 10 04:35:04.851420 [ 0.021666] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 10 04:35:04.863413 [ 0.021667] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 10 04:35:04.863436 [ 0.021668] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 10 04:35:04.875414 [ 0.021669] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 10 04:35:04.875437 [ 0.021670] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 10 04:35:04.887413 [ 0.021670] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 10 04:35:04.887436 [ 0.021671] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 10 04:35:04.899418 [ 0.021672] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 10 04:35:04.899439 [ 0.021673] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 10 04:35:04.911418 [ 0.021674] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 10 04:35:04.911440 [ 0.021675] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 10 04:35:04.923421 [ 0.021676] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 10 04:35:04.935413 [ 0.021677] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 10 04:35:04.935437 [ 0.021678] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 10 04:35:04.947417 [ 0.021679] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 10 04:35:04.947439 [ 0.021680] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 10 04:35:04.959417 [ 0.021681] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 10 04:35:04.959440 [ 0.021682] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 10 04:35:04.971420 [ 0.021683] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 10 04:35:04.971442 [ 0.021684] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 10 04:35:04.983421 [ 0.021685] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 10 04:35:04.995419 [ 0.021686] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 10 04:35:04.995442 [ 0.021688] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 10 04:35:05.007417 [ 0.021689] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 10 04:35:05.007440 [ 0.021690] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 10 04:35:05.019422 [ 0.021691] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 10 04:35:05.019444 [ 0.021692] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 10 04:35:05.031417 [ 0.021703] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 10 04:35:05.031448 [ 0.021708] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 10 04:35:05.043422 [ 0.021713] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 10 04:35:05.055418 [ 0.021716] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 10 04:35:05.055441 [ 0.021719] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 10 04:35:05.067420 [ 0.021725] ACPI: Using ACPI (MADT) for SMP configuration information Jun 10 04:35:05.079411 [ 0.021727] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 10 04:35:05.079433 [ 0.021731] TSC deadline timer available Jun 10 04:35:05.079446 [ 0.021732] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 10 04:35:05.091420 [ 0.021750] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:35:05.103414 [ 0.021753] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 10 04:35:05.103440 [ 0.021754] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 10 04:35:05.115422 [ 0.021756] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 10 04:35:05.127418 [ 0.021758] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 10 04:35:05.127443 [ 0.021759] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 10 04:35:05.139422 [ 0.021760] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 10 04:35:05.151420 [ 0.021761] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 10 04:35:05.163412 [ 0.021763] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 10 04:35:05.163439 [ 0.021764] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 10 04:35:05.175422 [ 0.021765] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 10 04:35:05.187418 [ 0.021766] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 10 04:35:05.187443 [ 0.021768] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 10 04:35:05.199417 [ 0.021769] Booting paravirtualized kernel on bare hardware Jun 10 04:35:05.199438 [ 0.021772] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 10 04:35:05.211428 [ 0.027921] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 10 04:35:05.223427 [ 0.032245] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 10 04:35:05.235415 [ 0.032345] Fallback order for Node 0: 0 1 Jun 10 04:35:05.235434 [ 0.032348] Fallback order for Node 1: 1 0 Jun 10 04:35:05.235447 [ 0.032355] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 10 04:35:05.247423 [ 0.032357] Policy zone: Normal Jun 10 04:35:05.247441 [ 0.032359] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 10 04:35:05.271412 [ 0.032412] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 10 04:35:05.271444 [ 0.032423] random: crng init done Jun 10 04:35:05.283415 [ 0.032424] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 10 04:35:05.283439 [ 0.032425] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 10 04:35:05.295430 [ 0.032426] printk: log_buf_len min size: 131072 bytes Jun 10 04:35:05.307420 [ 0.033202] printk: log_buf_len: 524288 bytes Jun 10 04:35:05.307441 [ 0.033203] printk: early log buf free: 114208(87%) Jun 10 04:35:05.307454 [ 0.034029] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 10 04:35:05.319419 [ 0.034039] software IO TLB: area num 64. Jun 10 04:35:05.319438 [ 0.092105] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 10 04:35:05.343415 [ 0.092673] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 10 04:35:05.343446 [ 0.092708] Kernel/User page tables isolation: enabled Jun 10 04:35:05.355423 [ 0.092781] ftrace: allocating 40220 entries in 158 pages Jun 10 04:35:05.355444 [ 0.102154] ftrace: allocated 158 pages with 5 groups Jun 10 04:35:05.367419 [ 0.103252] Dynamic Preempt: voluntary Jun 10 04:35:05.367438 [ 0.103488] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:35:05.379416 [ 0.103489] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 10 04:35:05.379440 [ 0.103491] Trampoline variant of Tasks RCU enabled. Jun 10 04:35:05.391418 [ 0.103492] Rude variant of Tasks RCU enabled. Jun 10 04:35:05.391438 [ 0.103492] Tracing variant of Tasks RCU enabled. Jun 10 04:35:05.403414 [ 0.103493] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 10 04:35:05.403440 [ 0.103495] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 10 04:35:05.415392 [ 0.109332] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 10 04:35:05.427416 [ 0.109600] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:35:05.427440 [ 0.116247] Console: colour VGA+ 80x25 Jun 10 04:35:05.439409 [ 1.949958] printk: console [ttyS0] enabled Jun 10 04:35:05.439430 [ 1.954762] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 10 04:35:05.451424 [ 1.967284] ACPI: Core revision 20220331 Jun 10 04:35:05.451443 [ 1.971978] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 10 04:35:05.463423 [ 1.982181] APIC: Switch to symmetric I/O mode setup Jun 10 04:35:05.475413 [ 1.987733] DMAR: Host address width 46 Jun 10 04:35:05.475433 [ 1.992021] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 10 04:35:05.487413 [ 1.997960] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 10 04:35:05.487440 [ 2.006901] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 10 04:35:05.499416 [ 2.012837] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 10 04:35:05.511413 [ 2.021777] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 10 04:35:05.511435 [ 2.028777] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 10 04:35:05.523413 [ 2.035777] DMAR: ATSR flags: 0x0 Jun 10 04:35:05.523432 [ 2.039481] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 10 04:35:05.535414 [ 2.046480] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 10 04:35:05.535436 [ 2.053481] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 10 04:35:05.547419 [ 2.060579] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 10 04:35:05.547441 [ 2.067677] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 10 04:35:05.559433 [ 2.074775] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 10 04:35:05.559454 [ 2.080806] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 10 04:35:05.571422 [ 2.080807] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 10 04:35:05.583411 [ 2.098190] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 10 04:35:05.583433 [ 2.104116] x2apic: IRQ remapping doesn't support X2APIC mode Jun 10 04:35:05.595415 [ 2.110538] Switched APIC routing to physical flat. Jun 10 04:35:05.595436 [ 2.116650] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 10 04:35:05.607397 [ 2.142187] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984feca827, max_idle_ns: 881590650465 ns Jun 10 04:35:05.643414 [ 2.153935] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.41 BogoMIPS (lpj=7980832) Jun 10 04:35:05.655410 [ 2.157965] CPU0: Thermal monitoring enabled (TM1) Jun 10 04:35:05.655431 [ 2.162013] process: using mwait in idle threads Jun 10 04:35:05.655444 [ 2.165936] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 10 04:35:05.667426 [ 2.169934] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 10 04:35:05.667448 [ 2.173936] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 10 04:35:05.679424 [ 2.177935] Spectre V2 : Mitigation: Retpolines Jun 10 04:35:05.691415 [ 2.181934] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 10 04:35:05.691442 [ 2.185934] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 10 04:35:05.703419 [ 2.189934] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 10 04:35:05.715417 [ 2.193935] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 10 04:35:05.727414 [ 2.197934] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 10 04:35:05.727437 [ 2.201935] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 10 04:35:05.739421 [ 2.205938] MDS: Mitigation: Clear CPU buffers Jun 10 04:35:05.739441 [ 2.209934] TAA: Mitigation: Clear CPU buffers Jun 10 04:35:05.751418 [ 2.213934] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 10 04:35:05.751440 [ 2.217939] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 10 04:35:05.763421 [ 2.221934] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 10 04:35:05.775415 [ 2.225934] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 10 04:35:05.775438 [ 2.229935] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 10 04:35:05.787414 [ 2.233934] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 10 04:35:05.799360 [ 2.258729] Freeing SMP alternatives memory: 36K Jun 10 04:35:05.811393 [ 2.261935] pid_max: default: 57344 minimum: 448 Jun 10 04:35:05.823418 [ 2.266048] LSM: Security Framework initializing Jun 10 04:35:05.823438 [ 2.269963] landlock: Up and running. Jun 10 04:35:05.835414 [ 2.273934] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 10 04:35:05.835437 [ 2.277975] AppArmor: AppArmor initialized Jun 10 04:35:05.847404 [ 2.281935] TOMOYO Linux initialized Jun 10 04:35:05.847423 [ 2.285940] LSM support for eBPF active Jun 10 04:35:05.847436 [ 2.308033] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 10 04:35:05.883375 [ 2.318728] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 10 04:35:05.895422 [ 2.322267] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 10 04:35:05.907418 [ 2.330006] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 10 04:35:05.919410 [ 2.335191] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 10 04:35:05.931411 [ 2.338191] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 04:35:05.931436 [ 2.341935] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 04:35:05.943422 [ 2.345970] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 04:35:05.955416 [ 2.349934] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 04:35:05.955438 [ 2.353960] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 04:35:05.967419 [ 2.357934] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 04:35:05.967441 [ 2.361954] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 10 04:35:05.979429 [ 2.365936] ... version: 3 Jun 10 04:35:05.991418 [ 2.369934] ... bit width: 48 Jun 10 04:35:05.991437 [ 2.373934] ... generic registers: 4 Jun 10 04:35:06.003411 [ 2.377934] ... value mask: 0000ffffffffffff Jun 10 04:35:06.003431 [ 2.381934] ... max period: 00007fffffffffff Jun 10 04:35:06.015408 [ 2.385934] ... fixed-purpose events: 3 Jun 10 04:35:06.015437 [ 2.389934] ... event mask: 000000070000000f Jun 10 04:35:06.015451 [ 2.394117] signal: max sigframe size: 1776 Jun 10 04:35:06.027417 [ 2.397956] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 10 04:35:06.039412 [ 2.401961] rcu: Hierarchical SRCU implementation. Jun 10 04:35:06.039433 [ 2.405935] rcu: Max phase no-delay instances is 1000. Jun 10 04:35:06.051382 [ 2.415627] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 10 04:35:06.063409 [ 2.418786] smp: Bringing up secondary CPUs ... Jun 10 04:35:06.063429 [ 2.422090] x86: Booting SMP configuration: Jun 10 04:35:06.075359 [ 2.425938] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 10 04:35:06.147406 [ 2.497937] .... node #1, CPUs: #14 Jun 10 04:35:06.159406 [ 1.944295] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 10 04:35:06.171366 [ 2.598071] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 10 04:35:06.339393 [ 2.669935] .... node #0, CPUs: #28 Jun 10 04:35:06.351417 [ 2.671916] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 10 04:35:06.363420 [ 2.677935] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 10 04:35:06.375433 [ 2.681934] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 10 04:35:06.399397 [ 2.686117] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 10 04:35:06.435363 [ 2.709937] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 10 04:35:06.471424 [ 2.735693] smp: Brought up 2 nodes, 56 CPUs Jun 10 04:35:06.471444 [ 2.741936] smpboot: Max logical packages: 2 Jun 10 04:35:06.471457 [ 2.745936] smpboot: Total of 56 processors activated (223512.98 BogoMIPS) Jun 10 04:35:06.483391 [ 2.860361] node 0 deferred pages initialised in 108ms Jun 10 04:35:06.627398 [ 2.869951] node 1 deferred pages initialised in 116ms Jun 10 04:35:06.639407 [ 2.880038] devtmpfs: initialized Jun 10 04:35:06.639425 [ 2.882033] x86/mm: Memory block size: 2048MB Jun 10 04:35:06.651413 [ 2.886523] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 10 04:35:06.663411 [ 2.890139] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 10 04:35:06.675411 [ 2.894241] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 10 04:35:06.675436 [ 2.898173] pinctrl core: initialized pinctrl subsystem Jun 10 04:35:06.687406 [ 2.904043] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 10 04:35:06.699403 [ 2.906969] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 10 04:35:06.699428 [ 2.910810] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 10 04:35:06.711419 [ 2.914810] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 10 04:35:06.723418 [ 2.917945] audit: initializing netlink subsys (disabled) Jun 10 04:35:06.723439 [ 2.921959] audit: type=2000 audit(1717994103.872:1): state=initialized audit_enabled=0 res=1 Jun 10 04:35:06.735425 [ 2.922133] thermal_sys: Registered thermal governor 'fair_share' Jun 10 04:35:06.747418 [ 2.925936] thermal_sys: Registered thermal governor 'bang_bang' Jun 10 04:35:06.747440 [ 2.929934] thermal_sys: Registered thermal governor 'step_wise' Jun 10 04:35:06.759420 [ 2.933936] thermal_sys: Registered thermal governor 'user_space' Jun 10 04:35:06.759442 [ 2.937934] thermal_sys: Registered thermal governor 'power_allocator' Jun 10 04:35:06.771424 [ 2.941971] cpuidle: using governor ladder Jun 10 04:35:06.771451 [ 2.953948] cpuidle: using governor menu Jun 10 04:35:06.783416 [ 2.957971] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 10 04:35:06.795412 [ 2.961936] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 10 04:35:06.795436 [ 2.966074] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 10 04:35:06.807421 [ 2.969936] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 10 04:35:06.819406 [ 2.973954] PCI: Using configuration type 1 for base access Jun 10 04:35:06.819428 [ 2.979653] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 10 04:35:06.831407 [ 2.983164] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 10 04:35:06.843419 [ 2.994013] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 10 04:35:06.855411 [ 3.001948] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 10 04:35:06.855435 [ 3.005935] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 10 04:35:06.867415 [ 3.013934] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 10 04:35:06.867438 [ 3.022127] ACPI: Added _OSI(Module Device) Jun 10 04:35:06.879417 [ 3.025936] ACPI: Added _OSI(Processor Device) Jun 10 04:35:06.879437 [ 3.033935] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 10 04:35:06.891397 [ 3.037936] ACPI: Added _OSI(Processor Aggregator Device) Jun 10 04:35:06.891419 [ 3.085867] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 10 04:35:06.939394 [ 3.097555] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 10 04:35:06.951395 [ 3.110751] ACPI: Dynamic OEM Table Load: Jun 10 04:35:06.963380 [ 3.146092] ACPI: Interpreter enabled Jun 10 04:35:06.999389 [ 3.149949] ACPI: PM: (supports S0 S5) Jun 10 04:35:07.011414 [ 3.153935] ACPI: Using IOAPIC for interrupt routing Jun 10 04:35:07.011435 [ 3.158022] HEST: Table parsing has been initialized. Jun 10 04:35:07.023407 [ 3.166507] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 10 04:35:07.023433 [ 3.173937] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 10 04:35:07.035425 [ 3.181934] PCI: Using E820 reservations for host bridge windows Jun 10 04:35:07.047402 [ 3.190720] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 10 04:35:07.047423 [ 3.239164] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 10 04:35:07.095411 [ 3.245939] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 04:35:07.107416 [ 3.256014] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 04:35:07.119416 [ 3.267044] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 04:35:07.131419 [ 3.273935] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 04:35:07.143410 [ 3.281983] PCI host bridge to bus 0000:ff Jun 10 04:35:07.143430 [ 3.289937] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 10 04:35:07.155412 [ 3.297935] pci_bus 0000:ff: root bus resource [bus ff] Jun 10 04:35:07.155433 [ 3.301948] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 04:35:07.167410 [ 3.310042] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 04:35:07.167432 [ 3.314029] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 04:35:07.179413 [ 3.322046] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 04:35:07.179434 [ 3.330024] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 04:35:07.191414 [ 3.338033] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 04:35:07.191435 [ 3.342042] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 04:35:07.203420 [ 3.350023] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 04:35:07.215408 [ 3.358020] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 04:35:07.215438 [ 3.362020] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 04:35:07.227413 [ 3.370025] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 04:35:07.227435 [ 3.378020] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 04:35:07.239418 [ 3.382021] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 04:35:07.239439 [ 3.390029] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 04:35:07.251418 [ 3.398020] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 04:35:07.263409 [ 3.406022] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 04:35:07.263431 [ 3.410024] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 04:35:07.275411 [ 3.418020] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 04:35:07.275433 [ 3.426021] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 04:35:07.287421 [ 3.430020] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 04:35:07.287443 [ 3.438021] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 04:35:07.299419 [ 3.446032] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 04:35:07.311409 [ 3.450020] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 04:35:07.311432 [ 3.458020] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 04:35:07.323409 [ 3.466023] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 04:35:07.323431 [ 3.470023] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 04:35:07.335415 [ 3.478020] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 04:35:07.335437 [ 3.486020] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 04:35:07.347416 [ 3.494020] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 04:35:07.347437 [ 3.498030] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 04:35:07.359418 [ 3.506023] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 04:35:07.371409 [ 3.514022] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 04:35:07.371431 [ 3.518028] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 04:35:07.383413 [ 3.526027] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 04:35:07.383435 [ 3.534022] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 04:35:07.395414 [ 3.538021] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 04:35:07.395435 [ 3.546021] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 04:35:07.407422 [ 3.553987] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 04:35:07.419410 [ 3.562024] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 04:35:07.419432 [ 3.565981] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 04:35:07.431413 [ 3.574036] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 04:35:07.431435 [ 3.582113] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 04:35:07.443416 [ 3.586045] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 04:35:07.443438 [ 3.594045] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 04:35:07.455419 [ 3.602041] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 04:35:07.467412 [ 3.606033] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 04:35:07.467434 [ 3.614027] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 04:35:07.479418 [ 3.622042] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 04:35:07.479441 [ 3.630042] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 04:35:07.491415 [ 3.634044] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 04:35:07.491437 [ 3.642040] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 04:35:07.503416 [ 3.650023] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 04:35:07.515419 [ 3.654023] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 04:35:07.515442 [ 3.662034] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 04:35:07.527419 [ 3.670035] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 04:35:07.527442 [ 3.674113] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 04:35:07.539411 [ 3.682046] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 04:35:07.539433 [ 3.690043] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 04:35:07.551414 [ 3.698043] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 04:35:07.551435 [ 3.702024] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 04:35:07.563419 [ 3.710035] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 04:35:07.575413 [ 3.718121] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 04:35:07.575435 [ 3.722044] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 04:35:07.587412 [ 3.730045] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 04:35:07.587434 [ 3.738041] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 04:35:07.599416 [ 3.746027] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 04:35:07.599438 [ 3.750024] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 04:35:07.611420 [ 3.758025] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 04:35:07.623410 [ 3.766033] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 04:35:07.623432 [ 3.770031] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 04:35:07.635415 [ 3.778023] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 04:35:07.635437 [ 3.786024] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 04:35:07.647418 [ 3.789975] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 04:35:07.647440 [ 3.798028] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 04:35:07.659417 [ 3.806027] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 04:35:07.671416 [ 3.810121] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 10 04:35:07.671439 [ 3.817937] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 04:35:07.683418 [ 3.830507] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 04:35:07.695413 [ 3.839051] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 04:35:07.707410 [ 3.845936] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 04:35:07.707438 [ 3.857976] PCI host bridge to bus 0000:7f Jun 10 04:35:07.719422 [ 3.861935] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 10 04:35:07.719445 [ 3.869935] pci_bus 0000:7f: root bus resource [bus 7f] Jun 10 04:35:07.731419 [ 3.875072] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 04:35:07.731441 [ 3.882029] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 04:35:07.743417 [ 3.890035] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 04:35:07.743438 [ 3.894040] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 04:35:07.755418 [ 3.902022] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 04:35:07.767410 [ 3.910022] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 04:35:07.767432 [ 3.914040] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 04:35:07.779412 [ 3.922018] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 04:35:07.779435 [ 3.930018] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 04:35:07.791416 [ 3.934017] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 04:35:07.791438 [ 3.942029] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 04:35:07.803417 [ 3.950019] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 04:35:07.815411 [ 3.958017] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 04:35:07.815433 [ 3.962019] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 04:35:07.827428 [ 3.970017] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 04:35:07.827450 [ 3.978019] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 04:35:07.839415 [ 3.982021] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 04:35:07.839437 [ 3.990017] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 04:35:07.851418 [ 3.998028] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 04:35:07.863410 [ 4.002017] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 04:35:07.863433 [ 4.010019] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 04:35:07.875412 [ 4.018017] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 04:35:07.875434 [ 4.026021] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 04:35:07.887413 [ 4.030017] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 04:35:07.887435 [ 4.038022] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 04:35:07.899417 [ 4.046017] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 04:35:07.911411 [ 4.050029] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 04:35:07.911434 [ 4.058017] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 04:35:07.923412 [ 4.066020] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 04:35:07.923434 [ 4.070019] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 04:35:07.935412 [ 4.078018] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 04:35:07.935433 [ 4.086020] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 04:35:07.947427 [ 4.090017] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 04:35:07.947449 [ 4.098020] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 04:35:07.959419 [ 4.106026] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 04:35:07.971411 [ 4.114017] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 04:35:07.971432 [ 4.118018] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 04:35:07.983412 [ 4.125973] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 04:35:07.983434 [ 4.134022] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 04:35:07.995415 [ 4.137974] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 04:35:07.995437 [ 4.146034] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 04:35:08.007417 [ 4.154115] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 04:35:08.019413 [ 4.158049] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 04:35:08.019436 [ 4.166036] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 04:35:08.031410 [ 4.174042] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 04:35:08.031432 [ 4.182021] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 04:35:08.043415 [ 4.186022] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 04:35:08.043437 [ 4.194037] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 04:35:08.055417 [ 4.202038] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 04:35:08.067409 [ 4.206038] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 04:35:08.067432 [ 4.214042] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 04:35:08.079410 [ 4.222020] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 04:35:08.079433 [ 4.226021] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 04:35:08.091415 [ 4.234020] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 04:35:08.091437 [ 4.242031] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 04:35:08.103417 [ 4.250108] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 04:35:08.115411 [ 4.254039] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 04:35:08.115434 [ 4.262040] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 04:35:08.127410 [ 4.270048] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 04:35:08.127439 [ 4.274022] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 04:35:08.139414 [ 4.282034] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 04:35:08.139436 [ 4.290108] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 04:35:08.151415 [ 4.294039] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 04:35:08.151436 [ 4.302038] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 04:35:08.163419 [ 4.310035] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 04:35:08.175406 [ 4.318020] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 04:35:08.175428 [ 4.322032] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 04:35:08.187423 [ 4.330022] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 04:35:08.187445 [ 4.338028] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 04:35:08.199423 [ 4.342019] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 04:35:08.199445 [ 4.350021] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 04:35:08.211420 [ 4.358020] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 04:35:08.223410 [ 4.361974] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 04:35:08.223432 [ 4.370026] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 04:35:08.235405 [ 4.378031] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 04:35:08.235426 [ 4.400129] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 10 04:35:08.259419 [ 4.405938] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 04:35:08.271419 [ 4.414313] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 04:35:08.283411 [ 4.422658] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 04:35:08.283438 [ 4.433935] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 04:35:08.295422 [ 4.442678] PCI host bridge to bus 0000:00 Jun 10 04:35:08.307415 [ 4.445936] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 10 04:35:08.307438 [ 4.453936] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 10 04:35:08.319420 [ 4.461935] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 10 04:35:08.331424 [ 4.469935] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 10 04:35:08.331450 [ 4.477934] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 10 04:35:08.343425 [ 4.489935] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 10 04:35:08.343446 [ 4.493963] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 10 04:35:08.355416 [ 4.502113] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 10 04:35:08.367410 [ 4.510027] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 10 04:35:08.367432 [ 4.514077] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 10 04:35:08.379413 [ 4.522026] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 10 04:35:08.379435 [ 4.530073] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 10 04:35:08.391418 [ 4.534025] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 10 04:35:08.391440 [ 4.542085] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 10 04:35:08.403416 [ 4.550026] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 10 04:35:08.415409 [ 4.558080] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 10 04:35:08.415431 [ 4.562026] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 10 04:35:08.427420 [ 4.570060] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 10 04:35:08.427442 [ 4.578075] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 10 04:35:08.439417 [ 4.582092] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 10 04:35:08.439438 [ 4.590055] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 10 04:35:08.451428 [ 4.597955] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 10 04:35:08.463411 [ 4.606096] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 10 04:35:08.463433 [ 4.610207] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 10 04:35:08.475415 [ 4.617961] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 10 04:35:08.475436 [ 4.625950] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 10 04:35:08.487418 [ 4.629951] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 10 04:35:08.487439 [ 4.637952] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 10 04:35:08.499417 [ 4.641951] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 10 04:35:08.499438 [ 4.649951] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 10 04:35:08.511417 [ 4.657985] pci 0000:00:11.4: PME# supported from D3hot Jun 10 04:35:08.511438 [ 4.662033] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 10 04:35:08.523422 [ 4.669968] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 10 04:35:08.535416 [ 4.678040] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 10 04:35:08.535438 [ 4.686018] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 10 04:35:08.547417 [ 4.689968] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 10 04:35:08.559411 [ 4.698041] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 10 04:35:08.559434 [ 4.706034] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 10 04:35:08.571414 [ 4.713962] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 10 04:35:08.571436 [ 4.722074] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 10 04:35:08.583413 [ 4.726057] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 10 04:35:08.583435 [ 4.734050] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 10 04:35:08.595422 [ 4.741960] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 10 04:35:08.595442 [ 4.745938] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 10 04:35:08.607420 [ 4.754035] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 10 04:35:08.619411 [ 4.762055] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 10 04:35:08.619434 [ 4.765956] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 10 04:35:08.631413 [ 4.773938] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 10 04:35:08.631437 [ 4.782039] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 10 04:35:08.643414 [ 4.785963] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 10 04:35:08.643436 [ 4.794072] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 10 04:35:08.655419 [ 4.802035] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 10 04:35:08.667404 [ 4.806198] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 10 04:35:08.667426 [ 4.813959] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 10 04:35:08.679416 [ 4.821950] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 10 04:35:08.679438 [ 4.825949] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 10 04:35:08.691414 [ 4.833950] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 10 04:35:08.691436 [ 4.837950] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 10 04:35:08.703415 [ 4.845950] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 10 04:35:08.703437 [ 4.853979] pci 0000:00:1f.2: PME# supported from D3hot Jun 10 04:35:08.715415 [ 4.858175] acpiphp: Slot [0] registered Jun 10 04:35:08.715434 [ 4.861976] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 10 04:35:08.727415 [ 4.869963] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 10 04:35:08.727437 [ 4.877965] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 10 04:35:08.739417 [ 4.881951] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 10 04:35:08.739439 [ 4.889979] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 10 04:35:08.751428 [ 4.898025] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 10 04:35:08.763413 [ 4.905970] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 10 04:35:08.763439 [ 4.913935] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 10 04:35:08.775428 [ 4.925956] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 10 04:35:08.787424 [ 4.933934] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 10 04:35:08.799421 [ 4.946140] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 10 04:35:08.811414 [ 4.953959] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 10 04:35:08.811436 [ 4.957964] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 10 04:35:08.823416 [ 4.965949] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 10 04:35:08.823438 [ 4.973979] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 10 04:35:08.835416 [ 4.982006] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 10 04:35:08.847414 [ 4.985963] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 10 04:35:08.847440 [ 4.997934] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 10 04:35:08.859427 [ 5.009962] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 10 04:35:08.871423 [ 5.017934] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 10 04:35:08.883420 [ 5.030087] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 10 04:35:08.895411 [ 5.033936] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 10 04:35:08.895433 [ 5.041936] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 10 04:35:08.907418 [ 5.049938] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 04:35:08.907444 [ 5.058110] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 10 04:35:08.919414 [ 5.066094] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 10 04:35:08.919435 [ 5.070105] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 10 04:35:08.931419 [ 5.077956] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 10 04:35:08.943410 [ 5.081954] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 10 04:35:08.943433 [ 5.089954] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 10 04:35:08.955417 [ 5.097961] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 10 04:35:08.955439 [ 5.105938] pci 0000:05:00.0: enabling Extended Tags Jun 10 04:35:08.967425 [ 5.109956] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 10 04:35:08.979422 [ 5.121935] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 10 04:35:08.991409 [ 5.129963] pci 0000:05:00.0: supports D1 D2 Jun 10 04:35:08.991429 [ 5.134028] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 10 04:35:08.991443 [ 5.141936] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 10 04:35:09.003419 [ 5.149935] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 10 04:35:09.015411 [ 5.154095] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 10 04:35:09.015432 [ 5.161979] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 10 04:35:09.027412 [ 5.166013] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 10 04:35:09.027434 [ 5.173974] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 10 04:35:09.039413 [ 5.181957] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 10 04:35:09.039436 [ 5.185957] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 10 04:35:09.051415 [ 5.194023] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 10 04:35:09.051445 [ 5.201962] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 10 04:35:09.063424 [ 5.210116] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 10 04:35:09.075410 [ 5.217938] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 10 04:35:09.075433 [ 5.226785] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 10 04:35:09.087420 [ 5.233939] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 04:35:09.099419 [ 5.242307] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 04:35:09.111412 [ 5.250639] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 04:35:09.111439 [ 5.261935] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 04:35:09.123423 [ 5.270266] PCI host bridge to bus 0000:80 Jun 10 04:35:09.135412 [ 5.273936] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 10 04:35:09.135436 [ 5.281935] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 10 04:35:09.147418 [ 5.289935] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 10 04:35:09.159416 [ 5.297936] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 10 04:35:09.159438 [ 5.305958] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 10 04:35:09.171416 [ 5.314033] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 10 04:35:09.171439 [ 5.318080] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 10 04:35:09.183418 [ 5.326068] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 10 04:35:09.183440 [ 5.334099] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 10 04:35:09.195416 [ 5.342056] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 10 04:35:09.207413 [ 5.345955] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 10 04:35:09.207435 [ 5.354259] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 10 04:35:09.219415 [ 5.358423] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 10 04:35:09.219438 [ 5.365990] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 10 04:35:09.231417 [ 5.373988] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 10 04:35:09.231439 [ 5.381987] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 10 04:35:09.243416 [ 5.385987] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 10 04:35:09.243438 [ 5.393935] ACPI: PCI: Interrupt link LNKE disabled Jun 10 04:35:09.255419 [ 5.397986] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 10 04:35:09.255441 [ 5.405934] ACPI: PCI: Interrupt link LNKF disabled Jun 10 04:35:09.267434 [ 5.409986] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 10 04:35:09.267456 [ 5.417936] ACPI: PCI: Interrupt link LNKG disabled Jun 10 04:35:09.279416 [ 5.421987] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 10 04:35:09.279438 [ 5.429934] ACPI: PCI: Interrupt link LNKH disabled Jun 10 04:35:09.291417 [ 5.434275] iommu: Default domain type: Translated Jun 10 04:35:09.291438 [ 5.441935] iommu: DMA domain TLB invalidation policy: lazy mode Jun 10 04:35:09.303417 [ 5.450040] pps_core: LinuxPPS API ver. 1 registered Jun 10 04:35:09.303438 [ 5.453935] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 10 04:35:09.315427 [ 5.461936] PTP clock support registered Jun 10 04:35:09.327410 [ 5.469954] EDAC MC: Ver: 3.0.0 Jun 10 04:35:09.327429 [ 5.473997] NetLabel: Initializing Jun 10 04:35:09.327441 [ 5.477790] NetLabel: domain hash size = 128 Jun 10 04:35:09.339414 [ 5.481936] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 10 04:35:09.339437 [ 5.485969] NetLabel: unlabeled traffic allowed by default Jun 10 04:35:09.351394 [ 5.493935] PCI: Using ACPI for IRQ routing Jun 10 04:35:09.351414 [ 5.502671] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 10 04:35:09.363426 [ 5.505933] pci 0000:08:00.0: vgaarb: bridge control possible Jun 10 04:35:09.375416 [ 5.505933] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 10 04:35:09.375442 [ 5.525936] vgaarb: loaded Jun 10 04:35:09.387407 [ 5.530504] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 10 04:35:09.387429 [ 5.537937] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 10 04:35:09.399408 [ 5.545971] clocksource: Switched to clocksource tsc-early Jun 10 04:35:09.411413 [ 5.552364] VFS: Disk quotas dquot_6.6.0 Jun 10 04:35:09.411433 [ 5.556781] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 10 04:35:09.423412 [ 5.564666] AppArmor: AppArmor Filesystem Enabled Jun 10 04:35:09.423432 [ 5.569946] pnp: PnP ACPI init Jun 10 04:35:09.423444 [ 5.573816] system 00:01: [io 0x0500-0x057f] has been reserved Jun 10 04:35:09.435419 [ 5.580429] system 00:01: [io 0x0400-0x047f] has been reserved Jun 10 04:35:09.447414 [ 5.587036] system 00:01: [io 0x0580-0x059f] has been reserved Jun 10 04:35:09.447437 [ 5.593645] system 00:01: [io 0x0600-0x061f] has been reserved Jun 10 04:35:09.459413 [ 5.600253] system 00:01: [io 0x0880-0x0883] has been reserved Jun 10 04:35:09.459435 [ 5.606864] system 00:01: [io 0x0800-0x081f] has been reserved Jun 10 04:35:09.471424 [ 5.613474] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 10 04:35:09.471446 [ 5.620858] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 10 04:35:09.483420 [ 5.628241] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 10 04:35:09.495413 [ 5.635624] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 10 04:35:09.495436 [ 5.643007] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 10 04:35:09.507419 [ 5.650390] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 10 04:35:09.507441 [ 5.657774] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 10 04:35:09.519414 [ 5.666086] pnp: PnP ACPI: found 4 devices Jun 10 04:35:09.531386 [ 5.676632] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 10 04:35:09.543416 [ 5.686657] NET: Registered PF_INET protocol family Jun 10 04:35:09.543437 [ 5.692722] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 10 04:35:09.555399 [ 5.706199] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 10 04:35:09.567426 [ 5.716145] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 10 04:35:09.579417 [ 5.725988] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 10 04:35:09.591419 [ 5.737199] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 10 04:35:09.603417 [ 5.745905] TCP: Hash tables configured (established 524288 bind 65536) Jun 10 04:35:09.603440 [ 5.754013] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 10 04:35:09.615420 [ 5.763226] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 10 04:35:09.627417 [ 5.771501] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 10 04:35:09.639419 [ 5.780107] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 10 04:35:09.639441 [ 5.786427] NET: Registered PF_XDP protocol family Jun 10 04:35:09.651413 [ 5.791836] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 10 04:35:09.651435 [ 5.797671] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 10 04:35:09.663415 [ 5.804480] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 10 04:35:09.663437 [ 5.812066] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 04:35:09.675422 [ 5.821303] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 10 04:35:09.687413 [ 5.826870] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 10 04:35:09.687434 [ 5.832438] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 10 04:35:09.687455 [ 5.837980] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 10 04:35:09.699425 [ 5.844783] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 10 04:35:09.713390 [ 5.852367] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 10 04:35:09.713416 [ 5.857934] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 10 04:35:09.723414 [ 5.863505] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 10 04:35:09.723435 [ 5.869056] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 10 04:35:09.735412 [ 5.876651] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 10 04:35:09.735435 [ 5.883551] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 10 04:35:09.747415 [ 5.890440] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 10 04:35:09.747438 [ 5.898113] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 10 04:35:09.759424 [ 5.905788] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 10 04:35:09.771418 [ 5.914046] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 10 04:35:09.771440 [ 5.920267] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 10 04:35:09.783420 [ 5.927261] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 04:35:09.795419 [ 5.935907] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 10 04:35:09.795440 [ 5.942117] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 10 04:35:09.807412 [ 5.949112] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 10 04:35:09.807434 [ 5.956227] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 10 04:35:09.819416 [ 5.961795] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 10 04:35:09.819438 [ 5.968687] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 10 04:35:09.831422 [ 5.976361] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 10 04:35:09.843407 [ 5.984930] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 10 04:35:09.843431 [ 6.016438] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23067 usecs Jun 10 04:35:09.879399 [ 6.048422] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23153 usecs Jun 10 04:35:09.915415 [ 6.056698] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 10 04:35:09.915438 [ 6.063894] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 10 04:35:09.927417 [ 6.071824] DMAR: No SATC found Jun 10 04:35:09.927436 [ 6.071830] Trying to unpack rootfs image as initramfs... Jun 10 04:35:09.939419 [ 6.075331] DMAR: dmar0: Using Queued invalidation Jun 10 04:35:09.939440 [ 6.075344] DMAR: dmar1: Using Queued invalidation Jun 10 04:35:09.951409 [ 6.092197] pci 0000:80:02.0: Adding to iommu group 0 Jun 10 04:35:09.951430 [ 6.098703] pci 0000:ff:08.0: Adding to iommu group 1 Jun 10 04:35:09.963419 [ 6.104379] pci 0000:ff:08.2: Adding to iommu group 1 Jun 10 04:35:09.963440 [ 6.110055] pci 0000:ff:08.3: Adding to iommu group 2 Jun 10 04:35:09.975413 [ 6.115785] pci 0000:ff:09.0: Adding to iommu group 3 Jun 10 04:35:09.975433 [ 6.121457] pci 0000:ff:09.2: Adding to iommu group 3 Jun 10 04:35:09.987409 [ 6.127129] pci 0000:ff:09.3: Adding to iommu group 4 Jun 10 04:35:09.987430 [ 6.132914] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 10 04:35:09.999409 [ 6.138585] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 10 04:35:09.999431 [ 6.144258] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 10 04:35:09.999444 [ 6.149930] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 10 04:35:10.011425 [ 6.155829] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 10 04:35:10.011446 [ 6.161503] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 10 04:35:10.023416 [ 6.167181] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 10 04:35:10.023436 [ 6.172860] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 10 04:35:10.035423 [ 6.178537] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 10 04:35:10.035444 [ 6.184217] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 10 04:35:10.047416 [ 6.189892] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 10 04:35:10.047437 [ 6.195567] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 10 04:35:10.059453 [ 6.201413] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 10 04:35:10.059474 [ 6.207089] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 10 04:35:10.071413 [ 6.212767] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 10 04:35:10.071433 [ 6.218446] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 10 04:35:10.083394 [ 6.224127] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 10 04:35:10.083415 [ 6.229806] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 10 04:35:10.095413 [ 6.235685] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 10 04:35:10.095434 [ 6.241363] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 10 04:35:10.107411 [ 6.247040] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 10 04:35:10.107432 [ 6.252718] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 10 04:35:10.107446 [ 6.258396] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 10 04:35:10.119422 [ 6.264077] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 10 04:35:10.119442 [ 6.269757] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 10 04:35:10.131417 [ 6.275579] pci 0000:ff:10.0: Adding to iommu group 9 Jun 10 04:35:10.131437 [ 6.281259] pci 0000:ff:10.1: Adding to iommu group 9 Jun 10 04:35:10.143416 [ 6.286938] pci 0000:ff:10.5: Adding to iommu group 9 Jun 10 04:35:10.143437 [ 6.292619] pci 0000:ff:10.6: Adding to iommu group 9 Jun 10 04:35:10.155413 [ 6.298298] pci 0000:ff:10.7: Adding to iommu group 9 Jun 10 04:35:10.155433 [ 6.304089] pci 0000:ff:12.0: Adding to iommu group 10 Jun 10 04:35:10.167388 [ 6.309867] pci 0000:ff:12.1: Adding to iommu group 10 Jun 10 04:35:10.167408 [ 6.315645] pci 0000:ff:12.4: Adding to iommu group 10 Jun 10 04:35:10.179414 [ 6.321423] pci 0000:ff:12.5: Adding to iommu group 10 Jun 10 04:35:10.179435 [ 6.327197] pci 0000:ff:13.0: Adding to iommu group 11 Jun 10 04:35:10.191415 [ 6.332976] pci 0000:ff:13.1: Adding to iommu group 12 Jun 10 04:35:10.191436 [ 6.338751] pci 0000:ff:13.2: Adding to iommu group 13 Jun 10 04:35:10.203412 [ 6.344527] pci 0000:ff:13.3: Adding to iommu group 14 Jun 10 04:35:10.203433 [ 6.350355] pci 0000:ff:13.6: Adding to iommu group 15 Jun 10 04:35:10.215418 [ 6.356135] pci 0000:ff:13.7: Adding to iommu group 15 Jun 10 04:35:10.215438 [ 6.361910] pci 0000:ff:14.0: Adding to iommu group 16 Jun 10 04:35:10.227411 [ 6.367685] pci 0000:ff:14.1: Adding to iommu group 17 Jun 10 04:35:10.227431 [ 6.373458] pci 0000:ff:14.2: Adding to iommu group 18 Jun 10 04:35:10.239411 [ 6.379233] pci 0000:ff:14.3: Adding to iommu group 19 Jun 10 04:35:10.239432 [ 6.385120] pci 0000:ff:14.4: Adding to iommu group 20 Jun 10 04:35:10.251413 [ 6.390901] pci 0000:ff:14.5: Adding to iommu group 20 Jun 10 04:35:10.251434 [ 6.396679] pci 0000:ff:14.6: Adding to iommu group 20 Jun 10 04:35:10.251448 [ 6.402458] pci 0000:ff:14.7: Adding to iommu group 20 Jun 10 04:35:10.263416 [ 6.408232] pci 0000:ff:16.0: Adding to iommu group 21 Jun 10 04:35:10.263436 [ 6.414011] pci 0000:ff:16.1: Adding to iommu group 22 Jun 10 04:35:10.275417 [ 6.419784] pci 0000:ff:16.2: Adding to iommu group 23 Jun 10 04:35:10.275438 [ 6.425557] pci 0000:ff:16.3: Adding to iommu group 24 Jun 10 04:35:10.287416 [ 6.431388] pci 0000:ff:16.6: Adding to iommu group 25 Jun 10 04:35:10.287436 [ 6.437195] pci 0000:ff:16.7: Adding to iommu group 25 Jun 10 04:35:10.299418 [ 6.441681] Freeing initrd memory: 39596K Jun 10 04:35:10.299437 [ 6.442991] pci 0000:ff:17.0: Adding to iommu group 26 Jun 10 04:35:10.311415 [ 6.453173] pci 0000:ff:17.1: Adding to iommu group 27 Jun 10 04:35:10.311436 [ 6.458944] pci 0000:ff:17.2: Adding to iommu group 28 Jun 10 04:35:10.323419 [ 6.464719] pci 0000:ff:17.3: Adding to iommu group 29 Jun 10 04:35:10.323448 [ 6.470601] pci 0000:ff:17.4: Adding to iommu group 30 Jun 10 04:35:10.335413 [ 6.476381] pci 0000:ff:17.5: Adding to iommu group 30 Jun 10 04:35:10.335434 [ 6.482157] pci 0000:ff:17.6: Adding to iommu group 30 Jun 10 04:35:10.347410 [ 6.487936] pci 0000:ff:17.7: Adding to iommu group 30 Jun 10 04:35:10.347432 [ 6.493847] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 10 04:35:10.359416 [ 6.499626] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 10 04:35:10.359437 [ 6.505407] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 10 04:35:10.371410 [ 6.511186] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 10 04:35:10.371431 [ 6.516965] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 10 04:35:10.383409 [ 6.522792] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 10 04:35:10.383430 [ 6.528582] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 10 04:35:10.383444 [ 6.534410] pci 0000:7f:08.0: Adding to iommu group 33 Jun 10 04:35:10.395417 [ 6.540195] pci 0000:7f:08.2: Adding to iommu group 33 Jun 10 04:35:10.395438 [ 6.545970] pci 0000:7f:08.3: Adding to iommu group 34 Jun 10 04:35:10.407416 [ 6.551796] pci 0000:7f:09.0: Adding to iommu group 35 Jun 10 04:35:10.407437 [ 6.557574] pci 0000:7f:09.2: Adding to iommu group 35 Jun 10 04:35:10.419414 [ 6.563345] pci 0000:7f:09.3: Adding to iommu group 36 Jun 10 04:35:10.419434 [ 6.569221] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 10 04:35:10.431417 [ 6.575002] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 10 04:35:10.431437 [ 6.580783] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 10 04:35:10.443415 [ 6.586565] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 10 04:35:10.443435 [ 6.592559] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 10 04:35:10.455416 [ 6.598342] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 10 04:35:10.455437 [ 6.604127] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 10 04:35:10.467407 [ 6.609910] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 10 04:35:10.467427 [ 6.615689] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 10 04:35:10.479414 [ 6.621471] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 10 04:35:10.479435 [ 6.627253] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 10 04:35:10.491415 [ 6.633035] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 10 04:35:10.491435 [ 6.638974] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 10 04:35:10.503414 [ 6.644758] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 10 04:35:10.503435 [ 6.650541] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 10 04:35:10.515414 [ 6.656329] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 10 04:35:10.515435 [ 6.662103] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 10 04:35:10.527410 [ 6.667886] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 10 04:35:10.527431 [ 6.673853] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 10 04:35:10.539412 [ 6.679635] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 10 04:35:10.539433 [ 6.685420] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 10 04:35:10.551412 [ 6.691209] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 10 04:35:10.551434 [ 6.696990] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 10 04:35:10.563413 [ 6.702773] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 10 04:35:10.563434 [ 6.708557] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 10 04:35:10.563448 [ 6.714466] pci 0000:7f:10.0: Adding to iommu group 41 Jun 10 04:35:10.575418 [ 6.720251] pci 0000:7f:10.1: Adding to iommu group 41 Jun 10 04:35:10.575438 [ 6.726037] pci 0000:7f:10.5: Adding to iommu group 41 Jun 10 04:35:10.587416 [ 6.731821] pci 0000:7f:10.6: Adding to iommu group 41 Jun 10 04:35:10.587436 [ 6.737605] pci 0000:7f:10.7: Adding to iommu group 41 Jun 10 04:35:10.599416 [ 6.743488] pci 0000:7f:12.0: Adding to iommu group 42 Jun 10 04:35:10.599437 [ 6.749273] pci 0000:7f:12.1: Adding to iommu group 42 Jun 10 04:35:10.611416 [ 6.755059] pci 0000:7f:12.4: Adding to iommu group 42 Jun 10 04:35:10.611444 [ 6.760844] pci 0000:7f:12.5: Adding to iommu group 42 Jun 10 04:35:10.623419 [ 6.766616] pci 0000:7f:13.0: Adding to iommu group 43 Jun 10 04:35:10.623440 [ 6.772389] pci 0000:7f:13.1: Adding to iommu group 44 Jun 10 04:35:10.635416 [ 6.778160] pci 0000:7f:13.2: Adding to iommu group 45 Jun 10 04:35:10.635437 [ 6.783919] pci 0000:7f:13.3: Adding to iommu group 46 Jun 10 04:35:10.647413 [ 6.789746] pci 0000:7f:13.6: Adding to iommu group 47 Jun 10 04:35:10.647433 [ 6.795533] pci 0000:7f:13.7: Adding to iommu group 47 Jun 10 04:35:10.659413 [ 6.801303] pci 0000:7f:14.0: Adding to iommu group 48 Jun 10 04:35:10.659433 [ 6.807072] pci 0000:7f:14.1: Adding to iommu group 49 Jun 10 04:35:10.671413 [ 6.812844] pci 0000:7f:14.2: Adding to iommu group 50 Jun 10 04:35:10.671434 [ 6.818614] pci 0000:7f:14.3: Adding to iommu group 51 Jun 10 04:35:10.683412 [ 6.824493] pci 0000:7f:14.4: Adding to iommu group 52 Jun 10 04:35:10.683433 [ 6.830281] pci 0000:7f:14.5: Adding to iommu group 52 Jun 10 04:35:10.695411 [ 6.836068] pci 0000:7f:14.6: Adding to iommu group 52 Jun 10 04:35:10.695431 [ 6.841854] pci 0000:7f:14.7: Adding to iommu group 52 Jun 10 04:35:10.707418 [ 6.847627] pci 0000:7f:16.0: Adding to iommu group 53 Jun 10 04:35:10.707439 [ 6.853397] pci 0000:7f:16.1: Adding to iommu group 54 Jun 10 04:35:10.719416 [ 6.859169] pci 0000:7f:16.2: Adding to iommu group 55 Jun 10 04:35:10.719437 [ 6.864938] pci 0000:7f:16.3: Adding to iommu group 56 Jun 10 04:35:10.731410 [ 6.870764] pci 0000:7f:16.6: Adding to iommu group 57 Jun 10 04:35:10.731431 [ 6.876553] pci 0000:7f:16.7: Adding to iommu group 57 Jun 10 04:35:10.731445 [ 6.882324] pci 0000:7f:17.0: Adding to iommu group 58 Jun 10 04:35:10.743421 [ 6.888094] pci 0000:7f:17.1: Adding to iommu group 59 Jun 10 04:35:10.743441 [ 6.893864] pci 0000:7f:17.2: Adding to iommu group 60 Jun 10 04:35:10.755416 [ 6.899639] pci 0000:7f:17.3: Adding to iommu group 61 Jun 10 04:35:10.755436 [ 6.905522] pci 0000:7f:17.4: Adding to iommu group 62 Jun 10 04:35:10.767417 [ 6.911308] pci 0000:7f:17.5: Adding to iommu group 62 Jun 10 04:35:10.767438 [ 6.917097] pci 0000:7f:17.6: Adding to iommu group 62 Jun 10 04:35:10.779412 [ 6.922876] pci 0000:7f:17.7: Adding to iommu group 62 Jun 10 04:35:10.779433 [ 6.928789] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 10 04:35:10.791415 [ 6.934580] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 10 04:35:10.791436 [ 6.940370] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 10 04:35:10.803414 [ 6.946160] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 10 04:35:10.803435 [ 6.951950] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 10 04:35:10.815413 [ 6.957777] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 10 04:35:10.815434 [ 6.963571] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 10 04:35:10.827415 [ 6.969342] pci 0000:00:00.0: Adding to iommu group 65 Jun 10 04:35:10.827436 [ 6.975115] pci 0000:00:01.0: Adding to iommu group 66 Jun 10 04:35:10.839415 [ 6.980886] pci 0000:00:01.1: Adding to iommu group 67 Jun 10 04:35:10.839435 [ 6.986659] pci 0000:00:02.0: Adding to iommu group 68 Jun 10 04:35:10.851412 [ 6.992431] pci 0000:00:02.2: Adding to iommu group 69 Jun 10 04:35:10.851433 [ 6.998201] pci 0000:00:03.0: Adding to iommu group 70 Jun 10 04:35:10.863413 [ 7.003971] pci 0000:00:05.0: Adding to iommu group 71 Jun 10 04:35:10.863434 [ 7.009743] pci 0000:00:05.1: Adding to iommu group 72 Jun 10 04:35:10.875414 [ 7.015518] pci 0000:00:05.2: Adding to iommu group 73 Jun 10 04:35:10.875435 [ 7.021289] pci 0000:00:05.4: Adding to iommu group 74 Jun 10 04:35:10.887413 [ 7.027058] pci 0000:00:11.0: Adding to iommu group 75 Jun 10 04:35:10.887434 [ 7.032859] pci 0000:00:11.4: Adding to iommu group 76 Jun 10 04:35:10.899411 [ 7.038686] pci 0000:00:16.0: Adding to iommu group 77 Jun 10 04:35:10.899433 [ 7.044479] pci 0000:00:16.1: Adding to iommu group 77 Jun 10 04:35:10.899454 [ 7.050247] pci 0000:00:1a.0: Adding to iommu group 78 Jun 10 04:35:10.911417 [ 7.056017] pci 0000:00:1c.0: Adding to iommu group 79 Jun 10 04:35:10.911437 [ 7.061787] pci 0000:00:1c.3: Adding to iommu group 80 Jun 10 04:35:10.923417 [ 7.067556] pci 0000:00:1d.0: Adding to iommu group 81 Jun 10 04:35:10.923438 [ 7.073381] pci 0000:00:1f.0: Adding to iommu group 82 Jun 10 04:35:10.935417 [ 7.079174] pci 0000:00:1f.2: Adding to iommu group 82 Jun 10 04:35:10.935438 [ 7.084946] pci 0000:01:00.0: Adding to iommu group 83 Jun 10 04:35:10.947416 [ 7.090717] pci 0000:01:00.1: Adding to iommu group 84 Jun 10 04:35:10.947436 [ 7.096477] pci 0000:05:00.0: Adding to iommu group 85 Jun 10 04:35:10.959419 [ 7.102247] pci 0000:08:00.0: Adding to iommu group 86 Jun 10 04:35:10.959439 [ 7.108019] pci 0000:80:05.0: Adding to iommu group 87 Jun 10 04:35:10.971412 [ 7.113790] pci 0000:80:05.1: Adding to iommu group 88 Jun 10 04:35:10.971433 [ 7.119557] pci 0000:80:05.2: Adding to iommu group 89 Jun 10 04:35:10.983398 [ 7.125327] pci 0000:80:05.4: Adding to iommu group 90 Jun 10 04:35:10.983419 [ 7.182731] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 10 04:35:11.043421 [ 7.189928] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 10 04:35:11.055413 [ 7.197117] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 10 04:35:11.055439 [ 7.207179] Initialise system trusted keyrings Jun 10 04:35:11.067413 [ 7.212155] Key type blacklist registered Jun 10 04:35:11.067432 [ 7.216726] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 10 04:35:11.079410 [ 7.225640] zbud: loaded Jun 10 04:35:11.079427 [ 7.228827] integrity: Platform Keyring initialized Jun 10 04:35:11.091422 [ 7.234277] integrity: Machine keyring initialized Jun 10 04:35:11.091442 [ 7.239625] Key type asymmetric registered Jun 10 04:35:11.103396 [ 7.244196] Asymmetric key parser 'x509' registered Jun 10 04:35:11.103417 [ 7.255926] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 10 04:35:11.115414 [ 7.262366] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 10 04:35:11.127412 [ 7.270679] io scheduler mq-deadline registered Jun 10 04:35:11.127432 [ 7.277634] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 10 04:35:11.139417 [ 7.284135] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 10 04:35:11.139439 [ 7.290666] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 10 04:35:11.151420 [ 7.297153] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 10 04:35:11.163412 [ 7.303671] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 10 04:35:11.163434 [ 7.310153] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 10 04:35:11.175412 [ 7.316664] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 10 04:35:11.175434 [ 7.323153] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 10 04:35:11.187414 [ 7.329661] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 10 04:35:11.187435 [ 7.336149] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 10 04:35:11.199414 [ 7.342596] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 10 04:35:11.199436 [ 7.349230] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 10 04:35:11.211415 [ 7.356099] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 10 04:35:11.223418 [ 7.362616] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 10 04:35:11.223440 [ 7.369150] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 10 04:35:11.235394 [ 7.376739] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 10 04:35:11.235415 [ 7.395457] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 10 04:35:11.259421 [ 7.403815] pstore: Registered erst as persistent store backend Jun 10 04:35:11.259442 [ 7.410579] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 10 04:35:11.271428 [ 7.417720] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 10 04:35:11.283413 [ 7.426878] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 10 04:35:11.295408 [ 7.436159] Linux agpgart interface v0.103 Jun 10 04:35:11.295428 [ 7.440954] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 10 04:35:11.307390 [ 7.456716] i8042: PNP: No PS/2 controller found. Jun 10 04:35:11.319414 [ 7.462073] mousedev: PS/2 mouse device common for all mice Jun 10 04:35:11.319435 [ 7.468319] rtc_cmos 00:00: RTC can wake from S4 Jun 10 04:35:11.331416 [ 7.473753] rtc_cmos 00:00: registered as rtc0 Jun 10 04:35:11.331435 [ 7.478758] rtc_cmos 00:00: setting system clock to 2024-06-10T04:35:11 UTC (1717994111) Jun 10 04:35:11.343422 [ 7.487816] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 10 04:35:11.355387 [ 7.498161] intel_pstate: Intel P-state driver initializing Jun 10 04:35:11.355409 [ 7.515516] ledtrig-cpu: registered to indicate activity on CPUs Jun 10 04:35:11.379379 [ 7.531806] NET: Registered PF_INET6 protocol family Jun 10 04:35:11.391386 [ 7.545721] Segment Routing with IPv6 Jun 10 04:35:11.403402 [ 7.549816] In-situ OAM (IOAM) with IPv6 Jun 10 04:35:11.403421 [ 7.554208] mip6: Mobile IPv6 Jun 10 04:35:11.415415 [ 7.557519] NET: Registered PF_PACKET protocol family Jun 10 04:35:11.415437 [ 7.563300] mpls_gso: MPLS GSO support Jun 10 04:35:11.427376 [ 7.575367] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 10 04:35:11.439392 [ 7.584214] microcode: Microcode Update Driver: v2.2. Jun 10 04:35:11.451414 [ 7.587099] resctrl: L3 allocation detected Jun 10 04:35:11.451434 [ 7.597403] resctrl: L3 monitoring detected Jun 10 04:35:11.451446 [ 7.602072] IPI shorthand broadcast: enabled Jun 10 04:35:11.463418 [ 7.606858] sched_clock: Marking stable (5666540415, 1940295613)->(7977469231, -370633203) Jun 10 04:35:11.475407 [ 7.617986] registered taskstats version 1 Jun 10 04:35:11.475426 [ 7.622572] Loading compiled-in X.509 certificates Jun 10 04:35:11.487366 [ 7.646605] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 10 04:35:11.511423 [ 7.656371] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 10 04:35:11.523392 [ 7.675048] zswap: loaded using pool lzo/zbud Jun 10 04:35:11.535417 [ 7.680377] Key type .fscrypt registered Jun 10 04:35:11.535436 [ 7.684756] Key type fscrypt-provisioning registered Jun 10 04:35:11.547406 [ 7.690722] pstore: Using crash dump compression: deflate Jun 10 04:35:11.547428 [ 7.701689] Key type encrypted registered Jun 10 04:35:11.559400 [ 7.706169] AppArmor: AppArmor sha1 policy hashing enabled Jun 10 04:35:11.571416 [ 7.712301] ima: No TPM chip found, activating TPM-bypass! Jun 10 04:35:11.571438 [ 7.718423] ima: Allocated hash algorithm: sha256 Jun 10 04:35:11.583413 [ 7.723679] ima: No architecture policies found Jun 10 04:35:11.583433 [ 7.728742] evm: Initialising EVM extended attributes: Jun 10 04:35:11.595411 [ 7.734474] evm: security.selinux Jun 10 04:35:11.595431 [ 7.738171] evm: security.SMACK64 (disabled) Jun 10 04:35:11.595445 [ 7.742936] evm: security.SMACK64EXEC (disabled) Jun 10 04:35:11.607414 [ 7.748087] evm: security.SMACK64TRANSMUTE (disabled) Jun 10 04:35:11.607436 [ 7.753725] evm: security.SMACK64MMAP (disabled) Jun 10 04:35:11.619411 [ 7.758876] evm: security.apparmor Jun 10 04:35:11.619431 [ 7.762672] evm: security.ima Jun 10 04:35:11.619442 [ 7.765980] evm: security.capability Jun 10 04:35:11.619453 [ 7.769968] evm: HMAC attrs: 0x1 Jun 10 04:35:11.631374 [ 7.861640] clk: Disabling unused clocks Jun 10 04:35:11.715381 [ 7.867354] Freeing unused decrypted memory: 2036K Jun 10 04:35:11.727411 [ 7.873607] Freeing unused kernel image (initmem) memory: 2796K Jun 10 04:35:11.739409 [ 7.880303] Write protecting the kernel read-only data: 26624k Jun 10 04:35:11.739439 [ 7.887693] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 10 04:35:11.751415 [ 7.895541] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 10 04:35:11.763362 [ 7.948166] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 10 04:35:11.811413 [ 7.955353] x86/mm: Checking user space page tables Jun 10 04:35:11.811434 [ 8.002691] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 10 04:35:11.859404 [ 8.009883] Run /init as init process Jun 10 04:35:11.871378 Loading, please wait... Jun 10 04:35:11.883368 Starting systemd-udevd version 252.22-1~deb12u1 Jun 10 04:35:11.895384 [ 8.217252] dca service started, version 1.12.1 Jun 10 04:35:12.075392 [ 8.224315] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 10 04:35:12.087417 [ 8.231253] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 10 04:35:12.099408 [ 8.242539] clocksource: Switched to clocksource tsc Jun 10 04:35:12.099428 [ 8.257162] SCSI subsystem initialized Jun 10 04:35:12.111383 [ 8.262905] ACPI: bus type USB registered Jun 10 04:35:12.123412 [ 8.267419] usbcore: registered new interface driver usbfs Jun 10 04:35:12.123433 [ 8.273552] usbcore: registered new interface driver hub Jun 10 04:35:12.135418 [ 8.279530] usbcore: registered new device driver usb Jun 10 04:35:12.135438 [ 8.279668] igb: Intel(R) Gigabit Ethernet Network Driver Jun 10 04:35:12.147412 [ 8.291194] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 10 04:35:12.147434 [ 8.298062] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 10 04:35:12.159418 [ 8.306302] megasas: 07.719.03.00-rc1 Jun 10 04:35:12.159437 [ 8.310709] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 10 04:35:12.171418 [ 8.317034] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 10 04:35:12.183411 [ 8.326184] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 10 04:35:12.183434 [ 8.343520] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 10 04:35:12.207425 [ 8.351980] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 10 04:35:12.219391 [ 8.359575] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 10 04:35:12.219413 [ 8.366007] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 10 04:35:12.231417 [ 8.377855] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 10 04:35:12.243422 [ 8.386502] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 10 04:35:12.243444 [ 8.393402] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 10 04:35:12.255420 [ 8.405666] igb 0000:01:00.0: added PHC on eth0 Jun 10 04:35:12.267417 [ 8.410756] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 10 04:35:12.279410 [ 8.418449] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 10 04:35:12.279434 [ 8.426504] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 10 04:35:12.291414 [ 8.432239] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 04:35:12.291440 [ 8.440965] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 10 04:35:12.303418 [ 8.446803] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 10 04:35:12.315396 [ 8.455084] ehci-pci 0000:00:1a.0: debug port 2 Jun 10 04:35:12.315416 [ 8.464059] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 10 04:35:12.327414 [ 8.470533] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 10 04:35:12.339412 [ 8.479568] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 10 04:35:12.339438 [ 8.488028] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 10 04:35:12.351415 [ 8.494584] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 10 04:35:12.363424 [ 8.503812] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 10 04:35:12.363449 [ 8.511874] usb usb1: Product: EHCI Host Controller Jun 10 04:35:12.375415 [ 8.517317] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 10 04:35:12.375438 [ 8.524116] usb usb1: SerialNumber: 0000:00:1a.0 Jun 10 04:35:12.387413 [ 8.529505] hub 1-0:1.0: USB hub found Jun 10 04:35:12.387432 [ 8.533696] hub 1-0:1.0: 2 ports detected Jun 10 04:35:12.387444 [ 8.538795] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 10 04:35:12.399418 [ 8.546696] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 10 04:35:12.411412 [ 8.552535] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 10 04:35:12.411437 [ 8.561161] ehci-pci 0000:00:1d.0: debug port 2 Jun 10 04:35:12.423382 [ 8.575547] scsi host1: ahci Jun 10 04:35:12.435393 [ 8.582797] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 10 04:35:12.447409 [ 8.589132] scsi host2: ahci Jun 10 04:35:12.447427 [ 8.592630] scsi host3: ahci Jun 10 04:35:12.447438 [ 8.596993] igb 0000:01:00.1: added PHC on eth1 Jun 10 04:35:12.459430 [ 8.602064] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 10 04:35:12.459454 [ 8.609740] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 10 04:35:12.471428 [ 8.617776] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 10 04:35:12.483414 [ 8.623513] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 04:35:12.483440 [ 8.631981] scsi host4: ahci Jun 10 04:35:12.495412 [ 8.635201] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 10 04:35:12.495438 [ 8.643651] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 10 04:35:12.507417 [ 8.650451] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 10 04:35:12.507443 [ 8.658416] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 10 04:35:12.519420 [ 8.665121] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 10 04:35:12.531412 [ 8.671922] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 10 04:35:12.531440 [ 8.681440] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 10 04:35:12.543421 [ 8.688725] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 10 04:35:12.555416 [ 8.696071] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jun 10 04:35:12.555442 [ 8.704429] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jun 10 04:35:12.567422 [ 8.712782] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jun 10 04:35:12.579416 [ 8.721135] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jun 10 04:35:12.579441 [ 8.729485] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 10 04:35:12.591419 [ 8.735952] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 10 04:35:12.603420 [ 8.745182] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 10 04:35:12.603446 [ 8.753244] usb usb2: Product: EHCI Host Controller Jun 10 04:35:12.615416 [ 8.758688] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 10 04:35:12.615438 [ 8.765488] usb usb2: SerialNumber: 0000:00:1d.0 Jun 10 04:35:12.627419 [ 8.771332] hub 2-0:1.0: USB hub found Jun 10 04:35:12.627438 [ 8.775523] hub 2-0:1.0: 2 ports detected Jun 10 04:35:12.639408 [ 8.781236] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 10 04:35:12.639435 [ 8.790388] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 10 04:35:12.651409 [ 8.808906] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 10 04:35:12.675417 [ 8.819588] megaraid_sas 0000:05:00.0: INIT adapter done Jun 10 04:35:12.675447 [ 8.863927] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 10 04:35:12.723424 [ 8.872584] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 10 04:35:12.735419 [ 8.879109] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 10 04:35:12.735440 [ 8.885716] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 10 04:35:12.747414 [ 8.893523] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 10 04:35:12.759422 [ 8.905091] scsi host0: Avago SAS based MegaRAID driver Jun 10 04:35:12.771410 [ 8.910938] scsi host5: ahci Jun 10 04:35:12.771429 [ 8.914447] scsi host6: ahci Jun 10 04:35:12.771440 [ 8.917761] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 10 04:35:12.783417 [ 8.917930] scsi host7: ahci Jun 10 04:35:12.783435 [ 8.930268] scsi host8: ahci Jun 10 04:35:12.783446 [ 8.933721] scsi host9: ahci Jun 10 04:35:12.795415 [ 8.937187] scsi host10: ahci Jun 10 04:35:12.795432 [ 8.940556] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 10 04:35:12.807417 [ 8.948911] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 10 04:35:12.807441 [ 8.957281] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 10 04:35:12.819426 [ 8.965649] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 10 04:35:12.831421 [ 8.974016] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 10 04:35:12.831445 [ 8.982370] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 10 04:35:12.843424 [ 8.990841] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 10 04:35:12.855381 [ 9.042648] ata4: SATA link down (SStatus 0 SControl 300) Jun 10 04:35:12.903420 [ 9.048686] ata2: SATA link down (SStatus 0 SControl 300) Jun 10 04:35:12.915411 [ 9.054753] ata1: SATA link down (SStatus 0 SControl 300) Jun 10 04:35:12.915433 [ 9.056351] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 10 04:35:12.927395 [ 9.060835] ata3: SATA link down (SStatus 0 SControl 300) Jun 10 04:35:12.927417 [ 9.156674] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 10 04:35:13.023417 [ 9.165819] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 10 04:35:13.023441 [ 9.174217] hub 1-1:1.0: USB hub found Jun 10 04:35:13.035402 [ 9.178571] hub 1-1:1.0: 6 ports detected Jun 10 04:35:13.035421 [ 9.224797] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 10 04:35:13.083413 [ 9.233941] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 10 04:35:13.095421 [ 9.242371] hub 2-1:1.0: USB hub found Jun 10 04:35:13.107379 [ 9.246698] hub 2-1:1.0: 8 ports detected Jun 10 04:35:13.107399 [ 9.303218] ata9: SATA link down (SStatus 0 SControl 300) Jun 10 04:35:13.167415 [ 9.309292] ata5: SATA link down (SStatus 0 SControl 300) Jun 10 04:35:13.167436 [ 9.315343] ata6: SATA link down (SStatus 0 SControl 300) Jun 10 04:35:13.179422 [ 9.321396] ata8: SATA link down (SStatus 0 SControl 300) Jun 10 04:35:13.179444 [ 9.327440] ata7: SATA link down (SStatus 0 SControl 300) Jun 10 04:35:13.191402 [ 9.333490] ata10: SATA link down (SStatus 0 SControl 300) Jun 10 04:35:13.191423 [ 9.342433] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 10 04:35:13.203403 [ 9.364758] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 10 04:35:13.227424 [ 9.364973] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 10 04:35:13.239406 [ 9.373523] sd 0:0:8:0: [sda] Write Protect is off Jun 10 04:35:13.239427 [ 9.385674] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 10 04:35:13.251417 [ 9.395848] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 10 04:35:13.263367 [ 9.413557] sda: sda1 sda2 < sda5 > Jun 10 04:35:13.275405 [ 9.417839] sd 0:0:8:0: [sda] Attached SCSI disk Jun 10 04:35:13.275426 [ 9.540364] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 10 04:35:13.407398 [ 9.551793] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 10 04:35:13.419420 [ 9.565443] device-mapper: uevent: version 1.0.3 Jun 10 04:35:13.431402 [ 9.570727] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 10 04:35:13.431429 [ 9.652799] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 10 04:35:13.515423 [ 9.662139] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 10 04:35:13.527414 [ 9.670846] hub 2-1.4:1.0: USB hub found Jun 10 04:35:13.527433 [ 9.675337] hub 2-1.4:1.0: 2 ports detected Jun 10 04:35:13.539363 [ 9.760379] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 10 04:35:13.623386 [ 9.875632] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 10 04:35:13.743418 [ 9.884974] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 10 04:35:13.743443 [ 9.893142] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 10 04:35:13.755420 [ 9.899465] usb 2-1.6: Manufacturer: Avocent Jun 10 04:35:13.755439 [ 9.904236] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 10 04:35:13.767412 Begin: Loading essential drivers ... done. Jun 10 04:35:13.767432 Begin: Running /scripts/init-premount ... done. Jun 10 04:35:13.779418 Begin: Mounting roo[ 9.921233] hid: raw HID events driver (C) Jiri Kosina Jun 10 04:35:13.779441 t file system ... Begin: Running /scripts/local-top ... done. Jun 10 04:35:13.791414 Begin: Running /s[ 9.934330] usbcore: registered new interface driver usbhid Jun 10 04:35:13.791437 [ 9.941742] usbhid: USB HID core driver Jun 10 04:35:13.803411 cripts/local-premount ... [ 9.949513] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 10 04:35:13.815420 [ 10.024654] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 10 04:35:13.899409 [ 10.040129] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 10 04:35:13.911415 [ 10.055246] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 10 04:35:13.923421 [ 10.070391] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 10 04:35:13.935426 [ 10.085505] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 10 04:35:13.959372 done. Jun 10 04:35:13.983369 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 10 04:35:13.995416 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 10 04:35:14.007380 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566851/4882432 blocks Jun 10 04:35:14.055403 done. Jun 10 04:35:14.067361 [ 10.285808] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 10 04:35:14.151396 [ 10.297884] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 10 04:35:14.163387 done. Jun 10 04:35:14.163401 Begin: Running /scripts/local-bottom ... done. Jun 10 04:35:14.187382 Begin: Running /scripts/init-bottom ... done. Jun 10 04:35:14.187402 [ 10.412107] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 10 04:35:14.275396 INIT: version 3.06 booting Jun 10 04:35:14.407357 INIT: No inittab.d directory found Jun 10 04:35:14.467366 Using makefile-style concurrent boot in runlevel S. Jun 10 04:35:14.563386 Starting hotplug events dispatcher: systemd-udevd. Jun 10 04:35:15.091382 Synthesizing the initial hotplug events (subsystems)...done. Jun 10 04:35:15.113509 Synthesizing the initial hotplug events (devices)...done. Jun 10 04:35:15.271381 Waiting for /dev to be fully populated...[ 11.440356] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 10 04:35:15.307414 [ 11.449754] ACPI: button: Power Button [PWRB] Jun 10 04:35:15.307434 [ 11.454706] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 10 04:35:15.319424 [ 11.455168] ACPI: AC: AC Adapter [P111] (on-line) Jun 10 04:35:15.319444 [ 11.468745] power_meter ACPI000D:00: Found ACPI power meter. Jun 10 04:35:15.331418 [ 11.475106] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 10 04:35:15.343414 [ 11.480377] ACPI: button: Power Button [PWRF] Jun 10 04:35:15.343434 [ 11.482596] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 10 04:35:15.355403 [ 11.542678] IPMI message handler: version 39.2 Jun 10 04:35:15.403392 [ 11.586231] ipmi device interface Jun 10 04:35:15.439379 [ 11.608617] power_meter ACPI000D:01: Found ACPI power meter. Jun 10 04:35:15.475419 [ 11.614964] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 10 04:35:15.475442 [ 11.622458] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 10 04:35:15.487422 [ 11.661031] ipmi_si: IPMI System Interface driver Jun 10 04:35:15.523425 [ 11.666351] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 10 04:35:15.523447 [ 11.673446] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 10 04:35:15.535425 [ 11.681517] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 10 04:35:15.547410 [ 11.688135] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 10 04:35:15.547432 [ 11.694914] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 10 04:35:15.559417 [ 11.704212] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 10 04:35:15.571394 [ 11.715580] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 10 04:35:15.583416 [ 11.725304] ipmi_si: Adding ACPI-specified kcs state machine Jun 10 04:35:15.583437 [ 11.731764] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 10 04:35:15.595432 [ 11.731765] iTCO_vendor_support: vendor-support=0 Jun 10 04:35:15.607393 [ 11.752651] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 10 04:35:15.619366 [ 11.770272] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 10 04:35:15.631420 [ 11.789802] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 10 04:35:15.655377 [ 11.803947] ACPI: bus type drm_connector registered Jun 10 04:35:15.667391 [ 11.814772] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 10 04:35:15.679421 [ 11.823613] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 10 04:35:15.679443 [ 11.829927] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 10 04:35:15.691390 [ 11.851068] cryptd: max_cpu_qlen set to 1000 Jun 10 04:35:15.715375 [ 11.903897] AVX2 version of gcm_enc/dec engaged. Jun 10 04:35:15.763413 [ 11.904286] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 10 04:35:15.775378 [ 11.915928] AES CTR mode by8 optimization enabled Jun 10 04:35:15.787402 [ 11.923685] Console: switching to colour dummy device 80x25 Jun 10 04:35:15.787423 [ 11.939433] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 10 04:35:15.799405 [ 11.950192] fbcon: mgag200drmfb (fb0) is primary device Jun 10 04:35:15.907416 [ 12.020272] Console: switching to colour frame buffer device 128x48 Jun 10 04:35:15.907446 [ 12.056892] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 10 04:35:15.919397 [ 12.133405] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 10 04:35:16.003380 [ 12.231573] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 10 04:35:16.087394 [ 12.310944] ipmi_ssif: IPMI SSIF Interface driver Jun 10 04:35:16.171385 [ 12.370444] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 10 04:35:16.243410 [ 12.382770] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 10 04:35:16.255412 [ 12.395042] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 10 04:35:16.267420 [ 12.407327] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 10 04:35:16.279388 [ 12.419549] EDAC sbridge: Ver: 1.1.2 Jun 10 04:35:16.279408 [ 12.440615] intel_rapl_common: Found RAPL domain package Jun 10 04:35:16.303421 [ 12.446557] intel_rapl_common: Found RAPL domain dram Jun 10 04:35:16.303442 [ 12.452200] intel_rapl_common: DRAM domain energy unit 15300pj Jun 10 04:35:16.315414 [ 12.458951] intel_rapl_common: Found RAPL domain package Jun 10 04:35:16.315435 [ 12.464917] intel_rapl_common: Found RAPL domain dram Jun 10 04:35:16.327411 [ 12.470562] intel_rapl_common: DRAM domain energy unit 15300pj Jun 10 04:35:16.327433 done. Jun 10 04:35:16.387361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 10 04:35:16.723399 done. Jun 10 04:35:16.735361 [ 12.930656] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 10 04:35:16.795406 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 10 04:35:16.795429 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 10 04:35:17.131390 done. Jun 10 04:35:17.143354 Cleaning up temporary files... /tmp. Jun 10 04:35:17.167377 [ 13.342873] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 10 04:35:17.203409 [ 13.353098] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 10 04:35:17.215403 [ 13.385190] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 10 04:35:17.251395 Mounting local filesystems...done. Jun 10 04:35:17.299409 Activating swapfile swap, if any...done. Jun 10 04:35:17.299428 Cleaning up temporary files.... Jun 10 04:35:17.311363 Starting Setting kernel variables: sysctl. Jun 10 04:35:17.335383 [ 13.794835] audit: type=1400 audit(1717994117.620:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1662 comm="apparmor_parser" Jun 10 04:35:17.671414 [ 13.811645] audit: type=1400 audit(1717994117.620:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1663 comm="apparmor_parser" Jun 10 04:35:17.683427 [ 13.828825] audit: type=1400 audit(1717994117.624:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1663 comm="apparmor_parser" Jun 10 04:35:17.707411 [ 13.846586] audit: type=1400 audit(1717994117.660:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1665 comm="apparmor_parser" Jun 10 04:35:17.719421 [ 13.859910] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 10 04:35:17.731431 [ 13.863473] audit: type=1400 audit(1717994117.664:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1665 comm="apparmor_parser" Jun 10 04:35:17.743427 [ 13.875821] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 10 04:35:17.755423 [ 13.892397] audit: type=1400 audit(1717994117.664:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1665 comm="apparmor_parser" Jun 10 04:35:17.767445 [ 13.892399] audit: type=1400 audit(1717994117.668:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1666 comm="apparmor_parser" Jun 10 04:35:17.791417 [ 13.925559] audit: type=1400 audit(1717994117.752:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1664 comm="apparmor_parser" Jun 10 04:35:17.803430 [ 13.954251] audit: type=1400 audit(1717994117.752:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1664 comm="apparmor_parser" Jun 10 04:35:17.827426 [ 13.973799] audit: type=1400 audit(1717994117.752:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1664 comm="apparmor_parser" Jun 10 04:35:17.851400 Starting: AppArmorLoading AppArmor profiles...done. Jun 10 04:35:17.851419 . Jun 10 04:35:17.851427 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 10 04:35:17.887417 Copyright 2004-2022 Internet Systems Consortium. Jun 10 04:35:17.899410 All rights reserved. Jun 10 04:35:17.899427 For info, please visit https://www.isc.org/software/dhcp/ Jun 10 04:35:17.899441 Jun 10 04:35:17.899448 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 10 04:35:17.911417 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 10 04:35:17.911436 Sending on Socket/fallback Jun 10 04:35:17.923411 Created duid "\000\001\000\001-\371?\005p\333\230p\015\256". Jun 10 04:35:17.923433 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 6 Jun 10 04:35:17.935412 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 10 04:35:17.935432 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 10 04:35:17.947411 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 10 04:35:17.947431 bound to 10.149.64.170 -- renewal in 229 seconds. Jun 10 04:35:17.947444 done. Jun 10 04:35:17.959382 Cleaning up temporary files.... Jun 10 04:35:17.959401 Starting nftables: none Jun 10 04:35:17.959411 . Jun 10 04:35:18.043359 INIT: Entering runlevel: 2 Jun 10 04:35:18.067358 Using makefile-style concurrent boot in runlevel 2. Jun 10 04:35:18.091385 Starting Apache httpd web server: apache2. Jun 10 04:35:19.315362 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 10 04:35:19.399402 failed. Jun 10 04:35:19.399417 Starting periodic command scheduler: cron. Jun 10 04:35:19.507386 Starting NTP server: ntpd2024-06-10T04:35:19 ntpd[1921]: INIT: ntpd ntpsec-1.2.2: Starting Jun 10 04:35:19.531420 2024-06-10T04:35:19 ntpd[1921]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 10 04:35:19.543382 . Jun 10 04:35:19.543396 Starting system message bus: dbus. Jun 10 04:35:19.615382 Starting OpenBSD Secure Shell server: sshd. Jun 10 04:35:19.855385 Jun 10 04:35:20.875384 Debian GNU/Linux 12 himrod0 ttyS0 Jun 10 04:35:20.875404 Jun 10 04:35:20.875411 himrod0 login: INIT: Jun 10 04:37:26.723371 Using makefile-style concur Jun 10 04:37:26.747376 rent boot in runlevel 6. Jun 10 04:37:26.759390 Stopping SMP IRQ Balancer: irqbalance. Jun 10 04:37:26.771378 Stopping nftables: none. Jun 10 04:37:26.771396 Stopping hotplug events dispatcher: systemd-udevd. Jun 10 04:37:26.783388 Saving the system clock to /dev/rtc0. Jun 10 04:37:27.539397 Hardware Clock updated to Mon Jun 10 04:37:27 UTC 2024. Jun 10 04:37:27.539418 Stopping Apache httpd web server: apache2. Jun 10 04:37:27.851384 Asking all remaining processes to terminate...done. Jun 10 04:37:28.139396 All processes ended within 1 seconds...done. Jun 10 04:37:28.139415 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 10 04:37:28.163436 done. Jun 10 04:37:28.163451 [ 144.381279] EXT4-fs (sda1): unmounting filesystem. Jun 10 04:37:28.247390 Deactivating swap...done. Jun 10 04:37:28.259375 Unmounting local filesystems...done. Jun 10 04:37:28.259394 [ 144.462943] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 10 04:37:28.331375 Will now restart. Jun 10 04:37:28.391368 [ 144.558141] kvm: exiting hardware virtualization Jun 10 04:37:28.415384 [ 145.563299] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 10 04:37:29.435371 [ 145.588513] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 10 04:37:29.447395 [ 145.594247] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 10 04:37:29.459397 [ 145.640688] ACPI: PM: Preparing to enter system sleep state S5 Jun 10 04:37:29.507394 [ 145.652835] reboot: Restarting system Jun 10 04:37:29.519383 [ 145.656941] reboot: machine restart Jun 10 04:37:29.519402 Jun 10 04:37:29.769706 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 10 04:37:52.063383  Jun 10 04:38:21.215414 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 10 04:38:34.475506  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 04:38:34.751501  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 04:38:35.027507  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 10 04:39:08.507407 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 10 04:39:12.623472 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 10 04:39:12.623494 Booting from l Jun 10 04:39:12.623506 ocal disk... Jun 10 04:39:12.635442  Jun 10 04:39:17.367453 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 10 04:39:17.523488 Jun 10 04:39:17.523500 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 10 04:39:17.559445 Press enter to boot the selected OS, `e' to edit the commands Jun 10 04:39:17.571418 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 10 04:39:22.731377 Jun 10 04:39:22.731390  Booting `Xen hypervisor, version 4' Jun 10 04:39:22.899396 Jun 10 04:39:22.899408  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.92+' Jun 10 04:39:22.947419 Jun 10 04:39:22.947431 Loading Xen 4 ... Jun 10 04:39:23.535368 Loading Linux 6.1.92+ ... Jun 10 04:39:25.623365 Loading initial ramdisk ... Jun 10 04:39:37.719375  __ __ _ _ _ ___ _ _ _ Jun 10 04:40:02.431419 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 10 04:40:02.431441 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 10 04:40:02.443421 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 10 04:40:02.455418 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 10 04:40:02.455438 Jun 10 04:40:02.455445 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jun 10 02:31:54 UTC 2024 Jun 10 04:40:02.467426 (XEN) Latest ChangeSet: Sat Jun 1 12:16:56 2024 +0200 git:c2d5e63c73 Jun 10 04:40:02.479420 (XEN) build-id: f23b689e51ad5e33c1e130ba278ec4956e861c19 Jun 10 04:40:02.479439 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 10 04:40:02.491417 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan sched=rtds Jun 10 04:40:02.503449 (XEN) Xen image load base address: 0x6e600000 Jun 10 04:40:02.503467 (XEN) Video information: Jun 10 04:40:02.515479 (XEN) VGA is text mode 80x25, font 8x16 Jun 10 04:40:02.515498 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 10 04:40:02.515511 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 10 04:40:02.527485 (XEN) Disc information: Jun 10 04:40:02.527501 (XEN) Found 1 MBR signatures Jun 10 04:40:02.527511 (XEN) Found 1 EDD information structures Jun 10 04:40:02.539483 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 10 04:40:02.539506 (XEN) Xen-e820 RAM map: Jun 10 04:40:02.551478 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 10 04:40:02.551498 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 10 04:40:02.563479 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 10 04:40:02.563500 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 10 04:40:02.563513 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 10 04:40:02.575482 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 10 04:40:02.575503 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 10 04:40:02.587483 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 10 04:40:02.587503 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 10 04:40:02.599478 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 10 04:40:02.599499 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 10 04:40:02.611451 (XEN) BSP microcode revision: 0x0b00002e Jun 10 04:40:02.611471 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:02.623473 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 10 04:40:02.647436 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 10 04:40:02.659418 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 10 04:40:02.659441 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 10 04:40:02.671423 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 10 04:40:02.671451 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 10 04:40:02.683420 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 10 04:40:02.695412 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 10 04:40:02.695436 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 10 04:40:02.707418 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 10 04:40:02.719412 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 10 04:40:02.719436 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 04:40:02.731415 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 04:40:02.731438 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 04:40:02.743417 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 04:40:02.755416 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 10 04:40:02.755439 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 10 04:40:02.767420 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 04:40:02.767443 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 10 04:40:02.779422 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 10 04:40:02.791416 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 10 04:40:02.791439 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 10 04:40:02.803419 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 10 04:40:02.815415 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 10 04:40:02.815438 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 10 04:40:02.827417 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 10 04:40:02.827439 (XEN) System RAM: 65263MB (66829376kB) Jun 10 04:40:02.839378 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 10 04:40:02.971418 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 10 04:40:02.983401 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 10 04:40:02.983423 (XEN) NUMA: Using 19 for the hash shift Jun 10 04:40:02.983435 (XEN) Domain heap initialised DMA width 32 bits Jun 10 04:40:03.163384 (XEN) found SMP MP-table at 000fd060 Jun 10 04:40:03.235414 (XEN) SMBIOS 3.0 present. Jun 10 04:40:03.235432 (XEN) Using APIC driver default Jun 10 04:40:03.235443 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 10 04:40:03.247415 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 10 04:40:03.247436 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 10 04:40:03.259417 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 10 04:40:03.259443 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 10 04:40:03.271415 (XEN) ACPI: Local APIC address 0xfee00000 Jun 10 04:40:03.271434 (XEN) Overriding APIC driver with bigsmp Jun 10 04:40:03.283415 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 10 04:40:03.283437 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 10 04:40:03.295414 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 10 04:40:03.295436 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 10 04:40:03.307414 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 10 04:40:03.307436 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 10 04:40:03.319418 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 10 04:40:03.319440 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 10 04:40:03.331422 (XEN) ACPI: IRQ0 used by override. Jun 10 04:40:03.331440 (XEN) ACPI: IRQ2 used by override. Jun 10 04:40:03.331459 (XEN) ACPI: IRQ9 used by override. Jun 10 04:40:03.343417 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 10 04:40:03.343437 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 10 04:40:03.355417 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 10 04:40:03.355437 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 10 04:40:03.367413 (XEN) Xen ERST support is initialized. Jun 10 04:40:03.367432 (XEN) HEST: Table parsing has been initialized Jun 10 04:40:03.367445 (XEN) Using ACPI (MADT) for SMP configuration information Jun 10 04:40:03.379418 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 10 04:40:03.379439 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 10 04:40:03.379451 (XEN) Not enabling x2APIC (upon firmware request) Jun 10 04:40:03.391408 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 10 04:40:03.391429 (XEN) CPU0: 1200 ... 2000 MHz Jun 10 04:40:03.403405 (XEN) xstate: size: 0x340 and states: 0x7 Jun 10 04:40:03.403424 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 10 04:40:03.415426 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 10 04:40:03.427416 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 10 04:40:03.427438 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 10 04:40:03.439417 (XEN) CPU0: Intel machine check reporting enabled Jun 10 04:40:03.439438 (XEN) Speculative mitigation facilities: Jun 10 04:40:03.451413 (XEN) Hardware hints: Jun 10 04:40:03.451431 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 10 04:40:03.451446 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 10 04:40:03.463425 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 10 04:40:03.475425 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 10 04:40:03.487430 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 10 04:40:03.499529 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 10 04:40:03.499551 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 10 04:40:03.511522 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 10 04:40:03.511543 (XEN) Using scheduler: SMP RTDS Scheduler (rtds) Jun 10 04:40:03.523521 (XEN) Initializing RTDS scheduler Jun 10 04:40:03.523541 (XEN) WARNING: This is experimental software in development. Jun 10 04:40:03.523556 (XEN) Use at your own risk. Jun 10 04:40:03.535488 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 10 04:40:03.535509 (XEN) Platform timer is 14.318MHz HPET Jun 10 04:40:03.595493 (XEN) Detected 1995.190 MHz processor. Jun 10 04:40:03.595512 (XEN) Freed 1024kB unused BSS memory Jun 10 04:40:03.607503 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed6a Jun 10 04:40:03.619490 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 10 04:40:03.631523 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 10 04:40:03.631544 (XEN) Intel VT-d Snoop Control enabled. Jun 10 04:40:03.643521 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 10 04:40:03.643543 (XEN) Intel VT-d Queued Invalidation enabled. Jun 10 04:40:03.643555 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 10 04:40:03.655524 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 10 04:40:03.655544 (XEN) Intel VT-d Shared EPT tables enabled. Jun 10 04:40:03.655556 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 10 04:40:03.667510 (XEN) I/O virtualisation enabled Jun 10 04:40:03.691512 (XEN) - Dom0 mode: Relaxed Jun 10 04:40:03.691530 (XEN) Interrupt remapping enabled Jun 10 04:40:03.691541 (XEN) nr_sockets: 2 Jun 10 04:40:03.703518 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 10 04:40:03.703538 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 10 04:40:03.703558 (XEN) ENABLING IO-APIC IRQs Jun 10 04:40:03.715521 (XEN) -> Using old ACK method Jun 10 04:40:03.715539 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 10 04:40:03.715553 (XEN) TSC deadline timer enabled Jun 10 04:40:03.823483 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 10 04:40:04.039522 (XEN) Allocated console ring of 512 KiB. Jun 10 04:40:04.039541 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 10 04:40:04.051520 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 10 04:40:04.051540 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 10 04:40:04.051554 (XEN) VMX: Supported advanced features: Jun 10 04:40:04.063521 (XEN) - APIC MMIO access virtualisation Jun 10 04:40:04.063540 (XEN) - APIC TPR shadow Jun 10 04:40:04.063550 (XEN) - Extended Page Tables (EPT) Jun 10 04:40:04.075522 (XEN) - Virtual-Processor Identifiers (VPID) Jun 10 04:40:04.075542 (XEN) - Virtual NMI Jun 10 04:40:04.075552 (XEN) - MSR direct-access bitmap Jun 10 04:40:04.075563 (XEN) - Unrestricted Guest Jun 10 04:40:04.087521 (XEN) - APIC Register Virtualization Jun 10 04:40:04.087540 (XEN) - Virtual Interrupt Delivery Jun 10 04:40:04.087551 (XEN) - Posted Interrupt Processing Jun 10 04:40:04.099522 (XEN) - VMCS shadowing Jun 10 04:40:04.099539 (XEN) - VM Functions Jun 10 04:40:04.099550 (XEN) - Virtualisation Exceptions Jun 10 04:40:04.099560 (XEN) - Page Modification Logging Jun 10 04:40:04.111518 (XEN) HVM: ASIDs enabled. Jun 10 04:40:04.111536 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 10 04:40:04.111552 (XEN) HVM: VMX enabled Jun 10 04:40:04.123520 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 10 04:40:04.123541 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 10 04:40:04.123553 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed6a Jun 10 04:40:04.135521 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.135546 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.147535 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.159499 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.183516 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.219517 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.255514 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.291511 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.327502 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.363513 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.399386 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.435516 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.471453 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.507496 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.543507 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 10 04:40:04.543529 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 10 04:40:04.555484 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 10 04:40:04.555506 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.579457 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.615528 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.651465 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.687474 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.723436 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.759473 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.795473 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.831475 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.867480 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.903484 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.939486 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:04.975483 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 10 04:40:05.011487 (XEN) Brought up 56 CPUs Jun 10 04:40:05.239443 (XEN) Testing NMI watchdog on all CPUs: ok Jun 10 04:40:05.251455 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 10 04:40:05.263488 (XEN) Initializing RTDS scheduler Jun 10 04:40:05.263507 (XEN) WARNING: This is experimental software in development. Jun 10 04:40:05.275488 (XEN) Use at your own risk. Jun 10 04:40:05.275506 (XEN) common/sched/rt.c:745: RTDS: timer initialized on cpu 0 Jun 10 04:40:05.287495 (XEN) mcheck_poll: Machine check polling timer started. Jun 10 04:40:05.287516 (XEN) Running stub recovery selftests... Jun 10 04:40:05.287529 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d040396daf Jun 10 04:40:05.299492 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d040396daf Jun 10 04:40:05.311416 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d040396daf Jun 10 04:40:05.311439 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d040396daf Jun 10 04:40:05.323415 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 10 04:40:05.323436 (XEN) NX (Execute Disable) protection active Jun 10 04:40:05.335413 (XEN) Dom0 has maximum 1320 PIRQs Jun 10 04:40:05.335432 (XEN) *** Building a PV Dom0 *** Jun 10 04:40:05.335443 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477f64 Jun 10 04:40:05.779413 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x726000 Jun 10 04:40:05.779433 (XEN) ELF: phdr: paddr=0x2d26000 memsz=0x2c128 Jun 10 04:40:05.791410 (XEN) ELF: phdr: paddr=0x2d53000 memsz=0x2dd000 Jun 10 04:40:05.791430 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jun 10 04:40:05.791442 (XEN) ELF: note: GUEST_OS = "linux" Jun 10 04:40:05.803412 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 10 04:40:05.803431 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 10 04:40:05.803443 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 10 04:40:05.815414 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 10 04:40:05.815433 (XEN) ELF: note: ENTRY = 0xffffffff82d53160 Jun 10 04:40:05.815445 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jun 10 04:40:05.827416 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jun 10 04:40:05.839409 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 10 04:40:05.839429 (XEN) ELF: note: PAE_MODE = "yes" Jun 10 04:40:05.839441 (XEN) ELF: note: LOADER = "generic" Jun 10 04:40:05.851410 (XEN) ELF: note: L1_MFN_VALID Jun 10 04:40:05.851428 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 10 04:40:05.851440 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 10 04:40:05.851451 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jun 10 04:40:05.863413 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 10 04:40:05.863432 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jun 10 04:40:05.863444 (XEN) ELF: addresses: Jun 10 04:40:05.875413 (XEN) virt_base = 0xffffffff80000000 Jun 10 04:40:05.875432 (XEN) elf_paddr_offset = 0x0 Jun 10 04:40:05.875443 (XEN) virt_offset = 0xffffffff80000000 Jun 10 04:40:05.887422 (XEN) virt_kstart = 0xffffffff81000000 Jun 10 04:40:05.887442 (XEN) virt_kend = 0xffffffff83030000 Jun 10 04:40:05.899409 (XEN) virt_entry = 0xffffffff82d53160 Jun 10 04:40:05.899429 (XEN) p2m_base = 0x8000000000 Jun 10 04:40:05.899441 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 10 04:40:05.911412 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Jun 10 04:40:05.911433 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 10 04:40:05.923412 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109717 pages to be allocated) Jun 10 04:40:05.923437 (XEN) Init. ramdisk: 000000107ec95000->000000107ffff35c Jun 10 04:40:05.935411 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 10 04:40:05.935430 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Jun 10 04:40:05.947407 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 10 04:40:05.947428 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Jun 10 04:40:05.947442 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Jun 10 04:40:05.959414 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Jun 10 04:40:05.959434 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Jun 10 04:40:05.971412 (XEN) ENTRY ADDRESS: ffffffff82d53160 Jun 10 04:40:05.971431 (XEN) Dom0 has maximum 56 VCPUs Jun 10 04:40:05.983408 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477f64 Jun 10 04:40:05.983430 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d26000 Jun 10 04:40:05.995455 (XEN) ELF: phdr 2 at 0xffffffff82d26000 -> 0xffffffff82d52128 Jun 10 04:40:05.995476 (XEN) ELF: phdr 3 at 0xffffffff82d53000 -> 0xffffffff82ebc000 Jun 10 04:40:06.007410 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 10 04:40:06.007432 (XEN) Scrubbing Free RAM in background Jun 10 04:40:06.007445 (XEN) Std. Loglevel: All Jun 10 04:40:06.019412 (XEN) Guest Loglevel: All Jun 10 04:40:06.019429 (XEN) *************************************************** Jun 10 04:40:06.019441 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 10 04:40:06.031414 (XEN) enabled. Please assess your configuration and choose an Jun 10 04:40:06.031436 (XEN) explicit 'smt=' setting. See XSA-273. Jun 10 04:40:06.043415 (XEN) *************************************************** Jun 10 04:40:06.043434 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 10 04:40:06.055418 (XEN) enabled. Mitigations will not be fully effective. Please Jun 10 04:40:06.055439 (XEN) choose an explicit smt= setting. See XSA-297. Jun 10 04:40:06.067418 (XEN) *************************************************** Jun 10 04:40:06.067436 (XEN) 3... 2... 1... Jun 10 04:40:08.899372 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 10 04:40:08.911419 (XEN) Freed 672kB init memory Jun 10 04:40:08.911437 mapping kernel into physical memory Jun 10 04:40:08.911448 about to get started... Jun 10 04:40:08.923370 [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:40:09.343412 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 10 04:40:09.343439 [ 0.000000] Released 0 page(s) Jun 10 04:40:09.355414 [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:40:09.355434 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 10 04:40:09.367416 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 10 04:40:09.367437 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 10 04:40:09.379417 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 10 04:40:09.391410 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 10 04:40:09.391432 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 10 04:40:09.403414 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 10 04:40:09.403443 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 10 04:40:09.415419 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 10 04:40:09.427410 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 10 04:40:09.427432 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 10 04:40:09.439419 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 10 04:40:09.451412 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 10 04:40:09.451434 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 10 04:40:09.463412 [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:40:09.463433 [ 0.000000] SMBIOS 3.0.0 present. Jun 10 04:40:09.475412 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 10 04:40:09.475440 [ 0.000000] Hypervisor detected: Xen PV Jun 10 04:40:09.487419 [ 0.000466] tsc: Detected 1995.190 MHz processor Jun 10 04:40:09.487439 [ 0.000966] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 10 04:40:09.499412 [ 0.000968] Disabled Jun 10 04:40:09.499430 [ 0.000969] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 10 04:40:09.511410 [ 0.000975] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 04:40:09.511433 [ 0.001034] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 04:40:09.523418 [ 0.030577] RAMDISK: [mem 0x04000000-0x0536afff] Jun 10 04:40:09.523439 [ 0.030591] ACPI: Early table checksum verification disabled Jun 10 04:40:09.535412 [ 0.031390] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 10 04:40:09.535433 [ 0.031406] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 04:40:09.547420 [ 0.031457] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 04:40:09.559435 [ 0.031523] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 10 04:40:09.571417 [ 0.031541] ACPI: FACS 0x000000006FD6BF80 000040 Jun 10 04:40:09.571437 [ 0.031559] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 04:40:09.583421 [ 0.031578] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 04:40:09.595426 [ 0.031596] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 04:40:09.607415 [ 0.031625] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 10 04:40:09.619413 [ 0.031647] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 10 04:40:09.619440 [ 0.031665] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 10 04:40:09.631425 [ 0.031683] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:40:09.643418 [ 0.031701] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:40:09.655423 [ 0.031719] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:40:09.667424 [ 0.031738] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:40:09.679414 [ 0.031756] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 10 04:40:09.679441 [ 0.031774] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 10 04:40:09.691423 [ 0.031793] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:40:09.703423 [ 0.031811] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 10 04:40:09.715394 [ 0.031829] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 10 04:40:09.727426 [ 0.031852] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 10 04:40:09.739415 [ 0.031871] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 04:40:09.751410 [ 0.031890] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 04:40:09.751437 [ 0.031908] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 04:40:09.763423 [ 0.031926] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 04:40:09.775419 [ 0.031944] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 04:40:09.787423 [ 0.031954] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 10 04:40:09.799410 [ 0.031956] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 10 04:40:09.799435 [ 0.031957] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 10 04:40:09.811416 [ 0.031958] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 10 04:40:09.823415 [ 0.031959] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 10 04:40:09.823440 [ 0.031960] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 10 04:40:09.835414 [ 0.031962] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 10 04:40:09.847409 [ 0.031963] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 10 04:40:09.847433 [ 0.031964] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 10 04:40:09.859414 [ 0.031965] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 10 04:40:09.871410 [ 0.031966] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 10 04:40:09.871434 [ 0.031967] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 10 04:40:09.883416 [ 0.031968] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 10 04:40:09.895412 [ 0.031969] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 10 04:40:09.895436 [ 0.031970] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 10 04:40:09.907429 [ 0.031971] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 10 04:40:09.919410 [ 0.031972] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 10 04:40:09.919434 [ 0.031973] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 10 04:40:09.931420 [ 0.031974] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 10 04:40:09.943413 [ 0.031975] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 10 04:40:09.943437 [ 0.031976] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 10 04:40:09.955417 [ 0.031978] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 10 04:40:09.967419 [ 0.031979] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 10 04:40:09.967443 [ 0.031980] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 10 04:40:09.979424 [ 0.032035] Setting APIC routing to Xen PV. Jun 10 04:40:09.979443 [ 0.036436] Zone ranges: Jun 10 04:40:09.991410 [ 0.036439] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:40:09.991431 [ 0.036443] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 10 04:40:10.003418 [ 0.036446] Normal empty Jun 10 04:40:10.003436 [ 0.036447] Movable zone start for each node Jun 10 04:40:10.015413 [ 0.036448] Early memory node ranges Jun 10 04:40:10.015433 [ 0.036448] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 10 04:40:10.015447 [ 0.036451] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 10 04:40:10.027416 [ 0.036453] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 10 04:40:10.039423 [ 0.036459] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:40:10.039446 [ 0.036510] On node 0, zone DMA: 102 pages in unavailable ranges Jun 10 04:40:10.051414 [ 0.038569] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 10 04:40:10.063408 [ 0.038574] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 04:40:10.063431 [ 0.248191] Remapped 102 page(s) Jun 10 04:40:10.063443 [ 0.249449] ACPI: PM-Timer IO Port: 0x408 Jun 10 04:40:10.075400 [ 0.249640] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 10 04:40:10.087413 [ 0.249644] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 10 04:40:10.087436 [ 0.249646] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 10 04:40:10.099400 [ 0.249648] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 10 04:40:10.111413 [ 0.249650] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 10 04:40:10.111436 [ 0.249652] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 10 04:40:10.123417 [ 0.249654] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 10 04:40:10.135409 [ 0.249655] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 10 04:40:10.135432 [ 0.249658] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 10 04:40:10.147414 [ 0.249660] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 10 04:40:10.147436 [ 0.249662] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 10 04:40:10.159414 [ 0.249664] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 10 04:40:10.159437 [ 0.249666] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 10 04:40:10.171420 [ 0.249668] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 10 04:40:10.171443 [ 0.249669] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 10 04:40:10.183418 [ 0.249671] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 10 04:40:10.195411 [ 0.249673] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 10 04:40:10.195434 [ 0.249675] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 10 04:40:10.207418 [ 0.249677] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 10 04:40:10.207441 [ 0.249679] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 10 04:40:10.219419 [ 0.249680] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 10 04:40:10.219441 [ 0.249682] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 10 04:40:10.231418 [ 0.249684] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 10 04:40:10.243412 [ 0.249686] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 10 04:40:10.243435 [ 0.249688] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 10 04:40:10.255412 [ 0.249690] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 10 04:40:10.255435 [ 0.249692] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 10 04:40:10.267414 [ 0.249694] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 10 04:40:10.267436 [ 0.249696] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 10 04:40:10.279416 [ 0.249698] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 10 04:40:10.291412 [ 0.249700] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 10 04:40:10.291435 [ 0.249702] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 10 04:40:10.303412 [ 0.249704] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 10 04:40:10.303434 [ 0.249706] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 10 04:40:10.315414 [ 0.249708] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 10 04:40:10.315436 [ 0.249710] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 10 04:40:10.327419 [ 0.249712] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 10 04:40:10.339409 [ 0.249714] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 10 04:40:10.339431 [ 0.249716] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 10 04:40:10.351419 [ 0.249718] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 10 04:40:10.351442 [ 0.249720] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 10 04:40:10.363416 [ 0.249722] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 10 04:40:10.363438 [ 0.249723] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 10 04:40:10.375417 [ 0.249726] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 10 04:40:10.387412 [ 0.249727] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 10 04:40:10.387435 [ 0.249730] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 10 04:40:10.399418 [ 0.249731] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 10 04:40:10.399441 [ 0.249733] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 10 04:40:10.411418 [ 0.249735] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 10 04:40:10.411440 [ 0.249737] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 10 04:40:10.423418 [ 0.249739] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 10 04:40:10.435407 [ 0.249741] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 10 04:40:10.435430 [ 0.249743] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 10 04:40:10.447418 [ 0.249745] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 10 04:40:10.447440 [ 0.249747] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 10 04:40:10.459417 [ 0.249749] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 10 04:40:10.459439 [ 0.249812] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 10 04:40:10.471414 [ 0.249827] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 10 04:40:10.483411 [ 0.249842] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 10 04:40:10.483435 [ 0.249882] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 10 04:40:10.495423 [ 0.249886] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 10 04:40:10.507415 [ 0.249966] ACPI: Using ACPI (MADT) for SMP configuration information Jun 10 04:40:10.507438 [ 0.249972] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 10 04:40:10.519415 [ 0.250057] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 10 04:40:10.519436 [ 0.250082] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:40:10.531418 [ 0.250086] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 10 04:40:10.543416 [ 0.250089] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 10 04:40:10.543439 [ 0.250094] Booting kernel on Xen Jun 10 04:40:10.555413 [ 0.250096] Xen version: 4.19-unstable (preserve-AD) Jun 10 04:40:10.555434 [ 0.250101] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:40:10.567449 [ 0.257246] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 10 04:40:10.579420 [ 0.261889] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jun 10 04:40:10.591412 [ 0.262292] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 04:40:10.591439 [ 0.262306] Built 1 zonelists, mobility grouping on. Total pages: 129006 Jun 10 04:40:10.603416 [ 0.262308] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 10 04:40:10.615413 [ 0.262361] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 10 04:40:10.627409 [ 0.262375] random: crng init done Jun 10 04:40:10.627429 [ 0.262376] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 10 04:40:10.639410 [ 0.262378] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 10 04:40:10.639435 [ 0.262379] printk: log_buf_len min size: 262144 bytes Jun 10 04:40:10.651411 [ 0.263181] printk: log_buf_len: 524288 bytes Jun 10 04:40:10.651431 [ 0.263182] printk: early log buf free: 249416(95%) Jun 10 04:40:10.663417 [ 0.263328] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:40:10.663444 [ 0.263405] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:40:10.675422 [ 0.273069] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:40:10.687411 [ 0.273078] software IO TLB: area num 64. Jun 10 04:40:10.687431 [ 0.355372] Memory: 377332K/524284K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 146700K reserved, 0K cma-reserved) Jun 10 04:40:10.699426 [ 0.355855] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 10 04:40:10.711417 [ 0.359184] Dynamic Preempt: voluntary Jun 10 04:40:10.711437 [ 0.359656] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:40:10.723415 [ 0.359658] rcu: RCU event tracing is enabled. Jun 10 04:40:10.723435 [ 0.359659] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 10 04:40:10.735417 [ 0.359662] Trampoline variant of Tasks RCU enabled. Jun 10 04:40:10.747411 [ 0.359664] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:40:10.747437 [ 0.359665] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 10 04:40:10.759416 [ 0.371504] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 10 04:40:10.771410 [ 0.371794] xen:events: Using FIFO-based ABI Jun 10 04:40:10.771431 [ 0.371974] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:40:10.783417 [ 0.378744] Console: colour VGA+ 80x25 Jun 10 04:40:10.783436 [ 0.406357] printk: console [tty0] enabled Jun 10 04:40:10.783449 [ 0.408368] printk: console [hvc0] enabled Jun 10 04:40:10.795412 [ 0.408568] ACPI: Core revision 20220331 Jun 10 04:40:10.795432 [ 0.449190] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 10 04:40:10.807422 [ 0.449409] installing Xen timer for CPU 0 Jun 10 04:40:10.807441 [ 0.449616] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Jun 10 04:40:10.831414 [ 0.449820] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995190) Jun 10 04:40:10.843410 [ 0.450213] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 10 04:40:10.843431 [ 0.450351] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 10 04:40:10.855413 [ 0.450503] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 10 04:40:10.855440 [ 0.450831] Spectre V2 : Mitigation: Retpolines Jun 10 04:40:10.867415 [ 0.450966] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 10 04:40:10.879413 [ 0.451144] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 10 04:40:10.879435 [ 0.451287] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 10 04:40:10.891418 [ 0.451431] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 10 04:40:10.903417 [ 0.451647] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 10 04:40:10.903439 [ 0.451788] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 10 04:40:10.915420 [ 0.451830] MDS: Mitigation: Clear CPU buffers Jun 10 04:40:10.927414 [ 0.451965] TAA: Mitigation: Clear CPU buffers Jun 10 04:40:10.927434 [ 0.452099] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 10 04:40:10.939418 [ 0.452301] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 10 04:40:10.951408 [ 0.452480] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 10 04:40:10.951432 [ 0.452622] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 10 04:40:10.963416 [ 0.452764] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 10 04:40:10.963438 [ 0.452822] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 10 04:40:10.975435 [ 0.474736] Freeing SMP alternatives memory: 40K Jun 10 04:40:10.987411 [ 0.474829] pid_max: default: 57344 minimum: 448 Jun 10 04:40:10.987431 [ 0.475081] LSM: Security Framework initializing Jun 10 04:40:10.999413 [ 0.475243] SELinux: Initializing. Jun 10 04:40:10.999432 [ 0.475486] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 10 04:40:11.011412 [ 0.475667] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 10 04:40:11.011438 [ 0.476962] cpu 0 spinlock event irq 73 Jun 10 04:40:11.023414 [ 0.477135] VPMU disabled by hypervisor. Jun 10 04:40:11.023433 [ 0.477768] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 04:40:11.035414 [ 0.477823] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 04:40:11.035436 [ 0.478015] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 10 04:40:11.047425 [ 0.478205] signal: max sigframe size: 1776 Jun 10 04:40:11.059414 [ 0.478405] rcu: Hierarchical SRCU implementation. Jun 10 04:40:11.059435 [ 0.478541] rcu: Max phase no-delay instances is 400. Jun 10 04:40:11.071410 [ 0.480357] smp: Bringing up secondary CPUs ... Jun 10 04:40:11.071430 [ 0.480770] installing Xen timer for CPU 1 Jun 10 04:40:11.071443 [ 0.481446] cpu 1 spinlock event irq 83 Jun 10 04:40:11.083413 [ 0.481989] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 10 04:40:11.095425 [ 0.482199] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 10 04:40:11.119411 [ 0.482823] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 10 04:40:11.131424 [ 0.483362] installing Xen timer for CPU 2 Jun 10 04:40:11.143409 [ 0.484024] cpu 2 spinlock event irq 89 Jun 10 04:40:11.143429 [ 0.484110] installing Xen timer for CPU 3 Jun 10 04:40:11.143442 [ 0.485099] cpu 3 spinlock event irq 95 Jun 10 04:40:11.155411 [ 0.485099] installing Xen timer for CPU 4 Jun 10 04:40:11.155431 [ 0.486114] cpu 4 spinlock event irq 101 Jun 10 04:40:11.167413 [ 0.486114] installing Xen timer for CPU 5 Jun 10 04:40:11.167434 [ 0.487183] cpu 5 spinlock event irq 107 Jun 10 04:40:11.167447 [ 0.487183] installing Xen timer for CPU 6 Jun 10 04:40:11.179412 [ 0.488246] cpu 6 spinlock event irq 113 Jun 10 04:40:11.179432 [ 0.488246] installing Xen timer for CPU 7 Jun 10 04:40:11.179445 [ 0.489398] cpu 7 spinlock event irq 119 Jun 10 04:40:11.191413 [ 0.489876] installing Xen timer for CPU 8 Jun 10 04:40:11.191432 [ 0.490587] cpu 8 spinlock event irq 125 Jun 10 04:40:11.203410 [ 0.491110] installing Xen timer for CPU 9 Jun 10 04:40:11.203430 [ 0.491782] cpu 9 spinlock event irq 131 Jun 10 04:40:11.203443 [ 0.492101] installing Xen timer for CPU 10 Jun 10 04:40:11.215417 [ 0.492840] cpu 10 spinlock event irq 137 Jun 10 04:40:11.215437 [ 0.493093] installing Xen timer for CPU 11 Jun 10 04:40:11.227409 [ 0.493868] cpu 11 spinlock event irq 143 Jun 10 04:40:11.227429 [ 0.494084] installing Xen timer for CPU 12 Jun 10 04:40:11.227442 [ 0.494875] cpu 12 spinlock event irq 149 Jun 10 04:40:11.239412 [ 0.495091] installing Xen timer for CPU 13 Jun 10 04:40:11.239433 [ 0.495924] cpu 13 spinlock event irq 155 Jun 10 04:40:11.251408 [ 0.496144] installing Xen timer for CPU 14 Jun 10 04:40:11.251429 [ 0.497025] cpu 14 spinlock event irq 161 Jun 10 04:40:11.251441 [ 0.497098] installing Xen timer for CPU 15 Jun 10 04:40:11.263412 [ 0.498081] cpu 15 spinlock event irq 167 Jun 10 04:40:11.263439 [ 0.498103] installing Xen timer for CPU 16 Jun 10 04:40:11.275409 [ 0.499121] cpu 16 spinlock event irq 173 Jun 10 04:40:11.275429 [ 0.499121] installing Xen timer for CPU 17 Jun 10 04:40:11.275442 [ 0.500268] cpu 17 spinlock event irq 179 Jun 10 04:40:11.287413 [ 0.500917] installing Xen timer for CPU 18 Jun 10 04:40:11.287432 [ 0.501651] cpu 18 spinlock event irq 185 Jun 10 04:40:11.299409 [ 0.502103] installing Xen timer for CPU 19 Jun 10 04:40:11.299430 [ 0.502675] cpu 19 spinlock event irq 191 Jun 10 04:40:11.299442 [ 0.503128] installing Xen timer for CPU 20 Jun 10 04:40:11.311413 [ 0.503822] cpu 20 spinlock event irq 197 Jun 10 04:40:11.311433 [ 0.504082] installing Xen timer for CPU 21 Jun 10 04:40:11.323410 [ 0.504888] cpu 21 spinlock event irq 203 Jun 10 04:40:11.323431 [ 0.505162] installing Xen timer for CPU 22 Jun 10 04:40:11.323445 [ 0.506036] cpu 22 spinlock event irq 209 Jun 10 04:40:11.335412 [ 0.506110] installing Xen timer for CPU 23 Jun 10 04:40:11.335431 [ 0.507118] cpu 23 spinlock event irq 215 Jun 10 04:40:11.335444 [ 0.507118] installing Xen timer for CPU 24 Jun 10 04:40:11.347416 [ 0.508228] cpu 24 spinlock event irq 221 Jun 10 04:40:11.347436 [ 0.508903] installing Xen timer for CPU 25 Jun 10 04:40:11.359414 [ 0.509580] cpu 25 spinlock event irq 227 Jun 10 04:40:11.359434 [ 0.510103] installing Xen timer for CPU 26 Jun 10 04:40:11.359446 [ 0.510713] cpu 26 spinlock event irq 233 Jun 10 04:40:11.371416 [ 0.511103] installing Xen timer for CPU 27 Jun 10 04:40:11.371436 [ 0.511923] cpu 27 spinlock event irq 239 Jun 10 04:40:11.383413 [ 0.512110] installing Xen timer for CPU 28 Jun 10 04:40:11.383433 [ 0.513060] cpu 28 spinlock event irq 245 Jun 10 04:40:11.383445 [ 0.513112] installing Xen timer for CPU 29 Jun 10 04:40:11.395416 [ 0.514212] cpu 29 spinlock event irq 251 Jun 10 04:40:11.395435 [ 0.514212] installing Xen timer for CPU 30 Jun 10 04:40:11.407411 [ 0.515331] cpu 30 spinlock event irq 257 Jun 10 04:40:11.407430 [ 0.515967] installing Xen timer for CPU 31 Jun 10 04:40:11.407443 [ 0.516571] cpu 31 spinlock event irq 263 Jun 10 04:40:11.419412 [ 0.517167] installing Xen timer for CPU 32 Jun 10 04:40:11.419432 [ 0.517780] cpu 32 spinlock event irq 269 Jun 10 04:40:11.431411 [ 0.518094] installing Xen timer for CPU 33 Jun 10 04:40:11.431431 [ 0.518880] cpu 33 spinlock event irq 275 Jun 10 04:40:11.431444 [ 0.519100] installing Xen timer for CPU 34 Jun 10 04:40:11.443412 [ 0.519918] cpu 34 spinlock event irq 281 Jun 10 04:40:11.443432 [ 0.520113] installing Xen timer for CPU 35 Jun 10 04:40:11.455409 [ 0.521081] cpu 35 spinlock event irq 287 Jun 10 04:40:11.455428 [ 0.521090] installing Xen timer for CPU 36 Jun 10 04:40:11.455441 [ 0.522191] cpu 36 spinlock event irq 293 Jun 10 04:40:11.467416 [ 0.522191] installing Xen timer for CPU 37 Jun 10 04:40:11.467436 [ 0.523302] cpu 37 spinlock event irq 299 Jun 10 04:40:11.479409 [ 0.523830] installing Xen timer for CPU 38 Jun 10 04:40:11.479429 [ 0.524442] cpu 38 spinlock event irq 305 Jun 10 04:40:11.479442 [ 0.524981] installing Xen timer for CPU 39 Jun 10 04:40:11.491414 [ 0.525587] cpu 39 spinlock event irq 311 Jun 10 04:40:11.491434 [ 0.526176] installing Xen timer for CPU 40 Jun 10 04:40:11.503410 [ 0.526764] cpu 40 spinlock event irq 317 Jun 10 04:40:11.503430 [ 0.527092] installing Xen timer for CPU 41 Jun 10 04:40:11.503443 [ 0.527883] cpu 41 spinlock event irq 323 Jun 10 04:40:11.515411 [ 0.528136] installing Xen timer for CPU 42 Jun 10 04:40:11.515431 [ 0.528958] cpu 42 spinlock event irq 329 Jun 10 04:40:11.527409 [ 0.529099] installing Xen timer for CPU 43 Jun 10 04:40:11.527429 [ 0.530075] cpu 43 spinlock event irq 335 Jun 10 04:40:11.527441 [ 0.530123] installing Xen timer for CPU 44 Jun 10 04:40:11.539412 [ 0.531259] cpu 44 spinlock event irq 341 Jun 10 04:40:11.539440 [ 0.540137] installing Xen timer for CPU 45 Jun 10 04:40:11.551411 [ 0.540818] cpu 45 spinlock event irq 347 Jun 10 04:40:11.551431 [ 0.541145] installing Xen timer for CPU 46 Jun 10 04:40:11.551444 [ 0.542014] cpu 46 spinlock event irq 353 Jun 10 04:40:11.563417 [ 0.542106] installing Xen timer for CPU 47 Jun 10 04:40:11.563436 [ 0.543136] cpu 47 spinlock event irq 359 Jun 10 04:40:11.575407 [ 0.543136] installing Xen timer for CPU 48 Jun 10 04:40:11.575428 [ 0.544266] cpu 48 spinlock event irq 365 Jun 10 04:40:11.575441 [ 0.544266] installing Xen timer for CPU 49 Jun 10 04:40:11.587415 [ 0.545392] cpu 49 spinlock event irq 371 Jun 10 04:40:11.587435 [ 0.546101] installing Xen timer for CPU 50 Jun 10 04:40:11.599409 [ 0.546771] cpu 50 spinlock event irq 377 Jun 10 04:40:11.599430 [ 0.547126] installing Xen timer for CPU 51 Jun 10 04:40:11.599443 [ 0.547885] cpu 51 spinlock event irq 383 Jun 10 04:40:11.611414 [ 0.548088] installing Xen timer for CPU 52 Jun 10 04:40:11.611434 [ 0.549010] cpu 52 spinlock event irq 389 Jun 10 04:40:11.623411 [ 0.549109] installing Xen timer for CPU 53 Jun 10 04:40:11.623432 [ 0.550127] cpu 53 spinlock event irq 395 Jun 10 04:40:11.623444 [ 0.550127] installing Xen timer for CPU 54 Jun 10 04:40:11.635414 [ 0.551302] cpu 54 spinlock event irq 401 Jun 10 04:40:11.635434 [ 0.551912] installing Xen timer for CPU 55 Jun 10 04:40:11.647407 [ 0.552500] cpu 55 spinlock event irq 407 Jun 10 04:40:11.647427 [ 0.554951] smp: Brought up 1 node, 56 CPUs Jun 10 04:40:11.647441 [ 0.555095] smpboot: Max logical packages: 1 Jun 10 04:40:11.659414 [ 0.555995] devtmpfs: initialized Jun 10 04:40:11.659432 [ 0.556074] x86/mm: Memory block size: 128MB Jun 10 04:40:11.659446 [ 0.557865] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 10 04:40:11.671425 [ 0.558259] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 10 04:40:11.683422 [ 0.558462] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 10 04:40:11.695420 [ 0.559225] PM: RTC time: 04:40:09, date: 2024-06-10 Jun 10 04:40:11.695441 [ 0.560207] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 10 04:40:11.707420 [ 0.560392] xen:grant_table: Grant tables using version 1 layout Jun 10 04:40:11.719411 [ 0.560571] Grant table initialized Jun 10 04:40:11.719431 [ 0.562116] audit: initializing netlink subsys (disabled) Jun 10 04:40:11.719445 [ 0.562285] audit: type=2000 audit(1717994409.651:1): state=initialized audit_enabled=0 res=1 Jun 10 04:40:11.731424 [ 0.562869] thermal_sys: Registered thermal governor 'step_wise' Jun 10 04:40:11.743413 [ 0.562873] thermal_sys: Registered thermal governor 'user_space' Jun 10 04:40:11.743435 [ 0.563089] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 10 04:40:11.755425 [ 0.564153] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 10 04:40:11.767421 [ 0.564348] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 10 04:40:11.779411 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 10 04:40:11.779432 [ 0.705734] PCI: Using configuration type 1 for base access Jun 10 04:40:11.791412 [ 0.710050] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 10 04:40:11.803411 [ 0.712038] ACPI: Added _OSI(Module Device) Jun 10 04:40:11.803432 [ 0.712230] ACPI: Added _OSI(Processor Device) Jun 10 04:40:11.803445 [ 0.712400] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 10 04:40:11.815412 [ 0.712564] ACPI: Added _OSI(Processor Aggregator Device) Jun 10 04:40:11.815434 [ 0.783354] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 10 04:40:11.827415 [ 0.788082] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 10 04:40:11.839418 [ 0.792828] ACPI: Dynamic OEM Table Load: Jun 10 04:40:11.839439 [ 0.809726] ACPI: Interpreter enabled Jun 10 04:40:11.839451 [ 0.809845] ACPI: PM: (supports S0 S5) Jun 10 04:40:11.851410 [ 0.809978] ACPI: Using IOAPIC for interrupt routing Jun 10 04:40:11.851432 [ 0.810170] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 10 04:40:11.863419 [ 0.810354] PCI: Using E820 reservations for host bridge windows Jun 10 04:40:11.875410 [ 0.811359] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 10 04:40:11.875431 [ 0.861849] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 10 04:40:11.887410 [ 0.862014] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 04:40:11.887439 [ 0.862323] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 10 04:40:11.899421 [ 0.862671] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 10 04:40:11.911412 [ 0.862814] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 04:40:11.911440 [ 0.863033] PCI host bridge to bus 0000:ff Jun 10 04:40:11.923413 [ 0.863167] pci_bus 0000:ff: root bus resource [bus ff] Jun 10 04:40:11.923434 [ 0.863378] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 04:40:11.935414 (XEN) PCI add device 0000:ff:08.0 Jun 10 04:40:11.935432 [ 0.863930] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 04:40:11.947425 (XEN) PCI add device 0000:ff:08.2 Jun 10 04:40:11.947444 [ 0.864442] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 04:40:11.959411 (XEN) PCI add device 0000:ff:08.3 Jun 10 04:40:11.959430 [ 0.865065] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 04:40:11.971408 (XEN) PCI add device 0000:ff:09.0 Jun 10 04:40:11.971427 [ 0.865564] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 04:40:11.971443 (XEN) PCI add device 0000:ff:09.2 Jun 10 04:40:11.983415 [ 0.866075] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 04:40:11.983437 (XEN) PCI add device 0000:ff:09.3 Jun 10 04:40:11.995412 [ 0.866692] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 04:40:11.995434 (XEN) PCI add device 0000:ff:0b.0 Jun 10 04:40:11.995446 [ 0.867166] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 04:40:12.007414 (XEN) PCI add device 0000:ff:0b.1 Jun 10 04:40:12.007433 [ 0.867656] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 04:40:12.019414 (XEN) PCI add device 0000:ff:0b.2 Jun 10 04:40:12.019432 [ 0.868143] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 04:40:12.031414 (XEN) PCI add device 0000:ff:0b.3 Jun 10 04:40:12.031433 [ 0.868652] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 04:40:12.043409 (XEN) PCI add device 0000:ff:0c.0 Jun 10 04:40:12.043428 [ 0.869139] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 04:40:12.043443 (XEN) PCI add device 0000:ff:0c.1 Jun 10 04:40:12.055415 [ 0.869623] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 04:40:12.055437 (XEN) PCI add device 0000:ff:0c.2 Jun 10 04:40:12.067409 [ 0.870108] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 04:40:12.067432 (XEN) PCI add device 0000:ff:0c.3 Jun 10 04:40:12.067443 [ 0.870592] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 04:40:12.079419 (XEN) PCI add device 0000:ff:0c.4 Jun 10 04:40:12.079436 [ 0.871081] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 04:40:12.091420 (XEN) PCI add device 0000:ff:0c.5 Jun 10 04:40:12.091438 [ 0.871566] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 04:40:12.103412 (XEN) PCI add device 0000:ff:0c.6 Jun 10 04:40:12.103431 [ 0.872059] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 04:40:12.115414 (XEN) PCI add device 0000:ff:0c.7 Jun 10 04:40:12.115432 [ 0.872543] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 04:40:12.127409 (XEN) PCI add device 0000:ff:0d.0 Jun 10 04:40:12.127436 [ 0.873032] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 04:40:12.127452 (XEN) PCI add device 0000:ff:0d.1 Jun 10 04:40:12.139452 [ 0.873517] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 04:40:12.139474 (XEN) PCI add device 0000:ff:0d.2 Jun 10 04:40:12.151412 [ 0.874007] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 04:40:12.151434 (XEN) PCI add device 0000:ff:0d.3 Jun 10 04:40:12.151446 [ 0.874488] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 04:40:12.163416 (XEN) PCI add device 0000:ff:0d.4 Jun 10 04:40:12.163434 [ 0.875003] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 04:40:12.175419 (XEN) PCI add device 0000:ff:0d.5 Jun 10 04:40:12.175437 [ 0.875524] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 04:40:12.187413 (XEN) PCI add device 0000:ff:0f.0 Jun 10 04:40:12.187431 [ 0.876015] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 04:40:12.199413 (XEN) PCI add device 0000:ff:0f.1 Jun 10 04:40:12.199432 [ 0.876503] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 04:40:12.211407 (XEN) PCI add device 0000:ff:0f.2 Jun 10 04:40:12.211426 [ 0.876990] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 04:40:12.211441 (XEN) PCI add device 0000:ff:0f.3 Jun 10 04:40:12.223413 [ 0.877480] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 04:40:12.223435 (XEN) PCI add device 0000:ff:0f.4 Jun 10 04:40:12.235414 [ 0.877975] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 04:40:12.235436 (XEN) PCI add device 0000:ff:0f.5 Jun 10 04:40:12.235448 [ 0.878495] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 04:40:12.247415 (XEN) PCI add device 0000:ff:0f.6 Jun 10 04:40:12.247434 [ 0.878993] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 04:40:12.259414 (XEN) PCI add device 0000:ff:10.0 Jun 10 04:40:12.259432 [ 0.879493] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 04:40:12.271411 (XEN) PCI add device 0000:ff:10.1 Jun 10 04:40:12.271429 [ 0.879995] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 04:40:12.283414 (XEN) PCI add device 0000:ff:10.5 Jun 10 04:40:12.283433 [ 0.880510] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 04:40:12.283448 (XEN) PCI add device 0000:ff:10.6 Jun 10 04:40:12.295412 [ 0.880999] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 04:40:12.295434 (XEN) PCI add device 0000:ff:10.7 Jun 10 04:40:12.307413 [ 0.881527] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 04:40:12.307435 (XEN) PCI add device 0000:ff:12.0 Jun 10 04:40:12.319382 [ 0.881829] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 04:40:12.319405 (XEN) PCI add device 0000:ff:12.1 Jun 10 04:40:12.319416 [ 0.882377] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 04:40:12.331418 (XEN) PCI add device 0000:ff:12.4 Jun 10 04:40:12.331436 [ 0.882671] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 04:40:12.343415 (XEN) PCI add device 0000:ff:12.5 Jun 10 04:40:12.343434 [ 0.883228] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 04:40:12.355413 (XEN) PCI add device 0000:ff:13.0 Jun 10 04:40:12.355431 [ 0.884060] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 04:40:12.367410 (XEN) PCI add device 0000:ff:13.1 Jun 10 04:40:12.367429 [ 0.884715] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 04:40:12.367444 (XEN) PCI add device 0000:ff:13.2 Jun 10 04:40:12.379417 [ 0.885310] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 04:40:12.379439 (XEN) PCI add device 0000:ff:13.3 Jun 10 04:40:12.391408 [ 0.885937] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 04:40:12.391431 (XEN) PCI add device 0000:ff:13.6 Jun 10 04:40:12.391442 [ 0.886443] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 04:40:12.403419 (XEN) PCI add device 0000:ff:13.7 Jun 10 04:40:12.403445 [ 0.886948] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 04:40:12.415414 (XEN) PCI add device 0000:ff:14.0 Jun 10 04:40:12.415432 [ 0.887575] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 04:40:12.427416 (XEN) PCI add device 0000:ff:14.1 Jun 10 04:40:12.427434 [ 0.888186] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 04:40:12.439410 (XEN) PCI add device 0000:ff:14.2 Jun 10 04:40:12.439428 [ 0.888798] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 04:40:12.451414 (XEN) PCI add device 0000:ff:14.3 Jun 10 04:40:12.451433 [ 0.889274] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 04:40:12.451448 (XEN) PCI add device 0000:ff:14.4 Jun 10 04:40:12.463411 [ 0.889757] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 04:40:12.463433 (XEN) PCI add device 0000:ff:14.5 Jun 10 04:40:12.475414 [ 0.890175] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 04:40:12.475437 (XEN) PCI add device 0000:ff:14.6 Jun 10 04:40:12.475448 [ 0.890658] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 04:40:12.487419 (XEN) PCI add device 0000:ff:14.7 Jun 10 04:40:12.487437 [ 0.891184] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 04:40:12.499414 (XEN) PCI add device 0000:ff:16.0 Jun 10 04:40:12.499433 [ 0.891849] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 04:40:12.511416 (XEN) PCI add device 0000:ff:16.1 Jun 10 04:40:12.511434 [ 0.892466] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 04:40:12.523412 (XEN) PCI add device 0000:ff:16.2 Jun 10 04:40:12.523431 [ 0.893079] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 04:40:12.535409 (XEN) PCI add device 0000:ff:16.3 Jun 10 04:40:12.535428 [ 0.893682] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 04:40:12.535443 (XEN) PCI add device 0000:ff:16.6 Jun 10 04:40:12.547414 [ 0.894170] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 04:40:12.547436 (XEN) PCI add device 0000:ff:16.7 Jun 10 04:40:12.559421 [ 0.894689] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 04:40:12.559444 (XEN) PCI add device 0000:ff:17.0 Jun 10 04:40:12.559456 [ 0.895349] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 04:40:12.571418 (XEN) PCI add device 0000:ff:17.1 Jun 10 04:40:12.571436 [ 0.895982] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 04:40:12.583419 (XEN) PCI add device 0000:ff:17.2 Jun 10 04:40:12.583437 [ 0.896621] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 04:40:12.595414 (XEN) PCI add device 0000:ff:17.3 Jun 10 04:40:12.595433 [ 0.897251] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 04:40:12.607413 (XEN) PCI add device 0000:ff:17.4 Jun 10 04:40:12.607431 [ 0.897750] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 04:40:12.619410 (XEN) PCI add device 0000:ff:17.5 Jun 10 04:40:12.619429 [ 0.898185] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 04:40:12.619444 (XEN) PCI add device 0000:ff:17.6 Jun 10 04:40:12.631410 [ 0.898672] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 04:40:12.631432 (XEN) PCI add device 0000:ff:17.7 Jun 10 04:40:12.643410 [ 0.899232] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 04:40:12.643432 (XEN) PCI add device 0000:ff:1e.0 Jun 10 04:40:12.643444 [ 0.899723] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 04:40:12.655418 (XEN) PCI add device 0000:ff:1e.1 Jun 10 04:40:12.655436 [ 0.900214] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 04:40:12.667420 (XEN) PCI add device 0000:ff:1e.2 Jun 10 04:40:12.667438 [ 0.900708] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 04:40:12.679415 (XEN) PCI add device 0000:ff:1e.3 Jun 10 04:40:12.679434 [ 0.900975] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 04:40:12.691414 (XEN) PCI add device 0000:ff:1e.4 Jun 10 04:40:12.691440 [ 0.901514] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 04:40:12.703413 (XEN) PCI add device 0000:ff:1f.0 Jun 10 04:40:12.703431 [ 0.902013] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 04:40:12.703447 (XEN) PCI add device 0000:ff:1f.2 Jun 10 04:40:12.715421 [ 0.902693] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 10 04:40:12.715444 [ 0.902827] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 04:40:12.727426 [ 0.903202] acpi PNP0A03:03: _OSC: platform does not support [LTR] Jun 10 04:40:12.739413 [ 0.903612] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Jun 10 04:40:12.739437 [ 0.903756] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 04:40:12.751425 [ 0.903864] PCI host bridge to bus 0000:7f Jun 10 04:40:12.763413 [ 0.904020] pci_bus 0000:7f: root bus resource [bus 7f] Jun 10 04:40:12.763434 [ 0.904242] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 04:40:12.775412 (XEN) PCI add device 0000:7f:08.0 Jun 10 04:40:12.775430 [ 0.904756] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 04:40:12.787413 (XEN) PCI add device 0000:7f:08.2 Jun 10 04:40:12.787432 [ 0.905244] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 04:40:12.787447 (XEN) PCI add device 0000:7f:08.3 Jun 10 04:40:12.799414 [ 0.905864] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 04:40:12.799436 (XEN) PCI add device 0000:7f:09.0 Jun 10 04:40:12.811415 [ 0.906397] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 04:40:12.811437 (XEN) PCI add device 0000:7f:09.2 Jun 10 04:40:12.823408 [ 0.906928] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 04:40:12.823432 (XEN) PCI add device 0000:7f:09.3 Jun 10 04:40:12.823443 [ 0.907589] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 04:40:12.835418 (XEN) PCI add device 0000:7f:0b.0 Jun 10 04:40:12.835437 [ 0.908151] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 04:40:12.847416 (XEN) PCI add device 0000:7f:0b.1 Jun 10 04:40:12.847435 [ 0.908646] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 04:40:12.859417 (XEN) PCI add device 0000:7f:0b.2 Jun 10 04:40:12.859436 [ 0.909177] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 04:40:12.871412 (XEN) PCI add device 0000:7f:0b.3 Jun 10 04:40:12.871431 [ 0.909688] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 04:40:12.871446 (XEN) PCI add device 0000:7f:0c.0 Jun 10 04:40:12.883420 [ 0.910210] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 04:40:12.883441 (XEN) PCI add device 0000:7f:0c.1 Jun 10 04:40:12.895414 [ 0.910707] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 04:40:12.895436 (XEN) PCI add device 0000:7f:0c.2 Jun 10 04:40:12.907410 [ 0.911211] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 04:40:12.907432 (XEN) PCI add device 0000:7f:0c.3 Jun 10 04:40:12.907444 [ 0.911728] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 04:40:12.919418 (XEN) PCI add device 0000:7f:0c.4 Jun 10 04:40:12.919436 [ 0.912212] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 04:40:12.931417 (XEN) PCI add device 0000:7f:0c.5 Jun 10 04:40:12.931435 [ 0.912842] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 04:40:12.943416 (XEN) PCI add device 0000:7f:0c.6 Jun 10 04:40:12.943435 [ 0.913384] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 04:40:12.955411 (XEN) PCI add device 0000:7f:0c.7 Jun 10 04:40:12.955429 [ 0.913878] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 04:40:12.967411 (XEN) PCI add device 0000:7f:0d.0 Jun 10 04:40:12.967430 [ 0.914406] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 04:40:12.967446 (XEN) PCI add device 0000:7f:0d.1 Jun 10 04:40:12.979413 [ 0.914901] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 04:40:12.979443 (XEN) PCI add device 0000:7f:0d.2 Jun 10 04:40:12.991411 [ 0.915425] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 04:40:12.991434 (XEN) PCI add device 0000:7f:0d.3 Jun 10 04:40:12.991446 [ 0.915920] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 04:40:13.003420 (XEN) PCI add device 0000:7f:0d.4 Jun 10 04:40:13.003438 [ 0.916441] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 04:40:13.015416 (XEN) PCI add device 0000:7f:0d.5 Jun 10 04:40:13.015435 [ 0.916949] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 04:40:13.027416 (XEN) PCI add device 0000:7f:0f.0 Jun 10 04:40:13.027434 [ 0.918207] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 04:40:13.039410 (XEN) PCI add device 0000:7f:0f.1 Jun 10 04:40:13.039429 [ 0.918693] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 04:40:13.051409 (XEN) PCI add device 0000:7f:0f.2 Jun 10 04:40:13.051428 [ 0.919163] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 04:40:13.051443 (XEN) PCI add device 0000:7f:0f.3 Jun 10 04:40:13.063412 [ 0.919648] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 04:40:13.063434 (XEN) PCI add device 0000:7f:0f.4 Jun 10 04:40:13.075413 [ 0.920190] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 04:40:13.075435 (XEN) PCI add device 0000:7f:0f.5 Jun 10 04:40:13.075446 [ 0.920675] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 04:40:13.087419 (XEN) PCI add device 0000:7f:0f.6 Jun 10 04:40:13.087437 [ 0.921166] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 04:40:13.099417 (XEN) PCI add device 0000:7f:10.0 Jun 10 04:40:13.099436 [ 0.921645] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 04:40:13.111416 (XEN) PCI add device 0000:7f:10.1 Jun 10 04:40:13.111435 [ 0.922205] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 04:40:13.123414 (XEN) PCI add device 0000:7f:10.5 Jun 10 04:40:13.123432 [ 0.922696] pci 000[ 2.971537] megasas: 07.719.03.00-rc1 Jun 10 04:40:13.123447 [ 2.972203] igb: Intel(R) Gigabit Ethernet Network Driver Jun 10 04:40:13.135424 [ 2.972372] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 10 04:40:13.147415 [ 2.972654] Already setup the GSI :26 Jun 10 04:40:13.147435 [ 2.973141] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 10 04:40:13.147450 [ 2.973333] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 10 04:40:13.159421 [ 2.975974] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 10 04:40:13.171413 [ 2.976065] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 10 04:40:13.171436 [ 2.980287] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 10 04:40:13.183422 [ 2.980516] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 10 04:40:13.195417 [ 2.980691] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 10 04:40:13.195439 [ 2.980885] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 10 04:40:13.207425 [ 2.987676] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 10 04:40:13.219423 [ 2.987918] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 10 04:40:13.231415 [ 2.988101] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 10 04:40:13.243419 [ 3.012538] igb 0000:01:00.0: added PHC on eth0 Jun 10 04:40:13.243439 [ 3.012709] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 10 04:40:13.255416 [ 3.012898] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 10 04:40:13.255439 [ 3.013133] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 10 04:40:13.267417 [ 3.013270] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 04:40:13.279415 [ 3.015512] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 10 04:40:13.279448 [ 3.052266] igb 0000:01:00.1: added PHC on eth1 Jun 10 04:40:13.291415 [ 3.052435] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 10 04:40:13.291439 [ 3.052580] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 10 04:40:13.303419 [ 3.052802] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 10 04:40:13.315412 [ 3.052956] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 04:40:13.315438 [ 3.056395] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 10 04:40:13.327421 [ 3.071160] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 10 04:40:13.339410 [ 3.207961] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 10 04:40:13.339437 [ 3.208165] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 10 04:40:13.351417 [ 3.208314] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 10 04:40:13.363413 [ 3.208463] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 10 04:40:13.363436 [ 3.208605] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 10 04:40:13.375416 [ 3.208747] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 10 04:40:13.387413 [ 3.208950] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 10 04:40:13.387436 [ 3.209095] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 10 04:40:13.399419 [ 3.237901] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 10 04:40:13.411419 [ 3.238110] megaraid_sas 0000:05:00.0: INIT adapter done Jun 10 04:40:13.411439 [ 3.293315] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 10 04:40:13.423426 [ 3.293516] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 10 04:40:13.435414 [ 3.293659] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 10 04:40:13.435436 [ 3.293800] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 10 04:40:13.447414 [ 3.294219] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 10 04:40:13.459420 [ 3.294456] scsi host10: Avago SAS based MegaRAID driver Jun 10 04:40:13.459441 [ 3.298183] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 10 04:40:13.471424 [ 3.304232] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 10 04:40:13.483414 [ 3.304620] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 10 04:40:13.483440 [ 3.305199] sd 10:0:8:0: [sda] Write Protect is off Jun 10 04:40:13.495412 [ 3.305966] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 10 04:40:13.507417 [ 3.306786] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 10 04:40:13.507439 [ 3.389345] sda: sda1 sda2 < sda5 > Jun 10 04:40:13.519394 [ 3.390059] sd 10:0:8:0: [sda] Attached SCSI disk Jun 10 04:40:13.519414 Begin: Loading essential drivers ... done. Jun 10 04:40:18.487382 Begin: Running /scripts/init-premount ... done. Jun 10 04:40:18.499416 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 10 04:40:18.511380 Begin: Running /scripts/local-premount ... done. Jun 10 04:40:18.535363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 10 04:40:18.571377 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 10 04:40:18.583414 /dev/mapper/himrod0--vg-root: clean, 51706/1220608 files, 857722/4882432 blocks Jun 10 04:40:18.643397 done. Jun 10 04:40:18.643412 [ 10.354145] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 10 04:40:19.303416 [ 10.358395] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 10 04:40:19.315406 done. Jun 10 04:40:19.315420 Begin: Running /scripts/local-bottom ... done. Jun 10 04:40:19.327433 Begin: Running /scripts/init-bottom ... done. Jun 10 04:40:19.351363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 10 04:40:19.543422 INIT: version 3.06 booting Jun 10 04:40:19.555373 INIT: No inittab.d directory found Jun 10 04:40:19.567379 Using makefile-style concurrent boot in runlevel S. Jun 10 04:40:19.675386 Starting hotplug events dispatcher: systemd-udevd. Jun 10 04:40:20.323383 Synthesizing the initial hotplug events (subsystems)...done. Jun 10 04:40:20.371386 Synthesizing the initial hotplug events (devices)...done. Jun 10 04:40:20.935366 Waiting for /dev to be fully populated...done. Jun 10 04:40:22.039364 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 10 04:40:22.603400 done. Jun 10 04:40:22.627358 [ 13.762111] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 10 04:40:22.711392 Checking file systems.../dev/sda1: clean, 370/61056 files, 49919/243968 blocks Jun 10 04:40:23.395390 done. Jun 10 04:40:23.395404 Cleaning up temporary files... /tmp Jun 10 04:40:23.479382 . Jun 10 04:40:23.479397 [ 14.645856] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 10 04:40:23.599418 [ 14.648129] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 10 04:40:23.611371 [ 14.735585] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 10 04:40:23.695371 Mounting local filesystems...done. Jun 10 04:40:23.839387 Activating swapfile swap, if any...done. Jun 10 04:40:23.851370 Cleaning up temporary files.... Jun 10 04:40:23.863375 Starting Setting kernel variables: sysctl. Jun 10 04:40:23.899363 [ 16.236933] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 10 04:40:25.183403 [ 16.237116] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 10 04:40:25.195419 [ 16.237370] device enx70db98700dae entered promiscuous mode Jun 10 04:40:25.207383 [ 16.263529] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 10 04:40:25.219421 [ 16.264232] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 10 04:40:25.231417 [ 16.275221] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 10 04:40:25.231439 [ 16.275384] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 10 04:40:25.243393 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 10 04:40:25.627403 done. Jun 10 04:40:25.627418 Cleaning up temporary files.... Jun 10 04:40:25.663377 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 10 04:40:25.711390 Starting nftables: none Jun 10 04:40:25.711408 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 10 04:40:25.735420 flush ruleset Jun 10 04:40:25.735436 ^^^^^^^^^^^^^^ Jun 10 04:40:25.747411 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 10 04:40:25.747435 table inet filter { Jun 10 04:40:25.747445 ^^ Jun 10 04:40:25.759410 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 10 04:40:25.759437 chain input { Jun 10 04:40:25.759446 ^^^^^ Jun 10 04:40:25.759454 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 10 04:40:25.771425 chain forward { Jun 10 04:40:25.771441 ^^^^^^^ Jun 10 04:40:25.771450 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 10 04:40:25.783424 chain output { Jun 10 04:40:25.783440 ^^^^^^ Jun 10 04:40:25.783448 is already running Jun 10 04:40:25.795419 . Jun 10 04:40:25.795434 INIT: Entering runlevel: 2 Jun 10 04:40:25.795445 Using makefile-style concurrent boot in runlevel 2. Jun 10 04:40:25.795458 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 10 04:40:26.083434 [ 17.312922] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jun 10 04:40:26.263404 . Jun 10 04:40:27.103361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 10 04:40:27.391411 failed. Jun 10 04:40:27.391426 Starting NTP server: ntpd2024-06-10T04:40:27 ntpd[1517]: INIT: ntpd ntpsec-1.2.2: Starting Jun 10 04:40:27.523413 2024-06-10T04:40:27 ntpd[1517]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 10 04:40:27.535379 . Jun 10 04:40:27.535394 Starting SMP IRQ Balancer: irqbalance. Jun 10 04:40:27.559358 Starting system message bus: dbus. Jun 10 04:40:27.643375 [ 18.782048] xen_acpi_processor: Uploading Xen processor PM info Jun 10 04:40:27.739355 Starting OpenBSD Secure Shell server: sshd. Jun 10 04:40:28.075381 Starting /usr/local/sbin/oxenstored... Jun 10 04:40:28.795417 Setting domain 0 name, domid and JSON config... Jun 10 04:40:28.795436 Done setting up Dom0 Jun 10 04:40:28.795446 Starting xenconsoled... Jun 10 04:40:28.807389 Starting QEMU as disk backend for dom0 Jun 10 04:40:28.807408 Jun 10 04:40:29.863380 Debian GNU/Linux 12 himrod0 hvc0 Jun 10 04:40:29.863400 Jun 10 04:40:29.863407 himrod0 login: [ 77.231835] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Jun 10 04:41:26.183420 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 04:42:08.987397 [ 246.974250] EXT4-fs (dm-3): unmounting filesystem. Jun 10 04:44:15.931460 [ 251.689979] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Jun 10 04:44:20.647479 [ 255.306565] EXT4-fs (dm-3): unmounting filesystem. Jun 10 04:44:24.259470 [ 269.392948] xenbr0: port 2(vif1.0) entered blocking state Jun 10 04:44:38.347492 [ 269.393181] xenbr0: port 2(vif1.0) entered disabled state Jun 10 04:44:38.359468 [ 269.393547] device vif1.0 entered promiscuous mode Jun 10 04:44:38.359490 (d1) mapping kernel into physical memory Jun 10 04:44:38.407463 (d1) about to get started... Jun 10 04:44:38.419450 (d1) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:44:38.443494 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:44:38.455496 (d1) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 04:44:38.455517 (d1) [ 0.000000] Released 0 page(s) Jun 10 04:44:38.467488 (d1) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:44:38.467509 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:44:38.479490 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:44:38.479512 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:44:38.491496 (d1) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:44:38.503488 (d1) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:44:38.503511 (d1) [ 0.000000] DMI not present or invalid. Jun 10 04:44:38.503525 (d1) [ 0.000000] Hypervisor detected: Xen PV Jun 10 04:44:38.515459 (d1) [ 0.160675] tsc: Fast TSC calibration failed Jun 10 04:44:38.587475 (d1) [ 0.160710] tsc: Detected 1995.190 MHz processor Jun 10 04:44:38.599489 (d1) [ 0.160731] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:44:38.599512 (d1) [ 0.160736] Disabled Jun 10 04:44:38.611488 (d1) [ 0.160740] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 10 04:44:38.611513 (d1) [ 0.160748] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 04:44:38.623495 (d1) [ 0.160786] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 04:44:38.635486 (d1) [ 0.181881] RAMDISK: [mem 0x03400000-0x0476afff] Jun 10 04:44:38.635517 (d1) [ 0.184133] Zone ranges: Jun 10 04:44:38.635529 (d1) [ 0.184137] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:44:38.647494 (d1) [ 0.184143] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:44:38.659488 (d1) [ 0.184148] Normal empty Jun 10 04:44:38.659507 (d1) [ 0.184152] Movable zone start for each node Jun 10 04:44:38.659520 (d1) [ 0.184155] Early memory node ranges Jun 10 04:44:38.671489 (d1) [ 0.184159] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:44:38.671511 (d1) [ 0.184163] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:44:38.683495 (d1) [ 0.184168] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:44:38.695492 (d1) [ 0.184177] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:44:38.695515 (d1) [ 0.184208] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:44:38.707495 (d1) [ 0.185189] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 04:44:38.719439 (d1) [ 0.332002] Remapped 0 page(s) Jun 10 04:44:38.755456 (d1) [ 0.332190] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jun 10 04:44:38.767495 (d1) [ 0.332198] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:44:38.779494 (d1) [ 0.332204] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:44:38.791482 (d1) [ 0.332251] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 04:44:38.791506 (d1) [ 0.332259] Booting kernel on Xen Jun 10 04:44:38.803493 (d1) [ 0.332263] Xen version: 4.19-unstable (preserve-AD) Jun 10 04:44:38.803516 (d1) [ 0.332270] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:44:38.815497 (d1) [ 0.337455] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 04:44:38.827499 (d1) [ 0.337855] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jun 10 04:44:38.827522 (d1) [ 0.337916] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 04:44:38.839497 (d1) [ 0.337924] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 10 04:44:38.851492 (d1) [ 0.337930] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:44:38.863494 (d1) [ 0.337956] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:44:38.863518 (d1) [ 0.337956] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:44:38.875496 (d1) [ 0.337993] random: crng init done Jun 10 04:44:38.887486 (d1) [ 0.338084] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:44:38.887513 (d1) [ 0.338103] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:44:38.899495 (d1) [ 0.338703] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:44:38.911491 (d1) [ 0.341036] Memory: 458876K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 64772K reserved, 0K cma-reserved) Jun 10 04:44:38.923494 (d1) [ 0.341168] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 04:44:38.935491 (d1) Poking KASLR using RDRAND RDTSC... Jun 10 04:44:38.935510 (d1) [ 0.343038] Dynamic Preempt: voluntary Jun 10 04:44:38.935524 (d1) [ 0.343099] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:44:38.947496 (d1) [ 0.343104] rcu: RCU event tracing is enabled. Jun 10 04:44:38.959484 (d1) [ 0.343108] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 04:44:38.959510 (d1) [ 0.343112] Trampoline variant of Tasks RCU enabled. Jun 10 04:44:38.971490 (d1) [ 0.343117] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:44:38.971517 (d1) [ 0.343121] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 04:44:38.983499 (d1) [ 0.350515] Using NULL legacy PIC Jun 10 04:44:38.995494 (d1) [ 0.350520] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 04:44:38.995518 (d1) [ 0.350581] xen:events: Using FIFO-based ABI Jun 10 04:44:39.007486 (d1) [ 0.350595] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:44:39.007512 (d1) [ 0.350647] Console: colour dummy device 80x25 Jun 10 04:44:39.019495 (d1) [ 0.350735] printk: console [tty0] enabled Jun 10 04:44:39.019516 (d1) [ 0.350744] printk: console [hvc0] enabled Jun 10 04:44:39.031487 (d1) [ 0.350757] printk: bootconsole [xenboot0] disabled Jun 10 04:44:39.031509 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v1 RDMSR 0x00000639 unimplemented Jun 10 04:44:39.043490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v1 RDMSR 0x00000611 unimplemented Jun 10 04:44:39.043513 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v1 RDMSR 0x00000619 unimplemented Jun 10 04:44:39.055492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v1 RDMSR 0x00000606 unimplemented Jun 10 04:44:39.067477 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v1 RDMSR 0x00000034 unimplemented Jun 10 04:44:39.067501 [ 270.132075] xen-blkback: backend/vbd/1/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:44:39.091489 (XEN) common/grant_table.c:1909:d1v2 Expanding d1 grant table from 1 to 2 frames Jun 10 04:44:39.103479 (XEN) common/grant_table.c:1909:d1v2 Expanding d1 grant table from 2 to 3 frames Jun 10 04:44:39.103503 (XEN) common/grant_table.c:1909:d1v2 Expanding d1 grant table from 3 to 4 frames Jun 10 04:44:39.115482 (XEN) common/grant_table.c:1909:d1v2 Expanding d1 grant table from 4 to 5 frames Jun 10 04:44:39.127480 [ 270.151010] xen-blkback: backend/vbd/1/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:44:39.139408 [ 270.197781] vif vif-1-0 vif1.0: Guest Rx ready Jun 10 04:44:39.151471 [ 270.198059] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Jun 10 04:44:39.163478 [ 270.198347] xenbr0: port 2(vif1.0) entered blocking state Jun 10 04:44:39.163500 [ 270.198530] xenbr0: port 2(vif1.0) entered forwarding state Jun 10 04:44:39.175450 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 5 to 6 frames Jun 10 04:44:46.447405 [ 304.762746] xenbr0: port 2(vif1.0) entered disabled state Jun 10 04:45:13.719471 [ 304.882657] xenbr0: port 2(vif1.0) entered disabled state Jun 10 04:45:13.839494 [ 304.883648] device vif1.0 left promiscuous mode Jun 10 04:45:13.839515 [ 304.883914] xenbr0: port 2(vif1.0) entered disabled state Jun 10 04:45:13.851467 [ 323.571231] xenbr0: port 2(vif2.0) entered blocking state Jun 10 04:45:32.523477 [ 323.571467] xenbr0: port 2(vif2.0) entered disabled state Jun 10 04:45:32.535490 [ 323.571853] device vif2.0 entered promiscuous mode Jun 10 04:45:32.535511 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 6 frames Jun 10 04:45:32.583480 [ 323.646309] xen-blkback: backend/vbd/2/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:45:32.607474 [ 323.671324] xen-blkback: backend/vbd/2/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:45:32.631481 [ 323.747660] vif vif-2-0 vif2.0: Guest Rx ready Jun 10 04:45:32.703488 [ 323.747960] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Jun 10 04:45:32.715487 [ 323.748255] xenbr0: port 2(vif2.0) entered blocking state Jun 10 04:45:32.715510 [ 323.748441] xenbr0: port 2(vif2.0) entered forwarding state Jun 10 04:45:32.727449 [ 357.777464] xenbr0: port 3(vif3.0) entered blocking state Jun 10 04:46:06.735496 [ 357.777695] xenbr0: port 3(vif3.0) entered disabled state Jun 10 04:46:06.735518 [ 357.778074] device vif3.0 entered promiscuous mode Jun 10 04:46:06.747468 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 6 frames Jun 10 04:46:06.807481 [ 357.872489] xen-blkback: backend/vbd/3/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:46:06.831490 [ 357.913244] xen-blkback: backend/vbd/3/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:46:06.879456 [ 357.936286] xenbr0: port 2(vif2.0) entered disabled state Jun 10 04:46:06.891470 [ 358.043455] xenbr0: port 2(vif2.0) entered disabled state Jun 10 04:46:06.999485 [ 358.044676] device vif2.0 left promiscuous mode Jun 10 04:46:07.011467 [ 358.045004] xenbr0: port 2(vif2.0) entered disabled state Jun 10 04:46:07.011489 [ 358.095102] vif vif-3-0 vif3.0: Guest Rx ready Jun 10 04:46:07.047469 [ 358.095355] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Jun 10 04:46:07.059494 [ 358.095643] xenbr0: port 3(vif3.0) entered blocking state Jun 10 04:46:07.059516 [ 358.095854] xenbr0: port 3(vif3.0) entered forwarding state Jun 10 04:46:07.071471 [ 375.953145] xenbr0: port 3(vif3.0) entered disabled state Jun 10 04:46:24.907478 [ 376.044338] xenbr0: port 3(vif3.0) entered disabled state Jun 10 04:46:25.003492 [ 376.044965] device vif3.0 left promiscuous mode Jun 10 04:46:25.003513 [ 376.045173] xenbr0: port 3(vif3.0) entered disabled state Jun 10 04:46:25.015457 [ 394.714533] xenbr0: port 2(vif4.0) entered blocking state Jun 10 04:46:43.667471 [ 394.714768] xenbr0: port 2(vif4.0) entered disabled state Jun 10 04:46:43.679493 [ 394.715164] device vif4.0 entered promiscuous mode Jun 10 04:46:43.679514 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 6 frames Jun 10 04:46:43.739457 [ 394.791109] xen-blkback: backend/vbd/4/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:46:43.751488 [ 394.809064] xen-blkback: backend/vbd/4/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:46:43.775452 [ 394.879034] vif vif-4-0 vif4.0: Guest Rx ready Jun 10 04:46:43.835490 [ 394.879290] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Jun 10 04:46:43.847492 [ 394.879600] xenbr0: port 2(vif4.0) entered blocking state Jun 10 04:46:43.847515 [ 394.879820] xenbr0: port 2(vif4.0) entered forwarding state Jun 10 04:46:43.859453 [ 428.769044] xenbr0: port 3(vif5.0) entered blocking state Jun 10 04:47:17.727496 [ 428.769277] xenbr0: port 3(vif5.0) entered disabled state Jun 10 04:47:17.739467 [ 428.769631] device vif5.0 entered promiscuous mode Jun 10 04:47:17.739488 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 6 frames Jun 10 04:47:17.811449 [ 428.867188] xen-blkback: backend/vbd/5/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:47:17.835446 [ 428.909251] xen-blkback: backend/vbd/5/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:47:17.871488 [ 428.929315] xenbr0: port 2(vif4.0) entered disabled state Jun 10 04:47:17.883475 [ 429.048523] xenbr0: port 2(vif4.0) entered disabled state Jun 10 04:47:18.003477 [ 429.049897] device vif4.0 left promiscuous mode Jun 10 04:47:18.015489 [ 429.050089] xenbr0: port 2(vif4.0) entered disabled state Jun 10 04:47:18.015511 [ 429.109293] vif vif-5-0 vif5.0: Guest Rx ready Jun 10 04:47:18.063473 [ 429.109568] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Jun 10 04:47:18.075498 [ 429.109970] xenbr0: port 3(vif5.0) entered blocking state Jun 10 04:47:18.075521 [ 429.110165] xenbr0: port 3(vif5.0) entered forwarding state Jun 10 04:47:18.087470 [ 435.675734] xenbr0: port 2(vif6.0) entered blocking state Jun 10 04:47:24.639499 [ 435.675994] xenbr0: port 2(vif6.0) entered disabled state Jun 10 04:47:24.639522 [ 435.676329] device vif6.0 entered promiscuous mode Jun 10 04:47:24.651441 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 6 frames Jun 10 04:47:24.711540 [ 435.784721] xen-blkback: backend/vbd/6/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:47:24.747478 [ 435.815170] xenbr0: port 3(vif5.0) entered disabled state Jun 10 04:47:24.771473 [ 435.925233] xenbr0: port 3(vif5.0) entered disabled state Jun 10 04:47:24.879536 [ 435.925931] device vif5.0 left promiscuous mode Jun 10 04:47:24.891554 [ 435.926185] xenbr0: port 3(vif5.0) entered disabled state Jun 10 04:47:24.891576 [ 435.960540] xen-blkback: backend/vbd/6/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:47:24.927511 [ 436.000648] vif vif-6-0 vif6.0: Guest Rx ready Jun 10 04:47:24.963487 [ 436.000958] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Jun 10 04:47:24.963511 [ 436.001231] xenbr0: port 2(vif6.0) entered blocking state Jun 10 04:47:24.975484 [ 436.001439] xenbr0: port 2(vif6.0) entered forwarding state Jun 10 04:47:24.975506 [ 442.669948] xenbr0: port 3(vif7.0) entered blocking state Jun 10 04:47:31.623503 [ 442.670183] xenbr0: port 3(vif7.0) entered disabled state Jun 10 04:47:31.635525 [ 442.670544] device vif7.0 entered promiscuous mode Jun 10 04:47:31.635545 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 6 frames Jun 10 04:47:31.707510 [ 442.765910] xen-blkback: backend/vbd/7/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:47:31.731490 [ 442.807050] xen-blkback: backend/vbd/7/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:47:31.767521 [ 442.834224] xenbr0: port 2(vif6.0) entered disabled state Jun 10 04:47:31.791501 [ 442.940359] xenbr0: port 2(vif6.0) entered disabled state Jun 10 04:47:31.899555 [ 442.941378] device vif6.0 left promiscuous mode Jun 10 04:47:31.899574 [ 442.941638] xenbr0: port 2(vif6.0) entered disabled state Jun 10 04:47:31.911462 [ 442.984760] vif vif-7-0 vif7.0: Guest Rx ready Jun 10 04:47:31.947421 [ 442.985182] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Jun 10 04:47:31.947445 [ 442.985469] xenbr0: port 3(vif7.0) entered blocking state Jun 10 04:47:31.959403 [ 442.985656] xenbr0: port 3(vif7.0) entered forwarding state Jun 10 04:47:31.959425 [ 449.708187] xenbr0: port 2(vif8.0) entered blocking state Jun 10 04:47:38.667425 [ 449.708422] xenbr0: port 2(vif8.0) entered disabled state Jun 10 04:47:38.679385 [ 449.708776] device vif8.0 entered promiscuous mode Jun 10 04:47:38.679406 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 6 frames Jun 10 04:47:38.751388 [ 449.808236] xen-blkback: backend/vbd/8/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:47:38.775377 [ 449.852357] xen-blkback: backend/vbd/8/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:47:38.811419 [ 449.876290] xenbr0: port 3(vif7.0) entered disabled state Jun 10 04:47:38.835395 [ 449.987606] xenbr0: port 3(vif7.0) entered disabled state Jun 10 04:47:38.943401 [ 449.988215] device vif7.0 left promiscuous mode Jun 10 04:47:38.955412 [ 449.988445] xenbr0: port 3(vif7.0) entered disabled state Jun 10 04:47:38.955433 [ 450.034319] vif vif-8-0 vif8.0: Guest Rx ready Jun 10 04:47:38.991408 [ 450.034564] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Jun 10 04:47:39.003414 [ 450.034954] xenbr0: port 2(vif8.0) entered blocking state Jun 10 04:47:39.003436 [ 450.035158] xenbr0: port 2(vif8.0) entered forwarding state Jun 10 04:47:39.015377 [ 456.566580] xenbr0: port 3(vif9.0) entered blocking state Jun 10 04:47:45.531412 [ 456.566850] xenbr0: port 3(vif9.0) entered disabled state Jun 10 04:47:45.531435 [ 456.567176] device vif9.0 entered promiscuous mode Jun 10 04:47:45.543364 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 6 frames Jun 10 04:47:45.603402 [ 456.663503] xen-blkback: backend/vbd/9/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:47:45.627396 [ 456.703012] xen-blkback: backend/vbd/9/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:47:45.663417 [ 456.723312] xenbr0: port 2(vif8.0) entered disabled state Jun 10 04:47:45.687367 [ 456.823290] xenbr0: port 2(vif8.0) entered disabled state Jun 10 04:47:45.783416 [ 456.824075] device vif8.0 left promiscuous mode Jun 10 04:47:45.783437 [ 456.824322] xenbr0: port 2(vif8.0) entered disabled state Jun 10 04:47:45.795394 [ 456.879439] vif vif-9-0 vif9.0: Guest Rx ready Jun 10 04:47:45.843411 [ 456.879694] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Jun 10 04:47:45.843435 [ 456.880017] xenbr0: port 3(vif9.0) entered blocking state Jun 10 04:47:45.855406 [ 456.880204] xenbr0: port 3(vif9.0) entered forwarding state Jun 10 04:47:45.855427 [ 463.441523] xenbr0: port 2(vif10.0) entered blocking state Jun 10 04:47:52.403417 [ 463.441752] xenbr0: port 2(vif10.0) entered disabled state Jun 10 04:47:52.403441 [ 463.442144] device vif10.0 entered promiscuous mode Jun 10 04:47:52.415379 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 6 frames Jun 10 04:47:52.475413 [ 463.539376] xen-blkback: backend/vbd/10/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:47:52.499420 [ 463.579495] xen-blkback: backend/vbd/10/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:47:52.547374 [ 463.600698] xenbr0: port 3(vif9.0) entered disabled state Jun 10 04:47:52.559393 [ 463.722658] xenbr0: port 3(vif9.0) entered disabled state Jun 10 04:47:52.679407 [ 463.723188] device vif9.0 left promiscuous mode Jun 10 04:47:52.691400 [ 463.723376] xenbr0: port 3(vif9.0) entered disabled state Jun 10 04:47:52.691423 [ 463.770790] vif vif-10-0 vif10.0: Guest Rx ready Jun 10 04:47:52.727404 [ 463.771066] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Jun 10 04:47:52.739416 [ 463.771343] xenbr0: port 2(vif10.0) entered blocking state Jun 10 04:47:52.739439 [ 463.771528] xenbr0: port 2(vif10.0) entered forwarding state Jun 10 04:47:52.751384 [ 470.393049] xenbr0: port 3(vif11.0) entered blocking state Jun 10 04:47:59.351417 [ 470.393283] xenbr0: port 3(vif11.0) entered disabled state Jun 10 04:47:59.363392 [ 470.393670] device vif11.0 entered promiscuous mode Jun 10 04:47:59.363414 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 6 frames Jun 10 04:47:59.435383 [ 470.501316] xen-blkback: backend/vbd/11/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:47:59.471360 [ 470.529468] xen-blkback: backend/vbd/11/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:47:59.495393 [ 470.551222] xenbr0: port 2(vif10.0) entered disabled state Jun 10 04:47:59.507395 [ 470.649576] xenbr0: port 2(vif10.0) entered disabled state Jun 10 04:47:59.615390 [ 470.650540] device vif10.0 left promiscuous mode Jun 10 04:47:59.615412 [ 470.650741] xenbr0: port 2(vif10.0) entered disabled state Jun 10 04:47:59.615427 [ 470.703992] vif vif-11-0 vif11.0: Guest Rx ready Jun 10 04:47:59.663418 [ 470.704269] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Jun 10 04:47:59.675412 [ 470.704564] xenbr0: port 3(vif11.0) entered blocking state Jun 10 04:47:59.675435 [ 470.704761] xenbr0: port 3(vif11.0) entered forwarding state Jun 10 04:47:59.687371 [ 477.350582] xenbr0: port 2(vif12.0) entered blocking state Jun 10 04:48:06.311422 [ 477.350885] xenbr0: port 2(vif12.0) entered disabled state Jun 10 04:48:06.311446 [ 477.351235] device vif12.0 entered promiscuous mode Jun 10 04:48:06.323387 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 6 frames Jun 10 04:48:06.395385 [ 477.451280] xen-blkback: backend/vbd/12/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:48:06.419372 [ 477.492319] xen-blkback: backend/vbd/12/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:48:06.455404 [ 477.511627] xenbr0: port 3(vif11.0) entered disabled state Jun 10 04:48:06.467397 [ 477.609599] xenbr0: port 3(vif11.0) entered disabled state Jun 10 04:48:06.575410 [ 477.610498] device vif11.0 left promiscuous mode Jun 10 04:48:06.575432 [ 477.610762] xenbr0: port 3(vif11.0) entered disabled state Jun 10 04:48:06.587359 [ 477.668676] vif vif-12-0 vif12.0: Guest Rx ready Jun 10 04:48:06.623471 [ 477.668938] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Jun 10 04:48:06.635428 [ 477.669209] xenbr0: port 2(vif12.0) entered blocking state Jun 10 04:48:06.647386 [ 477.669393] xenbr0: port 2(vif12.0) entered forwarding state Jun 10 04:48:06.647409 [ 484.364236] xenbr0: port 3(vif13.0) entered blocking state Jun 10 04:48:13.319400 [ 484.364484] xenbr0: port 3(vif13.0) entered disabled state Jun 10 04:48:13.331416 [ 484.364871] device vif13.0 entered promiscuous mode Jun 10 04:48:13.331436 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 6 frames Jun 10 04:48:13.403410 [ 484.466049] xen-blkback: backend/vbd/13/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:48:13.427412 [ 484.506141] xen-blkback: backend/vbd/13/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:48:13.475364 [ 484.531745] xenbr0: port 2(vif12.0) entered disabled state Jun 10 04:48:13.487398 [ 484.629703] xenbr0: port 2(vif12.0) entered disabled state Jun 10 04:48:13.595412 [ 484.631114] device vif12.0 left promiscuous mode Jun 10 04:48:13.595433 [ 484.631341] xenbr0: port 2(vif12.0) entered disabled state Jun 10 04:48:13.607358 [ 484.680735] vif vif-13-0 vif13.0: Guest Rx ready Jun 10 04:48:13.643413 [ 484.681011] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Jun 10 04:48:13.643437 [ 484.681294] xenbr0: port 3(vif13.0) entered blocking state Jun 10 04:48:13.655416 [ 484.681483] xenbr0: port 3(vif13.0) entered forwarding state Jun 10 04:48:13.655438 [ 491.136701] xenbr0: port 2(vif14.0) entered blocking state Jun 10 04:48:20.091399 [ 491.136955] xenbr0: port 2(vif14.0) entered disabled state Jun 10 04:48:20.103426 [ 491.137302] device vif14.0 entered promiscuous mode Jun 10 04:48:20.103446 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 6 frames Jun 10 04:48:20.175398 [ 491.234924] xen-blkback: backend/vbd/14/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:48:20.199399 [ 491.276492] xen-blkback: backend/vbd/14/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:48:20.247357 [ 491.324367] xenbr0: port 3(vif13.0) entered disabled state Jun 10 04:48:20.283397 [ 491.422262] xenbr0: port 3(vif13.0) entered disabled state Jun 10 04:48:20.379405 [ 491.422712] device vif13.0 left promiscuous mode Jun 10 04:48:20.391401 [ 491.422925] xenbr0: port 3(vif13.0) entered disabled state Jun 10 04:48:20.391423 [ 491.473999] vif vif-14-0 vif14.0: Guest Rx ready Jun 10 04:48:20.439408 [ 491.474243] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Jun 10 04:48:20.439433 [ 491.474556] xenbr0: port 2(vif14.0) entered blocking state Jun 10 04:48:20.451398 [ 491.474756] xenbr0: port 2(vif14.0) entered forwarding state Jun 10 04:48:20.451420 [ 498.101529] xenbr0: port 3(vif15.0) entered blocking state Jun 10 04:48:27.063425 [ 498.101762] xenbr0: port 3(vif15.0) entered disabled state Jun 10 04:48:27.063448 [ 498.102152] device vif15.0 entered promiscuous mode Jun 10 04:48:27.075387 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 6 frames Jun 10 04:48:27.147406 [ 498.201338] xen-blkback: backend/vbd/15/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:48:27.171397 [ 498.242971] xen-blkback: backend/vbd/15/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:48:27.207398 [ 498.267264] xenbr0: port 2(vif14.0) entered disabled state Jun 10 04:48:27.231374 [ 498.365470] xenbr0: port 2(vif14.0) entered disabled state Jun 10 04:48:27.327416 [ 498.366171] device vif14.0 left promiscuous mode Jun 10 04:48:27.327437 [ 498.366369] xenbr0: port 2(vif14.0) entered disabled state Jun 10 04:48:27.339384 [ 498.420176] vif vif-15-0 vif15.0: Guest Rx ready Jun 10 04:48:27.375431 [ 498.420422] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Jun 10 04:48:27.387418 [ 498.420740] xenbr0: port 3(vif15.0) entered blocking state Jun 10 04:48:27.399394 [ 498.420975] xenbr0: port 3(vif15.0) entered forwarding state Jun 10 04:48:27.399417 [ 505.153022] xenbr0: port 2(vif16.0) entered blocking state Jun 10 04:48:34.119411 [ 505.153257] xenbr0: port 2(vif16.0) entered disabled state Jun 10 04:48:34.119433 [ 505.153602] device vif16.0 entered promiscuous mode Jun 10 04:48:34.131361 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 6 frames Jun 10 04:48:34.191408 [ 505.265395] xen-blkback: backend/vbd/16/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:48:34.227413 [ 505.297655] xen-blkback: backend/vbd/16/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:48:34.263390 [ 505.318159] xenbr0: port 3(vif15.0) entered disabled state Jun 10 04:48:34.275395 [ 505.430344] xenbr0: port 3(vif15.0) entered disabled state Jun 10 04:48:34.395414 [ 505.431622] device vif15.0 left promiscuous mode Jun 10 04:48:34.395434 [ 505.432041] xenbr0: port 3(vif15.0) entered disabled state Jun 10 04:48:34.407370 [ 505.487397] vif vif-16-0 vif16.0: Guest Rx ready Jun 10 04:48:34.443399 [ 505.487679] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Jun 10 04:48:34.455417 [ 505.488047] xenbr0: port 2(vif16.0) entered blocking state Jun 10 04:48:34.455438 [ 505.488277] xenbr0: port 2(vif16.0) entered forwarding state Jun 10 04:48:34.467392 [ 512.168282] xenbr0: port 3(vif17.0) entered blocking state Jun 10 04:48:41.127412 [ 512.168516] xenbr0: port 3(vif17.0) entered disabled state Jun 10 04:48:41.139406 [ 512.168894] device vif17.0 entered promiscuous mode Jun 10 04:48:41.139427 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 6 frames Jun 10 04:48:41.211401 [ 512.279965] xen-blkback: backend/vbd/17/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:48:41.247382 [ 512.309226] xen-blkback: backend/vbd/17/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:48:41.271411 [ 512.329607] xenbr0: port 2(vif16.0) entered disabled state Jun 10 04:48:41.295366 [ 512.438309] xenbr0: port 2(vif16.0) entered disabled state Jun 10 04:48:41.403412 [ 512.439289] device vif16.0 left promiscuous mode Jun 10 04:48:41.403432 [ 512.439493] xenbr0: port 2(vif16.0) entered disabled state Jun 10 04:48:41.415372 [ 512.496683] vif vif-17-0 vif17.0: Guest Rx ready Jun 10 04:48:41.451394 [ 512.497007] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Jun 10 04:48:41.463419 [ 512.497295] xenbr0: port 3(vif17.0) entered blocking state Jun 10 04:48:41.475390 [ 512.497502] xenbr0: port 3(vif17.0) entered forwarding state Jun 10 04:48:41.475413 [ 519.094540] xenbr0: port 2(vif18.0) entered blocking state Jun 10 04:48:48.051403 [ 519.094797] xenbr0: port 2(vif18.0) entered disabled state Jun 10 04:48:48.063407 [ 519.095158] device vif18.0 entered promiscuous mode Jun 10 04:48:48.063427 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 6 frames Jun 10 04:48:48.135398 [ 519.194350] xen-blkback: backend/vbd/18/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:48:48.159397 [ 519.234772] xen-blkback: backend/vbd/18/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:48:48.195422 [ 519.255627] xenbr0: port 3(vif17.0) entered disabled state Jun 10 04:48:48.219381 [ 519.356626] xenbr0: port 3(vif17.0) entered disabled state Jun 10 04:48:48.315408 [ 519.357380] device vif17.0 left promiscuous mode Jun 10 04:48:48.327393 [ 519.357571] xenbr0: port 3(vif17.0) entered disabled state Jun 10 04:48:48.327416 [ 519.415126] vif vif-18-0 vif18.0: Guest Rx ready Jun 10 04:48:48.375413 [ 519.415396] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Jun 10 04:48:48.387416 [ 519.415670] xenbr0: port 2(vif18.0) entered blocking state Jun 10 04:48:48.387438 [ 519.415878] xenbr0: port 2(vif18.0) entered forwarding state Jun 10 04:48:48.399370 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 04:48:49.563383 [ 526.045101] xenbr0: port 3(vif19.0) entered blocking state Jun 10 04:48:55.011420 [ 526.045335] xenbr0: port 3(vif19.0) entered disabled state Jun 10 04:48:55.011442 [ 526.045705] device vif19.0 entered promiscuous mode Jun 10 04:48:55.023360 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 6 frames Jun 10 04:48:55.083410 [ 526.154817] xen-blkback: backend/vbd/19/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:48:55.119401 [ 526.187292] xen-blkback: backend/vbd/19/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:48:55.155377 [ 526.210436] xenbr0: port 2(vif18.0) entered disabled state Jun 10 04:48:55.167398 [ 526.309727] xenbr0: port 2(vif18.0) entered disabled state Jun 10 04:48:55.275412 [ 526.310658] device vif18.0 left promiscuous mode Jun 10 04:48:55.275433 [ 526.310989] xenbr0: port 2(vif18.0) entered disabled state Jun 10 04:48:55.287375 [ 526.366552] vif vif-19-0 vif19.0: Guest Rx ready Jun 10 04:48:55.323400 [ 526.366819] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Jun 10 04:48:55.335414 [ 526.367096] xenbr0: port 3(vif19.0) entered blocking state Jun 10 04:48:55.335436 [ 526.367282] xenbr0: port 3(vif19.0) entered forwarding state Jun 10 04:48:55.347397 [ 532.944393] xenbr0: port 2(vif20.0) entered blocking state Jun 10 04:49:01.911414 [ 532.944674] xenbr0: port 2(vif20.0) entered disabled state Jun 10 04:49:01.911437 [ 532.945013] device vif20.0 entered promiscuous mode Jun 10 04:49:01.923360 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 6 frames Jun 10 04:49:01.983409 [ 533.044149] xen-blkback: backend/vbd/20/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:49:02.007411 [ 533.086323] xen-blkback: backend/vbd/20/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:49:02.055373 [ 533.108257] xenbr0: port 3(vif19.0) entered disabled state Jun 10 04:49:02.067395 [ 533.197607] xenbr0: port 3(vif19.0) entered disabled state Jun 10 04:49:02.163413 [ 533.198628] device vif19.0 left promiscuous mode Jun 10 04:49:02.163434 [ 533.198925] xenbr0: port 3(vif19.0) entered disabled state Jun 10 04:49:02.175369 [ 533.253598] vif vif-20-0 vif20.0: Guest Rx ready Jun 10 04:49:02.211402 [ 533.253892] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Jun 10 04:49:02.223416 [ 533.254177] xenbr0: port 2(vif20.0) entered blocking state Jun 10 04:49:02.223438 [ 533.254362] xenbr0: port 2(vif20.0) entered forwarding state Jun 10 04:49:02.235384 [ 539.738800] xenbr0: port 3(vif21.0) entered blocking state Jun 10 04:49:08.695409 [ 539.739035] xenbr0: port 3(vif21.0) entered disabled state Jun 10 04:49:08.707411 [ 539.739392] device vif21.0 entered promiscuous mode Jun 10 04:49:08.707433 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 6 frames Jun 10 04:49:08.779406 [ 539.839608] xen-blkback: backend/vbd/21/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:49:08.803409 [ 539.882120] xen-blkback: backend/vbd/21/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:49:08.851374 [ 539.902211] xenbr0: port 2(vif20.0) entered disabled state Jun 10 04:49:08.863398 [ 539.997708] xenbr0: port 2(vif20.0) entered disabled state Jun 10 04:49:08.959419 [ 539.998341] device vif20.0 left promiscuous mode Jun 10 04:49:08.959440 [ 539.998544] xenbr0: port 2(vif20.0) entered disabled state Jun 10 04:49:08.971399 [ 540.058115] vif vif-21-0 vif21.0: Guest Rx ready Jun 10 04:49:09.019417 [ 540.058361] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Jun 10 04:49:09.031410 [ 540.058651] xenbr0: port 3(vif21.0) entered blocking state Jun 10 04:49:09.031433 [ 540.058999] xenbr0: port 3(vif21.0) entered forwarding state Jun 10 04:49:09.043366 [ 546.655977] xenbr0: port 2(vif22.0) entered blocking state Jun 10 04:49:15.619522 [ 546.656213] xenbr0: port 2(vif22.0) entered disabled state Jun 10 04:49:15.619552 [ 546.656584] device vif22.0 entered promiscuous mode Jun 10 04:49:15.631489 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 6 frames Jun 10 04:49:15.703386 [ 546.759303] xen-blkback: backend/vbd/22/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:49:15.727381 [ 546.801585] xen-blkback: backend/vbd/22/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:49:15.771410 [ 546.822108] xenbr0: port 3(vif21.0) entered disabled state Jun 10 04:49:15.783415 [ 546.935768] xenbr0: port 3(vif21.0) entered disabled state Jun 10 04:49:15.891395 [ 546.936737] device vif21.0 left promiscuous mode Jun 10 04:49:15.903419 [ 546.937082] xenbr0: port 3(vif21.0) entered disabled state Jun 10 04:49:15.903441 [ 546.993683] vif vif-22-0 vif22.0: Guest Rx ready Jun 10 04:49:15.951405 [ 546.994016] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Jun 10 04:49:15.963415 [ 546.994321] xenbr0: port 2(vif22.0) entered blocking state Jun 10 04:49:15.963436 [ 546.994508] xenbr0: port 2(vif22.0) entered forwarding state Jun 10 04:49:15.975397 [ 553.761591] xenbr0: port 3(vif23.0) entered blocking state Jun 10 04:49:22.719413 [ 553.761860] xenbr0: port 3(vif23.0) entered disabled state Jun 10 04:49:22.731411 [ 553.762189] device vif23.0 entered promiscuous mode Jun 10 04:49:22.731432 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 6 frames Jun 10 04:49:22.803408 [ 553.873928] xen-blkback: backend/vbd/23/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:49:22.839398 [ 553.905490] xen-blkback: backend/vbd/23/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:49:22.875369 [ 553.927448] xenbr0: port 2(vif22.0) entered disabled state Jun 10 04:49:22.887395 [ 554.025523] xenbr0: port 2(vif22.0) entered disabled state Jun 10 04:49:22.983400 [ 554.026740] device vif22.0 left promiscuous mode Jun 10 04:49:22.995399 [ 554.027124] xenbr0: port 2(vif22.0) entered disabled state Jun 10 04:49:22.995421 [ 554.087630] vif vif-23-0 vif23.0: Guest Rx ready Jun 10 04:49:23.043393 [ 554.087900] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Jun 10 04:49:23.055417 [ 554.088184] xenbr0: port 3(vif23.0) entered blocking state Jun 10 04:49:23.067390 [ 554.088369] xenbr0: port 3(vif23.0) entered forwarding state Jun 10 04:49:23.067413 [ 560.682676] xenbr0: port 2(vif24.0) entered blocking state Jun 10 04:49:29.643418 [ 560.682957] xenbr0: port 2(vif24.0) entered disabled state Jun 10 04:49:29.655389 [ 560.683308] device vif24.0 entered promiscuous mode Jun 10 04:49:29.655410 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 6 frames Jun 10 04:49:29.727394 [ 560.794624] xen-blkback: backend/vbd/24/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:49:29.763382 [ 560.829270] xen-blkback: backend/vbd/24/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:49:29.799377 [ 560.849931] xenbr0: port 3(vif23.0) entered disabled state Jun 10 04:49:29.811398 [ 560.955764] xenbr0: port 3(vif23.0) entered disabled state Jun 10 04:49:29.919414 [ 560.956576] device vif23.0 left promiscuous mode Jun 10 04:49:29.919435 [ 560.956837] xenbr0: port 3(vif23.0) entered disabled state Jun 10 04:49:29.931380 [ 561.010247] vif vif-24-0 vif24.0: Guest Rx ready Jun 10 04:49:29.967394 [ 561.010539] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Jun 10 04:49:29.979415 [ 561.010941] xenbr0: port 2(vif24.0) entered blocking state Jun 10 04:49:29.979437 [ 561.011164] xenbr0: port 2(vif24.0) entered forwarding state Jun 10 04:49:29.991392 [ 577.812110] xenbr0: port 2(vif24.0) entered disabled state Jun 10 04:49:46.771400 [ 577.951100] xenbr0: port 2(vif24.0) entered disabled state Jun 10 04:49:46.915418 [ 577.952531] device vif24.0 left promiscuous mode Jun 10 04:49:46.915439 [ 577.952740] xenbr0: port 2(vif24.0) entered disabled state Jun 10 04:49:46.927385 [ 607.691184] xenbr0: port 2(vif25.0) entered blocking state Jun 10 04:50:16.655418 [ 607.691417] xenbr0: port 2(vif25.0) entered disabled state Jun 10 04:50:16.655442 [ 607.691815] device vif25.0 entered promiscuous mode Jun 10 04:50:16.667386 (d25) mapping kernel into physical memory Jun 10 04:50:16.715402 (d25) about to get started... Jun 10 04:50:16.715420 (d25) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:50:16.751414 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:50:16.751444 (d25) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 04:50:16.763416 (d25) [ 0.000000] Released 0 page(s) Jun 10 04:50:16.763435 (d25) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:50:16.775415 (d25) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:50:16.775439 (d25) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:50:16.787420 (d25) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:50:16.799418 (d25) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:50:16.799440 (d25) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:50:16.811453 (d25) [ 0.000000] DMI not present or invalid. Jun 10 04:50:16.811474 (d25) [ 0.000000] Hypervisor detected: Xen PV Jun 10 04:50:16.811487 (d25) [ 0.153896] tsc: Fast TSC calibration failed Jun 10 04:50:16.883399 (d25) [ 0.153936] tsc: Detected 1995.190 MHz processor Jun 10 04:50:16.895416 (d25) [ 0.153959] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:50:16.895438 (d25) [ 0.153965] Disabled Jun 10 04:50:16.907412 (d25) [ 0.153970] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 10 04:50:16.907436 (d25) [ 0.153979] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 04:50:16.919420 (d25) [ 0.154020] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 04:50:16.931413 (d25) [ 0.174876] RAMDISK: [mem 0x03400000-0x0476afff] Jun 10 04:50:16.931435 (d25) [ 0.177204] Zone ranges: Jun 10 04:50:16.931447 (d25) [ 0.177209] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:50:16.943416 (d25) [ 0.177214] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:50:16.955414 (d25) [ 0.177219] Normal empty Jun 10 04:50:16.955433 (d25) [ 0.177223] Movable zone start for each node Jun 10 04:50:16.955448 (d25) [ 0.177227] Early memory node ranges Jun 10 04:50:16.967417 (d25) [ 0.177230] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:50:16.967439 (d25) [ 0.177235] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:50:16.979418 (d25) [ 0.177240] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:50:16.991420 (d25) [ 0.177249] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:50:16.991443 (d25) [ 0.177279] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:50:17.003421 (d25) [ 0.178265] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 04:50:17.015375 (d25) [ 0.334789] Remapped 0 page(s) Jun 10 04:50:17.063394 (d25) [ 0.334987] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jun 10 04:50:17.075416 (d25) [ 0.334996] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:50:17.087413 (d25) [ 0.335002] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:50:17.087441 (d25) [ 0.335046] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 04:50:17.099417 (d25) [ 0.335054] Booting kernel on Xen Jun 10 04:50:17.099437 (d25) [ 0.335058] Xen version: 4.19-unstable (preserve-AD) Jun 10 04:50:17.111414 (d25) [ 0.335065] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:50:17.123427 (d25) [ 0.340410] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 04:50:17.135416 (d25) [ 0.340811] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jun 10 04:50:17.135440 (d25) [ 0.340873] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 04:50:17.147424 (d25) [ 0.340882] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 10 04:50:17.159415 (d25) [ 0.340888] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:50:17.171415 (d25) [ 0.340914] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:50:17.171440 (d25) [ 0.340914] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:50:17.183419 (d25) [ 0.340950] random: crng init done Jun 10 04:50:17.183439 (d25) [ 0.341041] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:50:17.195420 (d25) [ 0.341059] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:50:17.207418 (d25) [ 0.341688] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:50:17.219412 (d25) [ 0.344013] Memory: 458876K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 64772K reserved, 0K cma-reserved) Jun 10 04:50:17.231416 (d25) [ 0.344144] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 04:50:17.243432 (d25) Poking KASLR using RDRAND RDTSC... Jun 10 04:50:17.243451 (d25) [ 0.346072] Dynamic Preempt: voluntary Jun 10 04:50:17.243464 (d25) [ 0.346134] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:50:17.255482 (d25) [ 0.346139] rcu: RCU event tracing is enabled. Jun 10 04:50:17.255503 (d25) [ 0.346142] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 04:50:17.267483 (d25) [ 0.346147] Trampoline variant of Tasks RCU enabled. Jun 10 04:50:17.279422 (d25) [ 0.346152] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:50:17.279448 (d25) [ 0.346156] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 04:50:17.291424 (d25) [ 0.353559] Using NULL legacy PIC Jun 10 04:50:17.291443 (d25) [ 0.353565] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 04:50:17.303419 (d25) [ 0.353627] xen:events: Using FIFO-based ABI Jun 10 04:50:17.315441 (d25) [ 0.353641] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:50:17.315467 (d25) [ 0.353692] Console: colour dummy device 80x25 Jun 10 04:50:17.327480 (d25) [ 0.353781] printk: console [tty0] enabled Jun 10 04:50:17.327500 (d25) [ 0.353790] printk: console [hvc0] enabled Jun 10 04:50:17.339476 (d25) [ 0.353804] printk: bootconsole [xenboot0] disabled Jun 10 04:50:17.339498 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v2 RDMSR 0x00000639 unimplemented Jun 10 04:50:17.351480 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v2 RDMSR 0x00000611 unimplemented Jun 10 04:50:17.351504 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v2 RDMSR 0x00000619 unimplemented Jun 10 04:50:17.363483 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v2 RDMSR 0x00000606 unimplemented Jun 10 04:50:17.375453 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v2 RDMSR 0x00000034 unimplemented Jun 10 04:50:17.375477 [ 608.468966] xen-blkback: backend/vbd/25/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:50:17.435473 (XEN) common/grant_table.c:1909:d25v1 Expanding d25 grant table from 1 to 2 frames Jun 10 04:50:17.447484 (XEN) common/grant_table.c:1909:d25v1 Expanding d25 grant table from 2 to 3 frames Jun 10 04:50:17.447509 (XEN) common/grant_table.c:1909:d25v1 Expanding d25 grant table from 3 to 4 frames Jun 10 04:50:17.459487 (XEN) common/grant_table.c:1909:d25v1 Expanding d25 grant table from 4 to 5 frames Jun 10 04:50:17.471482 [ 608.486514] xen-blkback: backend/vbd/25/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:50:17.483474 [ 608.526375] vif vif-25-0 vif25.0: Guest Rx ready Jun 10 04:50:17.483495 [ 608.526638] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Jun 10 04:50:17.495483 [ 608.526956] xenbr0: port 2(vif25.0) entered blocking state Jun 10 04:50:17.507455 [ 608.527142] xenbr0: port 2(vif25.0) entered forwarding state Jun 10 04:50:17.507478 [ 642.680203] xenbr0: port 2(vif25.0) entered disabled state Jun 10 04:50:51.647367 [ 642.831965] xenbr0: port 2(vif25.0) entered disabled state Jun 10 04:50:51.791402 [ 642.832648] device vif25.0 left promiscuous mode Jun 10 04:50:51.803405 [ 642.832970] xenbr0: port 2(vif25.0) entered disabled state Jun 10 04:50:51.803428 [ 669.404631] xenbr0: port 2(vif26.0) entered blocking state Jun 10 04:51:18.371417 [ 669.404890] xenbr0: port 2(vif26.0) entered disabled state Jun 10 04:51:18.371440 [ 669.405242] device vif26.0 entered promiscuous mode Jun 10 04:51:18.383376 (d26) mapping kernel into physical memory Jun 10 04:51:18.431388 (d26) about to get started... Jun 10 04:51:18.431407 (d26) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:51:18.455424 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:51:18.467421 (d26) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 04:51:18.479411 (d26) [ 0.000000] Released 0 page(s) Jun 10 04:51:18.479430 (d26) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:51:18.479444 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:51:18.491415 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:51:18.503411 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:51:18.503434 (d26) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:51:18.515415 (d26) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:51:18.515436 (d26) [ 0.000000] DMI not present or invalid. Jun 10 04:51:18.527404 (d26) [ 0.000000] Hypervisor detected: Xen PV Jun 10 04:51:18.527424 (d26) [ 0.190146] tsc: Fast TSC calibration failed Jun 10 04:51:18.635411 (d26) [ 0.190186] tsc: Detected 1995.190 MHz processor Jun 10 04:51:18.647412 (d26) [ 0.190209] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:51:18.647434 (d26) [ 0.190215] Disabled Jun 10 04:51:18.647446 (d26) [ 0.190220] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 10 04:51:18.659418 (d26) [ 0.190229] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 04:51:18.671417 (d26) [ 0.190270] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 04:51:18.671441 (d26) [ 0.211460] RAMDISK: [mem 0x03400000-0x0476afff] Jun 10 04:51:18.683415 (d26) [ 0.214468] Zone ranges: Jun 10 04:51:18.683435 (d26) [ 0.214474] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:51:18.695415 (d26) [ 0.214482] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:51:18.695438 (d26) [ 0.214488] Normal empty Jun 10 04:51:18.707416 (d26) [ 0.214493] Movable zone start for each node Jun 10 04:51:18.707437 (d26) [ 0.214499] Early memory node ranges Jun 10 04:51:18.719412 (d26) [ 0.214503] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:51:18.719435 (d26) [ 0.214509] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:51:18.731417 (d26) [ 0.214516] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:51:18.743414 (d26) [ 0.214526] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:51:18.743437 (d26) [ 0.214563] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:51:18.755418 (d26) [ 0.215680] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 04:51:18.767359 (d26) [ 0.370650] Remapped 0 page(s) Jun 10 04:51:18.815415 (d26) [ 0.370843] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jun 10 04:51:18.827412 (d26) [ 0.370851] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:51:18.827438 (d26) [ 0.370857] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:51:18.839425 (d26) [ 0.370863] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 04:51:18.851411 (d26) [ 0.370907] Booting kernel on Xen Jun 10 04:51:18.851431 (d26) [ 0.370912] Xen version: 4.19-unstable (preserve-AD) Jun 10 04:51:18.863411 (d26) [ 0.370919] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:51:18.875410 (d26) [ 0.376096] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 04:51:18.875436 (d26) [ 0.376495] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jun 10 04:51:18.887424 (d26) [ 0.376573] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 04:51:18.899415 (d26) [ 0.376582] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 10 04:51:18.899440 (d26) [ 0.376588] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:51:18.911426 (d26) [ 0.376614] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:51:18.923420 (d26) [ 0.376614] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:51:18.935416 (d26) [ 0.376652] random: crng init done Jun 10 04:51:18.935436 (d26) [ 0.376744] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:51:18.947420 (d26) [ 0.376763] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:51:18.959413 (d26) [ 0.377388] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:51:18.959438 (d26) [ 0.379775] Memory: 458876K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 64772K reserved, 0K cma-reserved) Jun 10 04:51:18.983417 (d26) [ 0.379892] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 04:51:18.983441 (d26) Poking KASLR using RDRAND RDTSC... Jun 10 04:51:18.995415 (d26) [ 0.381678] Dynamic Preempt: voluntary Jun 10 04:51:18.995435 (d26) [ 0.381740] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:51:19.007412 (d26) [ 0.381744] rcu: RCU event tracing is enabled. Jun 10 04:51:19.007433 (d26) [ 0.381748] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 04:51:19.019418 (d26) [ 0.381753] Trampoline variant of Tasks RCU enabled. Jun 10 04:51:19.019440 (d26) [ 0.381757] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:51:19.031422 (d26) [ 0.381762] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 04:51:19.043417 (d26) [ 0.389134] Using NULL legacy PIC Jun 10 04:51:19.043436 (d26) [ 0.389140] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 04:51:19.055414 (d26) [ 0.389202] xen:events: Using FIFO-based ABI Jun 10 04:51:19.055435 (d26) [ 0.389217] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:51:19.067421 (d26) [ 0.389268] Console: colour dummy device 80x25 Jun 10 04:51:19.079408 (d26) [ 0.389357] printk: console [tty0] enabled Jun 10 04:51:19.079430 (d26) [ 0.389370] printk: console [hvc0] enabled Jun 10 04:51:19.079443 (d26) [ 0.389381] printk: bootconsole [xenboot0] disabled Jun 10 04:51:19.091413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000639 unimplemented Jun 10 04:51:19.103411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000611 unimplemented Jun 10 04:51:19.103434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000619 unimplemented Jun 10 04:51:19.115416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000606 unimplemented Jun 10 04:51:19.115439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000034 unimplemented Jun 10 04:51:19.127400 [ 670.181702] xen-blkback: backend/vbd/26/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:51:19.151417 (XEN) common/grant_table.c:1909:d26v2 Expanding d26 grant table from 1 to 2 frames Jun 10 04:51:19.163412 (XEN) common/grant_table.c:1909:d26v2 Expanding d26 grant table from 2 to 3 frames Jun 10 04:51:19.163438 (XEN) common/grant_table.c:1909:d26v2 Expanding d26 grant table from 3 to 4 frames Jun 10 04:51:19.175424 (XEN) common/grant_table.c:1909:d26v2 Expanding d26 grant table from 4 to 5 frames Jun 10 04:51:19.187413 [ 670.197031] xen-blkback: backend/vbd/26/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:51:19.199405 [ 670.238053] vif vif-26-0 vif26.0: Guest Rx ready Jun 10 04:51:19.199426 [ 670.238302] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Jun 10 04:51:19.211415 [ 670.238632] xenbr0: port 2(vif26.0) entered blocking state Jun 10 04:51:19.211437 [ 670.238866] xenbr0: port 2(vif26.0) entered forwarding state Jun 10 04:51:19.223385 [ 704.564530] xenbr0: port 2(vif26.0) entered disabled state Jun 10 04:51:53.531385 [ 704.693310] xenbr0: port 2(vif26.0) entered disabled state Jun 10 04:51:53.663411 [ 704.694362] device vif26.0 left promiscuous mode Jun 10 04:51:53.663432 [ 704.694561] xenbr0: port 2(vif26.0) entered disabled state Jun 10 04:51:53.675362 [ 731.325661] xenbr0: port 2(vif27.0) entered blocking state Jun 10 04:52:20.287408 [ 731.325918] xenbr0: port 2(vif27.0) entered disabled state Jun 10 04:52:20.299406 [ 731.326256] device vif27.0 entered promiscuous mode Jun 10 04:52:20.299427 (d27) mapping kernel into physical memory Jun 10 04:52:20.347396 (d27) about to get started... Jun 10 04:52:20.347414 (d27) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:52:20.383414 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:52:20.383442 (d27) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 04:52:20.395415 (d27) [ 0.000000] Released 0 page(s) Jun 10 04:52:20.395434 (d27) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:52:20.407414 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:52:20.407436 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:52:20.419421 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:52:20.431415 (d27) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:52:20.431437 (d27) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:52:20.443416 (d27) [ 0.000000] DMI not present or invalid. Jun 10 04:52:20.443436 (d27) [ 0.000000] Hypervisor detected: Xen PV Jun 10 04:52:20.455365 (d27) [ 0.154618] tsc: Fast TSC calibration failed Jun 10 04:52:20.515390 (d27) [ 0.154658] tsc: Detected 1995.190 MHz processor Jun 10 04:52:20.527416 (d27) [ 0.154676] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:52:20.539409 (d27) [ 0.154681] Disabled Jun 10 04:52:20.539429 (d27) [ 0.154685] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 10 04:52:20.539446 (d27) [ 0.154693] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 04:52:20.551423 (d27) [ 0.154728] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 04:52:20.563416 (d27) [ 0.174455] RAMDISK: [mem 0x03400000-0x0476afff] Jun 10 04:52:20.563438 (d27) [ 0.176698] Zone ranges: Jun 10 04:52:20.575413 (d27) [ 0.176702] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:52:20.575435 (d27) [ 0.176708] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:52:20.587417 (d27) [ 0.176713] Normal empty Jun 10 04:52:20.587436 (d27) [ 0.176717] Movable zone start for each node Jun 10 04:52:20.599413 (d27) [ 0.176720] Early memory node ranges Jun 10 04:52:20.599444 (d27) [ 0.176724] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:52:20.611415 (d27) [ 0.176729] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:52:20.611438 (d27) [ 0.176738] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:52:20.623419 (d27) [ 0.176747] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:52:20.635414 (d27) [ 0.176779] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:52:20.635437 (d27) [ 0.177881] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 04:52:20.647383 (d27) [ 0.316566] Remapped 0 page(s) Jun 10 04:52:20.683415 (d27) [ 0.316751] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jun 10 04:52:20.683437 (d27) [ 0.316760] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:52:20.695423 (d27) [ 0.316765] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:52:20.707420 (d27) [ 0.316771] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 04:52:20.719411 (d27) [ 0.316778] Booting kernel on Xen Jun 10 04:52:20.719430 (d27) [ 0.316782] Xen version: 4.19-unstable (preserve-AD) Jun 10 04:52:20.719445 (d27) [ 0.316826] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:52:20.731425 (d27) [ 0.321643] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 04:52:20.743422 (d27) [ 0.322058] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jun 10 04:52:20.755414 (d27) [ 0.322117] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 04:52:20.767414 (d27) [ 0.322125] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 10 04:52:20.767439 (d27) [ 0.322131] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:52:20.779429 (d27) [ 0.322157] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:52:20.791416 (d27) [ 0.322157] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:52:20.803413 (d27) [ 0.322192] random: crng init done Jun 10 04:52:20.803433 (d27) [ 0.322282] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:52:20.815387 (d27) [ 0.322300] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:52:20.827409 (d27) [ 0.322867] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:52:20.827435 (d27) [ 0.325052] Memory: 458876K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 64772K reserved, 0K cma-reserved) Jun 10 04:52:20.851411 (d27) [ 0.325192] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 04:52:20.851435 (d27) Poking KASLR using RDRAND RDTSC... Jun 10 04:52:20.863412 (d27) [ 0.327025] Dynamic Preempt: voluntary Jun 10 04:52:20.863432 (d27) [ 0.327086] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:52:20.875410 (d27) [ 0.327091] rcu: RCU event tracing is enabled. Jun 10 04:52:20.875432 (d27) [ 0.327094] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 04:52:20.887415 (d27) [ 0.327100] Trampoline variant of Tasks RCU enabled. Jun 10 04:52:20.887437 (d27) [ 0.327104] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:52:20.899417 (d27) [ 0.327109] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 04:52:20.911414 (d27) [ 0.334513] Using NULL legacy PIC Jun 10 04:52:20.911433 (d27) [ 0.334518] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 04:52:20.923410 (d27) [ 0.334581] xen:events: Using FIFO-based ABI Jun 10 04:52:20.923432 (d27) [ 0.334595] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:52:20.935417 (d27) [ 0.334646] Console: colour dummy device 80x25 Jun 10 04:52:20.935438 (d27) [ 0.334735] printk: console [tty0] enabled Jun 10 04:52:20.947420 (d27) [ 0.334744] printk: console [hvc0] enabled Jun 10 04:52:20.947441 (d27) [ 0.334757] printk: bootconsole [xenboot0] disabled Jun 10 04:52:20.959412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v2 RDMSR 0x00000639 unimplemented Jun 10 04:52:20.959436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v2 RDMSR 0x00000611 unimplemented Jun 10 04:52:20.971428 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v2 RDMSR 0x00000619 unimplemented Jun 10 04:52:20.983408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v2 RDMSR 0x00000606 unimplemented Jun 10 04:52:20.983432 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v2 RDMSR 0x00000034 unimplemented Jun 10 04:52:20.995378 [ 732.061602] xen-blkback: backend/vbd/27/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:52:21.031419 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jun 10 04:52:21.043413 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Jun 10 04:52:21.043438 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 3 to 4 frames Jun 10 04:52:21.055418 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 4 to 5 frames Jun 10 04:52:21.067416 [ 732.080758] xen-blkback: backend/vbd/27/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:52:21.079395 [ 732.120146] vif vif-27-0 vif27.0: Guest Rx ready Jun 10 04:52:21.079416 [ 732.120400] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Jun 10 04:52:21.091417 [ 732.120695] xenbr0: port 2(vif27.0) entered blocking state Jun 10 04:52:21.103391 [ 732.120901] xenbr0: port 2(vif27.0) entered forwarding state Jun 10 04:52:21.103413 (XEN) common/grant_table.c:1909:d27v3 Expanding d27 grant table from 5 to 6 frames Jun 10 04:52:43.747380 [ 766.188800] xenbr0: port 2(vif27.0) entered disabled state Jun 10 04:52:55.155395 [ 766.346449] xenbr0: port 2(vif27.0) entered disabled state Jun 10 04:52:55.311416 [ 766.347527] device vif27.0 left promiscuous mode Jun 10 04:52:55.323386 [ 766.347843] xenbr0: port 2(vif27.0) entered disabled state Jun 10 04:52:55.323409 [ 792.913136] xenbr0: port 2(vif28.0) entered blocking state Jun 10 04:53:21.879497 [ 792.913367] xenbr0: port 2(vif28.0) entered disabled state Jun 10 04:53:21.891465 [ 792.913725] device vif28.0 entered promiscuous mode Jun 10 04:53:21.891487 (d28) mapping kernel into physical memory Jun 10 04:53:21.939473 (d28) about to get started... Jun 10 04:53:21.939491 (d28) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:53:21.963535 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:53:21.975523 (d28) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 04:53:21.987490 (d28) [ 0.000000] Released 0 page(s) Jun 10 04:53:21.987509 (d28) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:53:21.999490 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:53:21.999513 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:53:22.011529 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:53:22.023547 (d28) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:53:22.023569 (d28) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:53:22.035491 (d28) [ 0.000000] DMI not present or invalid. Jun 10 04:53:22.035512 (d28) [ 0.000000] Hypervisor detected: Xen PV Jun 10 04:53:22.035526 (d28) [ 0.162909] tsc: Fast TSC calibration failed Jun 10 04:53:22.119492 (d28) [ 0.162946] tsc: Detected 1995.190 MHz processor Jun 10 04:53:22.119513 (d28) [ 0.162978] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:53:22.131493 (d28) [ 0.162985] Disabled Jun 10 04:53:22.131512 (d28) [ 0.162990] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 10 04:53:22.143503 (d28) [ 0.163000] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 04:53:22.155490 (d28) [ 0.163060] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 04:53:22.155514 (d28) [ 0.181155] RAMDISK: [mem 0x03400000-0x0476afff] Jun 10 04:53:22.167491 (d28) [ 0.183395] Zone ranges: Jun 10 04:53:22.167510 (d28) [ 0.183400] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:53:22.179487 (d28) [ 0.183406] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:53:22.179510 (d28) [ 0.183411] Normal empty Jun 10 04:53:22.191488 (d28) [ 0.183415] Movable zone start for each node Jun 10 04:53:22.191509 (d28) [ 0.183419] Early memory node ranges Jun 10 04:53:22.191522 (d28) [ 0.183422] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:53:22.203494 (d28) [ 0.183427] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:53:22.215490 (d28) [ 0.183433] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:53:22.215515 (d28) [ 0.183444] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:53:22.227494 (d28) [ 0.183487] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:53:22.239480 (d28) [ 0.184853] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 04:53:22.239503 (d28) [ 0.331587] Remapped 0 page(s) Jun 10 04:53:22.287483 (d28) [ 0.331765] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jun 10 04:53:22.287505 (d28) [ 0.331775] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:53:22.299500 (d28) [ 0.331781] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:53:22.311496 (d28) [ 0.331787] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 04:53:22.323489 (d28) [ 0.331795] Booting kernel on Xen Jun 10 04:53:22.323509 (d28) [ 0.331799] Xen version: 4.19-unstable (preserve-AD) Jun 10 04:53:22.335485 (d28) [ 0.331806] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:53:22.347485 (d28) [ 0.336839] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 04:53:22.347511 (d28) [ 0.337404] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jun 10 04:53:22.359493 (d28) [ 0.337468] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 04:53:22.371493 (d28) [ 0.337478] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 10 04:53:22.371518 (d28) [ 0.337484] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:53:22.383502 (d28) [ 0.337514] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:53:22.395493 (d28) [ 0.337514] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:53:22.407499 (d28) [ 0.337551] random: crng init done Jun 10 04:53:22.407518 (d28) [ 0.337688] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:53:22.419561 (d28) [ 0.337706] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:53:22.431558 (d28) [ 0.338272] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:53:22.431583 (d28) [ 0.340504] Memory: 458876K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 64772K reserved, 0K cma-reserved) Jun 10 04:53:22.455497 (d28) [ 0.340634] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 04:53:22.455521 (d28) Poking KASLR using RDRAND RDTSC... Jun 10 04:53:22.467487 (d28) [ 0.342741] Dynamic Preempt: voluntary Jun 10 04:53:22.467507 (d28) [ 0.342806] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:53:22.479492 (d28) [ 0.342811] rcu: RCU event tracing is enabled. Jun 10 04:53:22.479513 (d28) [ 0.342815] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 04:53:22.491502 (d28) [ 0.342820] Trampoline variant of Tasks RCU enabled. Jun 10 04:53:22.491524 (d28) [ 0.342825] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:53:22.503500 (d28) [ 0.342829] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 04:53:22.515493 (d28) [ 0.350624] Using NULL legacy PIC Jun 10 04:53:22.515512 (d28) [ 0.350630] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 04:53:22.527493 (d28) [ 0.350697] xen:events: Using FIFO-based ABI Jun 10 04:53:22.527514 (d28) [ 0.350712] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:53:22.539494 (d28) [ 0.350771] Console: colour dummy device 80x25 Jun 10 04:53:22.539514 (d28) [ 0.350861] printk: console [tty0] enabled Jun 10 04:53:22.551503 (d28) [ 0.350880] printk: console [hvc0] enabled Jun 10 04:53:22.551522 (d28) [ 0.350907] printk: bootconsole [xenboot0] disabled Jun 10 04:53:22.563493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v2 RDMSR 0x00000639 unimplemented Jun 10 04:53:22.575484 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v2 RDMSR 0x00000611 unimplemented Jun 10 04:53:22.575508 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v2 RDMSR 0x00000619 unimplemented Jun 10 04:53:22.587493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v2 RDMSR 0x00000606 unimplemented Jun 10 04:53:22.587516 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v2 RDMSR 0x00000034 unimplemented Jun 10 04:53:22.599473 [ 793.683128] xen-blkback: backend/vbd/28/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:53:22.659497 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jun 10 04:53:22.659522 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Jun 10 04:53:22.671495 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 3 to 4 frames Jun 10 04:53:22.683491 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 4 to 5 frames Jun 10 04:53:22.683516 [ 793.701100] xen-blkback: backend/vbd/28/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:53:22.695496 [ 793.739232] vif vif-28-0 vif28.0: Guest Rx ready Jun 10 04:53:22.707496 [ 793.739552] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Jun 10 04:53:22.707520 [ 793.739946] xenbr0: port 2(vif28.0) entered blocking state Jun 10 04:53:22.719494 [ 793.740165] xenbr0: port 2(vif28.0) entered forwarding state Jun 10 04:53:22.719515 (XEN) common/grant_table.c:1909:d28v2 Expanding d28 grant table from 5 to 6 frames Jun 10 04:53:55.503486 [ 827.953664] xenbr0: port 2(vif28.0) entered disabled state Jun 10 04:53:56.919474 [ 828.104660] xenbr0: port 2(vif28.0) entered disabled state Jun 10 04:53:57.075490 [ 828.105372] device vif28.0 left promiscuous mode Jun 10 04:53:57.075511 [ 828.105651] xenbr0: port 2(vif28.0) entered disabled state Jun 10 04:53:57.087449 [ 854.704083] xenbr0: port 2(vif29.0) entered blocking state Jun 10 04:54:23.667477 [ 854.704315] xenbr0: port 2(vif29.0) entered disabled state Jun 10 04:54:23.679490 [ 854.704674] device vif29.0 entered promiscuous mode Jun 10 04:54:23.679511 (d29) mapping kernel into physical memory Jun 10 04:54:23.727463 (d29) about to get started... Jun 10 04:54:23.739445 (d29) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:54:23.763499 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:54:23.775494 (d29) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 04:54:23.775515 (d29) [ 0.000000] Released 0 page(s) Jun 10 04:54:23.787490 (d29) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:54:23.787512 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:54:23.799490 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:54:23.811492 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:54:23.811515 (d29) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:54:23.823488 (d29) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:54:23.823509 (d29) [ 0.000000] DMI not present or invalid. Jun 10 04:54:23.835467 (d29) [ 0.000000] Hypervisor detected: Xen PV Jun 10 04:54:23.835487 (d29) [ 0.152890] tsc: Fast TSC calibration failed Jun 10 04:54:23.907489 (d29) [ 0.152919] tsc: Detected 1995.190 MHz processor Jun 10 04:54:23.907510 (d29) [ 0.152946] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:54:23.919491 (d29) [ 0.152952] Disabled Jun 10 04:54:23.919509 (d29) [ 0.152957] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 10 04:54:23.931492 (d29) [ 0.152972] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 04:54:23.943486 (d29) [ 0.153017] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 04:54:23.943510 (d29) [ 0.174973] RAMDISK: [mem 0x03400000-0x0476afff] Jun 10 04:54:23.955489 (d29) [ 0.177223] Zone ranges: Jun 10 04:54:23.955507 (d29) [ 0.177229] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:54:23.967486 (d29) [ 0.177234] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:54:23.967508 (d29) [ 0.177239] Normal empty Jun 10 04:54:23.979489 (d29) [ 0.177243] Movable zone start for each node Jun 10 04:54:23.979511 (d29) [ 0.177247] Early memory node ranges Jun 10 04:54:23.979523 (d29) [ 0.177251] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:54:23.991498 (d29) [ 0.177256] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:54:24.003489 (d29) [ 0.177261] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:54:24.003513 (d29) [ 0.177271] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:54:24.015491 (d29) [ 0.177312] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:54:24.027476 (d29) [ 0.178612] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 04:54:24.027499 (d29) [ 0.323265] Remapped 0 page(s) Jun 10 04:54:24.075487 (d29) [ 0.323440] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jun 10 04:54:24.075508 (d29) [ 0.323449] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:54:24.087499 (d29) [ 0.323455] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:54:24.099496 (d29) [ 0.323461] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 04:54:24.111488 (d29) [ 0.323469] Booting kernel on Xen Jun 10 04:54:24.111508 (d29) [ 0.323473] Xen version: 4.19-unstable (preserve-AD) Jun 10 04:54:24.123485 (d29) [ 0.323481] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:54:24.135488 (d29) [ 0.328707] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 04:54:24.135515 (d29) [ 0.329280] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jun 10 04:54:24.147494 (d29) [ 0.329349] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 04:54:24.159494 (d29) [ 0.329358] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 10 04:54:24.159519 (d29) [ 0.329365] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:54:24.171500 (d29) [ 0.329394] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:54:24.183496 (d29) [ 0.329394] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:54:24.195490 (d29) [ 0.329432] random: crng init done Jun 10 04:54:24.195509 (d29) [ 0.329564] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:54:24.207492 (d29) [ 0.329583] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:54:24.219493 (d29) [ 0.330193] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:54:24.219526 (d29) [ 0.332548] Memory: 458876K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 64772K reserved, 0K cma-reserved) Jun 10 04:54:24.243490 (d29) [ 0.332689] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 04:54:24.243514 (d29) Poking KASLR using RDRAND RDTSC... Jun 10 04:54:24.255490 (d29) [ 0.334922] Dynamic Preempt: voluntary Jun 10 04:54:24.255511 (d29) [ 0.334990] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:54:24.267499 (d29) [ 0.334995] rcu: RCU event tracing is enabled. Jun 10 04:54:24.267520 (d29) [ 0.334999] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 04:54:24.279498 (d29) [ 0.335004] Trampoline variant of Tasks RCU enabled. Jun 10 04:54:24.279520 (d29) [ 0.335008] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:54:24.291500 (d29) [ 0.335013] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 04:54:24.303496 (d29) [ 0.342516] Using NULL legacy PIC Jun 10 04:54:24.303516 (d29) [ 0.342522] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 04:54:24.315489 (d29) [ 0.342591] xen:events: Using FIFO-based ABI Jun 10 04:54:24.315510 (d29) [ 0.342607] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:54:24.327498 (d29) [ 0.342671] Console: colour dummy device 80x25 Jun 10 04:54:24.339490 (d29) [ 0.342761] printk: console [tty0] enabled Jun 10 04:54:24.339512 (d29) [ 0.342771] printk: console [hvc0] enabled Jun 10 04:54:24.339525 (d29) [ 0.342784] printk: bootconsole [xenboot0] disabled Jun 10 04:54:24.351494 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000639 unimplemented Jun 10 04:54:24.363483 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000611 unimplemented Jun 10 04:54:24.363507 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000619 unimplemented Jun 10 04:54:24.375492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000606 unimplemented Jun 10 04:54:24.375515 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000034 unimplemented Jun 10 04:54:24.387470 [ 855.459697] xen-blkback: backend/vbd/29/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:54:24.435490 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 1 to 2 frames Jun 10 04:54:24.435516 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 2 to 3 frames Jun 10 04:54:24.447495 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 3 to 4 frames Jun 10 04:54:24.459505 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 4 to 5 frames Jun 10 04:54:24.471495 [ 855.476852] xen-blkback: backend/vbd/29/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:54:24.471525 [ 855.513930] vif vif-29-0 vif29.0: Guest Rx ready Jun 10 04:54:24.483494 [ 855.514173] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Jun 10 04:54:24.495484 [ 855.514470] xenbr0: port 2(vif29.0) entered blocking state Jun 10 04:54:24.495507 [ 855.514654] xenbr0: port 2(vif29.0) entered forwarding state Jun 10 04:54:24.507441 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 5 to 6 frames Jun 10 04:54:47.139466 [ 889.525781] xenbr0: port 2(vif29.0) entered disabled state Jun 10 04:54:58.491475 [ 889.675663] xenbr0: port 2(vif29.0) entered disabled state Jun 10 04:54:58.647494 [ 889.676533] device vif29.0 left promiscuous mode Jun 10 04:54:58.647515 [ 889.676792] xenbr0: port 2(vif29.0) entered disabled state Jun 10 04:54:58.659449 [ 916.210496] xenbr0: port 2(vif30.0) entered blocking state Jun 10 04:55:25.179497 [ 916.210757] xenbr0: port 2(vif30.0) entered disabled state Jun 10 04:55:25.191463 [ 916.211105] device vif30.0 entered promiscuous mode Jun 10 04:55:25.191485 (d30) mapping kernel into physical memory Jun 10 04:55:25.239473 (d30) about to get started... Jun 10 04:55:25.239500 (d30) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:55:25.275413 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:55:25.275441 (d30) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 04:55:25.287422 (d30) [ 0.000000] Released 0 page(s) Jun 10 04:55:25.287441 (d30) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:55:25.299414 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:55:25.299436 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:55:25.311420 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:55:25.323414 (d30) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:55:25.323434 (d30) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:55:25.335415 (d30) [ 0.000000] DMI not present or invalid. Jun 10 04:55:25.335435 (d30) [ 0.000000] Hypervisor detected: Xen PV Jun 10 04:55:25.347362 (d30) [ 0.165614] tsc: Fast TSC calibration failed Jun 10 04:55:25.419393 (d30) [ 0.165651] tsc: Detected 1995.190 MHz processor Jun 10 04:55:25.431413 (d30) [ 0.165681] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:55:25.431435 (d30) [ 0.165688] Disabled Jun 10 04:55:25.443417 (d30) [ 0.165692] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 10 04:55:25.443440 (d30) [ 0.165703] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 04:55:25.455418 (d30) [ 0.165759] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 04:55:25.467413 (d30) [ 0.184600] RAMDISK: [mem 0x03400000-0x0476afff] Jun 10 04:55:25.467435 (d30) [ 0.186840] Zone ranges: Jun 10 04:55:25.467446 (d30) [ 0.186846] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:55:25.479419 (d30) [ 0.186852] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:55:25.491411 (d30) [ 0.186857] Normal empty Jun 10 04:55:25.491430 (d30) [ 0.186861] Movable zone start for each node Jun 10 04:55:25.503415 (d30) [ 0.186865] Early memory node ranges Jun 10 04:55:25.503435 (d30) [ 0.186869] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:55:25.515412 (d30) [ 0.186874] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:55:25.515435 (d30) [ 0.186879] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:55:25.527418 (d30) [ 0.186889] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:55:25.539411 (d30) [ 0.186931] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:55:25.539434 (d30) [ 0.188242] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 04:55:25.551380 (d30) [ 0.328304] Remapped 0 page(s) Jun 10 04:55:25.587417 (d30) [ 0.328463] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jun 10 04:55:25.587439 (d30) [ 0.328472] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:55:25.599423 (d30) [ 0.328478] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:55:25.611419 (d30) [ 0.328483] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 04:55:25.623415 (d30) [ 0.328490] Booting kernel on Xen Jun 10 04:55:25.623435 (d30) [ 0.328494] Xen version: 4.19-unstable (preserve-AD) Jun 10 04:55:25.623449 (d30) [ 0.328501] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:55:25.635423 (d30) [ 0.333118] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 04:55:25.647423 (d30) [ 0.333686] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jun 10 04:55:25.659416 (d30) [ 0.333749] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 04:55:25.671423 (d30) [ 0.333758] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 10 04:55:25.671449 (d30) [ 0.333764] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:55:25.683422 (d30) [ 0.333793] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:55:25.695419 (d30) [ 0.333793] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:55:25.707416 (d30) [ 0.333828] random: crng init done Jun 10 04:55:25.707435 (d30) [ 0.333963] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:55:25.719418 (d30) [ 0.333980] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:55:25.731408 (d30) [ 0.334498] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:55:25.731434 (d30) [ 0.336582] Memory: 458876K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 64772K reserved, 0K cma-reserved) Jun 10 04:55:25.755410 (d30) [ 0.336732] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 04:55:25.755434 (d30) Poking KASLR using RDRAND RDTSC... Jun 10 04:55:25.767409 (d30) [ 0.338807] Dynamic Preempt: voluntary Jun 10 04:55:25.767430 (d30) [ 0.338874] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:55:25.779411 (d30) [ 0.338878] rcu: RCU event tracing is enabled. Jun 10 04:55:25.779433 (d30) [ 0.338882] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 04:55:25.791415 (d30) [ 0.338887] Trampoline variant of Tasks RCU enabled. Jun 10 04:55:25.791436 (d30) [ 0.338892] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:55:25.803418 (d30) [ 0.338898] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 04:55:25.815419 (d30) [ 0.346358] Using NULL legacy PIC Jun 10 04:55:25.815438 (d30) [ 0.346364] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 04:55:25.827411 (d30) [ 0.346431] xen:events: Using FIFO-based ABI Jun 10 04:55:25.827431 (d30) [ 0.346447] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:55:25.839418 (d30) [ 0.346505] Console: colour dummy device 80x25 Jun 10 04:55:25.839438 (d30) [ 0.346595] printk: console [tty0] enabled Jun 10 04:55:25.851415 (d30) [ 0.346604] printk: console [hvc0] enabled Jun 10 04:55:25.851435 (d30) [ 0.346617] printk: bootconsole [xenboot0] disabled Jun 10 04:55:25.863412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000639 unimplemented Jun 10 04:55:25.863435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000611 unimplemented Jun 10 04:55:25.875417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000619 unimplemented Jun 10 04:55:25.887416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000606 unimplemented Jun 10 04:55:25.887440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000034 unimplemented Jun 10 04:55:25.899383 [ 916.984322] xen-blkback: backend/vbd/30/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:55:25.959416 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Jun 10 04:55:25.971414 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 2 to 3 frames Jun 10 04:55:25.971440 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 3 to 4 frames Jun 10 04:55:25.983418 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 4 to 5 frames Jun 10 04:55:25.995412 [ 917.003541] xen-blkback: backend/vbd/30/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:55:26.007406 [ 917.040806] vif vif-30-0 vif30.0: Guest Rx ready Jun 10 04:55:26.007427 [ 917.041053] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Jun 10 04:55:26.019418 [ 917.041360] xenbr0: port 2(vif30.0) entered blocking state Jun 10 04:55:26.019440 [ 917.041544] xenbr0: port 2(vif30.0) entered forwarding state Jun 10 04:55:26.031388 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 04:55:30.731396 (XEN) common/grant_table.c:1909:d30v3 Expanding d30 grant table from 5 to 6 frames Jun 10 04:56:00.019399 [ 951.195359] xenbr0: port 2(vif30.0) entered disabled state Jun 10 04:56:00.163395 [ 951.330406] xenbr0: port 2(vif30.0) entered disabled state Jun 10 04:56:00.295397 [ 951.331189] device vif30.0 left promiscuous mode Jun 10 04:56:00.307412 [ 951.331378] xenbr0: port 2(vif30.0) entered disabled state Jun 10 04:56:00.307435 [ 977.952649] xenbr0: port 2(vif31.0) entered blocking state Jun 10 04:56:26.919408 [ 977.952910] xenbr0: port 2(vif31.0) entered disabled state Jun 10 04:56:26.934194 [ 977.953243] device vif31.0 entered promiscuous mode Jun 10 04:56:26.934221 (d31) mapping kernel into physical memory Jun 10 04:56:26.979396 (d31) about to get started... Jun 10 04:56:26.991370 (d31) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:56:27.015421 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:56:27.027411 (d31) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 04:56:27.027433 (d31) [ 0.000000] Released 0 page(s) Jun 10 04:56:27.027445 (d31) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:56:27.039415 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:56:27.051411 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:56:27.051434 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:56:27.063420 (d31) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:56:27.063442 (d31) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:56:27.075415 (d31) [ 0.000000] DMI not present or invalid. Jun 10 04:56:27.075435 (d31) [ 0.000000] Hypervisor detected: Xen PV Jun 10 04:56:27.087375 (d31) [ 0.159822] tsc: Fast TSC calibration failed Jun 10 04:56:27.159410 (d31) [ 0.159852] tsc: Detected 1995.190 MHz processor Jun 10 04:56:27.171412 (d31) [ 0.159876] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:56:27.171434 (d31) [ 0.159898] Disabled Jun 10 04:56:27.171446 (d31) [ 0.159902] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 10 04:56:27.183418 (d31) [ 0.159913] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 04:56:27.195414 (d31) [ 0.159959] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 04:56:27.195438 (d31) [ 0.182664] RAMDISK: [mem 0x03400000-0x0476afff] Jun 10 04:56:27.207419 (d31) [ 0.185160] Zone ranges: Jun 10 04:56:27.207438 (d31) [ 0.185165] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:56:27.219413 (d31) [ 0.185170] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:56:27.219436 (d31) [ 0.185175] Normal empty Jun 10 04:56:27.231414 (d31) [ 0.185179] Movable zone start for each node Jun 10 04:56:27.231435 (d31) [ 0.185183] Early memory node ranges Jun 10 04:56:27.243413 (d31) [ 0.185186] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:56:27.243436 (d31) [ 0.185191] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:56:27.255415 (d31) [ 0.185196] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:56:27.267415 (d31) [ 0.185205] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:56:27.267439 (d31) [ 0.185238] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:56:27.279413 (d31) [ 0.186277] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 04:56:27.279437 (d31) [ 0.332470] Remapped 0 page(s) Jun 10 04:56:27.327390 (d31) [ 0.332648] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jun 10 04:56:27.339414 (d31) [ 0.332657] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:56:27.351423 (d31) [ 0.332664] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:56:27.351450 (d31) [ 0.332669] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 04:56:27.363421 (d31) [ 0.332677] Booting kernel on Xen Jun 10 04:56:27.363440 (d31) [ 0.332682] Xen version: 4.19-unstable (preserve-AD) Jun 10 04:56:27.375415 (d31) [ 0.332727] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:56:27.387416 (d31) [ 0.337917] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 04:56:27.399425 (d31) [ 0.338322] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jun 10 04:56:27.399449 (d31) [ 0.338385] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 04:56:27.411432 (d31) [ 0.338394] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 10 04:56:27.423417 (d31) [ 0.338400] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:56:27.435415 (d31) [ 0.338428] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:56:27.435440 (d31) [ 0.338428] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:56:27.447420 (d31) [ 0.338467] random: crng init done Jun 10 04:56:27.459409 (d31) [ 0.338559] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:56:27.459436 (d31) [ 0.338578] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:56:27.471419 (d31) [ 0.339205] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:56:27.483419 (d31) [ 0.341577] Memory: 458876K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 64772K reserved, 0K cma-reserved) Jun 10 04:56:27.495416 (d31) [ 0.341713] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 04:56:27.507416 (d31) Poking KASLR using RDRAND RDTSC... Jun 10 04:56:27.507435 (d31) [ 0.343819] Dynamic Preempt: voluntary Jun 10 04:56:27.519409 (d31) [ 0.343880] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:56:27.519432 (d31) [ 0.343885] rcu: RCU event tracing is enabled. Jun 10 04:56:27.531409 (d31) [ 0.343888] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 04:56:27.531435 (d31) [ 0.343894] Trampoline variant of Tasks RCU enabled. Jun 10 04:56:27.543413 (d31) [ 0.343898] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:56:27.555412 (d31) [ 0.343903] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 04:56:27.555438 (d31) [ 0.351283] Using NULL legacy PIC Jun 10 04:56:27.567415 (d31) [ 0.351288] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 04:56:27.567437 (d31) [ 0.351352] xen:events: Using FIFO-based ABI Jun 10 04:56:27.579411 (d31) [ 0.351366] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:56:27.579437 (d31) [ 0.351420] Console: colour dummy device 80x25 Jun 10 04:56:27.591422 (d31) [ 0.351510] printk: console [tty0] enabled Jun 10 04:56:27.591442 (d31) [ 0.351518] printk: console [hvc0] enabled Jun 10 04:56:27.603413 (d31) [ 0.351530] printk: bootconsole [xenboot0] disabled Jun 10 04:56:27.603434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000639 unimplemented Jun 10 04:56:27.615417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000611 unimplemented Jun 10 04:56:27.627411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000619 unimplemented Jun 10 04:56:27.627435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000606 unimplemented Jun 10 04:56:27.639412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000034 unimplemented Jun 10 04:56:27.639435 [ 978.702420] xen-blkback: backend/vbd/31/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:56:27.675427 (XEN) common/grant_table.c:1909:d31v3 Expanding d31 grant table from 1 to 2 frames Jun 10 04:56:27.687425 (XEN) common/grant_table.c:1909:d31v3 Expanding d31 grant table from 2 to 3 frames Jun 10 04:56:27.699412 (XEN) common/grant_table.c:1909:d31v3 Expanding d31 grant table from 3 to 4 frames Jun 10 04:56:27.699437 (XEN) common/grant_table.c:1909:d31v3 Expanding d31 grant table from 4 to 5 frames Jun 10 04:56:27.711421 [ 978.720771] xen-blkback: backend/vbd/31/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:56:27.723399 [ 978.761738] vif vif-31-0 vif31.0: Guest Rx ready Jun 10 04:56:27.735410 [ 978.762310] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Jun 10 04:56:27.735434 [ 978.762668] xenbr0: port 2(vif31.0) entered blocking state Jun 10 04:56:27.747412 [ 978.762913] xenbr0: port 2(vif31.0) entered forwarding state Jun 10 04:56:27.747434 [ 1013.035129] xenbr0: port 2(vif31.0) entered disabled state Jun 10 04:57:02.011373 [ 1013.175400] xenbr0: port 2(vif31.0) entered disabled state Jun 10 04:57:02.143408 [ 1013.176440] device vif31.0 left promiscuous mode Jun 10 04:57:02.155402 [ 1013.176650] xenbr0: port 2(vif31.0) entered disabled state Jun 10 04:57:02.155425 [ 1039.765054] xenbr0: port 2(vif32.0) entered blocking state Jun 10 04:57:28.735524 [ 1039.765286] xenbr0: port 2(vif32.0) entered disabled state Jun 10 04:57:28.747501 [ 1039.765651] device vif32.0 entered promiscuous mode Jun 10 04:57:28.747523 (d32) mapping kernel into physical memory Jun 10 04:57:28.795503 (d32) about to get started... Jun 10 04:57:28.795522 (d32) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:57:28.831518 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:57:28.831547 (d32) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 04:57:28.843531 (d32) [ 0.000000] Released 0 page(s) Jun 10 04:57:28.843551 (d32) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:57:28.855415 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:57:28.855438 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:57:28.867420 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:57:28.879415 (d32) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:57:28.879437 (d32) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:57:28.891413 (d32) [ 0.000000] DMI not present or invalid. Jun 10 04:57:28.891434 (d32) [ 0.000000] Hypervisor detected: Xen PV Jun 10 04:57:28.903357 (d32) [ 0.181235] tsc: Fast TSC calibration failed Jun 10 04:57:28.999413 (d32) [ 0.181288] tsc: Detected 1995.190 MHz processor Jun 10 04:57:28.999435 (d32) [ 0.181310] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:57:29.011418 (d32) [ 0.181316] Disabled Jun 10 04:57:29.011437 (d32) [ 0.181322] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 10 04:57:29.023373 (d32) [ 0.181330] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 04:57:29.023399 (d32) [ 0.181368] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 04:57:29.035418 (d32) [ 0.200139] RAMDISK: [mem 0x03400000-0x0476afff] Jun 10 04:57:29.035440 (d32) [ 0.202445] Zone ranges: Jun 10 04:57:29.047415 (d32) [ 0.202450] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:57:29.047438 (d32) [ 0.202456] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:57:29.059415 (d32) [ 0.202461] Normal empty Jun 10 04:57:29.059434 (d32) [ 0.202465] Movable zone start for each node Jun 10 04:57:29.071413 (d32) [ 0.202469] Early memory node ranges Jun 10 04:57:29.071433 (d32) [ 0.202472] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:57:29.083413 (d32) [ 0.202477] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:57:29.083445 (d32) [ 0.202482] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:57:29.095424 (d32) [ 0.202490] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:57:29.107413 (d32) [ 0.202521] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:57:29.107435 (d32) [ 0.203497] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 04:57:29.119393 (d32) [ 0.353574] Remapped 0 page(s) Jun 10 04:57:29.167408 (d32) [ 0.353730] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jun 10 04:57:29.167430 (d32) [ 0.353739] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:57:29.179420 (d32) [ 0.353744] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:57:29.191421 (d32) [ 0.353750] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 04:57:29.203413 (d32) [ 0.353757] Booting kernel on Xen Jun 10 04:57:29.203432 (d32) [ 0.353760] Xen version: 4.19-unstable (preserve-AD) Jun 10 04:57:29.215410 (d32) [ 0.353766] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:57:29.227408 (d32) [ 0.358173] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 04:57:29.227435 (d32) [ 0.358563] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jun 10 04:57:29.239417 (d32) [ 0.358638] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 04:57:29.251413 (d32) [ 0.358646] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 10 04:57:29.251439 (d32) [ 0.358652] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:57:29.263422 (d32) [ 0.358676] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:57:29.275420 (d32) [ 0.358676] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:57:29.287414 (d32) [ 0.358711] random: crng init done Jun 10 04:57:29.287434 (d32) [ 0.358801] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:57:29.299418 (d32) [ 0.358817] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:57:29.311414 (d32) [ 0.359333] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:57:29.311439 (d32) [ 0.361365] Memory: 458876K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 64772K reserved, 0K cma-reserved) Jun 10 04:57:29.335418 (d32) [ 0.361483] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 04:57:29.335443 (d32) Poking KASLR using RDRAND RDTSC... Jun 10 04:57:29.347415 (d32) [ 0.363394] Dynamic Preempt: voluntary Jun 10 04:57:29.347435 (d32) [ 0.363455] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:57:29.359415 (d32) [ 0.363460] rcu: RCU event tracing is enabled. Jun 10 04:57:29.359435 (d32) [ 0.363464] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 04:57:29.371419 (d32) [ 0.363468] Trampoline variant of Tasks RCU enabled. Jun 10 04:57:29.371440 (d32) [ 0.363472] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:57:29.383422 (d32) [ 0.363477] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 04:57:29.395424 (d32) [ 0.370914] Using NULL legacy PIC Jun 10 04:57:29.395444 (d32) [ 0.370919] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 04:57:29.407419 (d32) [ 0.370981] xen:events: Using FIFO-based ABI Jun 10 04:57:29.407440 (d32) [ 0.370995] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:57:29.419423 (d32) [ 0.371045] Console: colour dummy device 80x25 Jun 10 04:57:29.419444 (d32) [ 0.371135] printk: console [tty0] enabled Jun 10 04:57:29.431417 (d32) [ 0.371143] printk: console [hvc0] enabled Jun 10 04:57:29.431437 (d32) [ 0.371170] printk: bootconsole [xenboot0] disabled Jun 10 04:57:29.443423 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000639 unimplemented Jun 10 04:57:29.455414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000611 unimplemented Jun 10 04:57:29.455438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000619 unimplemented Jun 10 04:57:29.467413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000606 unimplemented Jun 10 04:57:29.467436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000034 unimplemented Jun 10 04:57:29.479399 [ 1040.519366] xen-blkback: backend/vbd/32/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:57:29.491426 (XEN) common/grant_table.c:1909:d32v2 Expanding d32 grant table from 1 to 2 frames Jun 10 04:57:29.503418 (XEN) common/grant_table.c:1909:d32v2 Expanding d32 grant table from 2 to 3 frames Jun 10 04:57:29.515420 (XEN) common/grant_table.c:1909:d32v2 Expanding d32 grant table from 3 to 4 frames Jun 10 04:57:29.515444 (XEN) common/grant_table.c:1909:d32v2 Expanding d32 grant table from 4 to 5 frames Jun 10 04:57:29.527420 [ 1040.537005] xen-blkback: backend/vbd/32/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:57:29.539420 [ 1040.575730] vif vif-32-0 vif32.0: Guest Rx ready Jun 10 04:57:29.551413 [ 1040.576102] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Jun 10 04:57:29.551437 [ 1040.576460] xenbr0: port 2(vif32.0) entered blocking state Jun 10 04:57:29.563406 [ 1040.576688] xenbr0: port 2(vif32.0) entered forwarding state Jun 10 04:57:29.563428 [ 1074.723417] xenbr0: port 2(vif32.0) entered disabled state Jun 10 04:58:03.691402 [ 1074.870503] xenbr0: port 2(vif32.0) entered disabled state Jun 10 04:58:03.847412 [ 1074.871399] device vif32.0 left promiscuous mode Jun 10 04:58:03.847433 [ 1074.871759] xenbr0: port 2(vif32.0) entered disabled state Jun 10 04:58:03.859369 [ 1101.464400] xenbr0: port 2(vif33.0) entered blocking state Jun 10 04:58:30.435415 [ 1101.464635] xenbr0: port 2(vif33.0) entered disabled state Jun 10 04:58:30.447396 [ 1101.465018] device vif33.0 entered promiscuous mode Jun 10 04:58:30.447418 (d33) mapping kernel into physical memory Jun 10 04:58:30.495397 (d33) about to get started... Jun 10 04:58:30.495415 (d33) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:58:30.531412 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:58:30.531441 (d33) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 04:58:30.543420 (d33) [ 0.000000] Released 0 page(s) Jun 10 04:58:30.543438 (d33) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:58:30.555414 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:58:30.555437 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:58:30.567420 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:58:30.579416 (d33) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:58:30.579438 (d33) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:58:30.591414 (d33) [ 0.000000] DMI not present or invalid. Jun 10 04:58:30.591434 (d33) [ 0.000000] Hypervisor detected: Xen PV Jun 10 04:58:30.603365 (d33) [ 0.147465] tsc: Fast TSC calibration failed Jun 10 04:58:30.663419 (d33) [ 0.147502] tsc: Detected 1995.190 MHz processor Jun 10 04:58:30.663441 (d33) [ 0.147523] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:58:30.675418 (d33) [ 0.147529] Disabled Jun 10 04:58:30.675437 (d33) [ 0.147534] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 10 04:58:30.687414 (d33) [ 0.147542] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 04:58:30.699419 (d33) [ 0.147581] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 04:58:30.699443 (d33) [ 0.169262] RAMDISK: [mem 0x03400000-0x0476afff] Jun 10 04:58:30.711419 (d33) [ 0.171974] Zone ranges: Jun 10 04:58:30.711438 (d33) [ 0.171980] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:58:30.723409 (d33) [ 0.171986] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:58:30.723431 (d33) [ 0.171992] Normal empty Jun 10 04:58:30.735411 (d33) [ 0.171997] Movable zone start for each node Jun 10 04:58:30.735432 (d33) [ 0.172001] Early memory node ranges Jun 10 04:58:30.735444 (d33) [ 0.172005] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:58:30.747415 (d33) [ 0.172010] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:58:30.759411 (d33) [ 0.172016] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:58:30.759436 (d33) [ 0.172025] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:58:30.771423 (d33) [ 0.172058] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:58:30.783403 (d33) [ 0.173075] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 04:58:30.783425 (d33) [ 0.323070] Remapped 0 page(s) Jun 10 04:58:30.831386 (d33) [ 0.323262] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jun 10 04:58:30.843421 (d33) [ 0.323270] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:58:30.855416 (d33) [ 0.323276] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:58:30.855441 (d33) [ 0.323282] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 04:58:30.867417 (d33) [ 0.323328] Booting kernel on Xen Jun 10 04:58:30.867436 (d33) [ 0.323332] Xen version: 4.19-unstable (preserve-AD) Jun 10 04:58:30.879418 (d33) [ 0.323339] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:58:30.891462 (d33) [ 0.328519] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 04:58:30.903414 (d33) [ 0.328919] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jun 10 04:58:30.903437 (d33) [ 0.328981] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 04:58:30.915421 (d33) [ 0.328990] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 10 04:58:30.927418 (d33) [ 0.328997] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:58:30.939413 (d33) [ 0.329023] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:58:30.951410 (d33) [ 0.329023] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:58:30.951436 (d33) [ 0.329061] random: crng init done Jun 10 04:58:30.963412 (d33) [ 0.329152] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:58:30.963439 (d33) [ 0.329171] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:58:30.975420 (d33) [ 0.329777] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:58:30.987415 (d33) [ 0.332144] Memory: 458876K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 64772K reserved, 0K cma-reserved) Jun 10 04:58:30.999419 (d33) [ 0.332278] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 04:58:31.011413 (d33) Poking KASLR using RDRAND RDTSC... Jun 10 04:58:31.011432 (d33) [ 0.334241] Dynamic Preempt: voluntary Jun 10 04:58:31.023410 (d33) [ 0.334303] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:58:31.023432 (d33) [ 0.334307] rcu: RCU event tracing is enabled. Jun 10 04:58:31.035414 (d33) [ 0.334311] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 04:58:31.035440 (d33) [ 0.334315] Trampoline variant of Tasks RCU enabled. Jun 10 04:58:31.047415 (d33) [ 0.334319] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:58:31.059412 (d33) [ 0.334324] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 04:58:31.059445 (d33) [ 0.341719] Using NULL legacy PIC Jun 10 04:58:31.071411 (d33) [ 0.341724] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 04:58:31.071433 (d33) [ 0.341787] xen:events: Using FIFO-based ABI Jun 10 04:58:31.083412 (d33) [ 0.341801] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:58:31.083437 (d33) [ 0.341853] Console: colour dummy device 80x25 Jun 10 04:58:31.095396 (d33) [ 0.341942] printk: console [tty0] enabled Jun 10 04:58:31.095416 (d33) [ 0.341950] printk: console [hvc0] enabled Jun 10 04:58:31.107418 (d33) [ 0.341962] printk: bootconsole [xenboot0] disabled Jun 10 04:58:31.107439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v3 RDMSR 0x00000639 unimplemented Jun 10 04:58:31.119415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v3 RDMSR 0x00000611 unimplemented Jun 10 04:58:31.131410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v3 RDMSR 0x00000619 unimplemented Jun 10 04:58:31.131434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v3 RDMSR 0x00000606 unimplemented Jun 10 04:58:31.143409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v3 RDMSR 0x00000034 unimplemented Jun 10 04:58:31.143432 [ 1102.197065] xen-blkback: backend/vbd/33/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:58:31.179412 (XEN) common/grant_table.c:1909:d33v3 Expanding d33 grant table from 1 to 2 frames Jun 10 04:58:31.179437 (XEN) common/grant_table.c:1909:d33v3 Expanding d33 grant table from 2 to 3 frames Jun 10 04:58:31.191420 (XEN) common/grant_table.c:1909:d33v3 Expanding d33 grant table from 3 to 4 frames Jun 10 04:58:31.203412 (XEN) common/grant_table.c:1909:d33v3 Expanding d33 grant table from 4 to 5 frames Jun 10 04:58:31.203437 [ 1102.214599] xen-blkback: backend/vbd/33/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:58:31.215413 [ 1102.254270] vif vif-33-0 vif33.0: Guest Rx ready Jun 10 04:58:31.227421 [ 1102.254521] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Jun 10 04:58:31.239411 [ 1102.254848] xenbr0: port 2(vif33.0) entered blocking state Jun 10 04:58:31.239433 [ 1102.255031] xenbr0: port 2(vif33.0) entered forwarding state Jun 10 04:58:31.251364 [ 1136.635006] xenbr0: port 2(vif33.0) entered disabled state Jun 10 04:59:05.607400 [ 1136.760334] xenbr0: port 2(vif33.0) entered disabled state Jun 10 04:59:05.739412 [ 1136.761187] device vif33.0 left promiscuous mode Jun 10 04:59:05.739434 [ 1136.761389] xenbr0: port 2(vif33.0) entered disabled state Jun 10 04:59:05.751358 [ 1163.322086] xenbr0: port 2(vif34.0) entered blocking state Jun 10 04:59:32.295415 [ 1163.322320] xenbr0: port 2(vif34.0) entered disabled state Jun 10 04:59:32.307396 [ 1163.322694] device vif34.0 entered promiscuous mode Jun 10 04:59:32.307417 (d34) mapping kernel into physical memory Jun 10 04:59:32.355397 (d34) about to get started... Jun 10 04:59:32.355416 (d34) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 04:59:32.379426 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:59:32.391426 (d34) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 04:59:32.403413 (d34) [ 0.000000] Released 0 page(s) Jun 10 04:59:32.403432 (d34) [ 0.000000] BIOS-provided physical RAM map: Jun 10 04:59:32.415410 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 04:59:32.415433 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 04:59:32.427416 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 04:59:32.439414 (d34) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 04:59:32.439437 (d34) [ 0.000000] NX (Execute Disable) protection: active Jun 10 04:59:32.451405 (d34) [ 0.000000] DMI not present or invalid. Jun 10 04:59:32.451426 (d34) [ 0.000000] Hypervisor detected: Xen PV Jun 10 04:59:32.451448 (d34) [ 0.158547] tsc: Fast TSC calibration failed Jun 10 04:59:32.535413 (d34) [ 0.158592] tsc: Detected 1995.190 MHz processor Jun 10 04:59:32.535434 (d34) [ 0.158627] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 04:59:32.547410 (d34) [ 0.158636] Disabled Jun 10 04:59:32.547428 (d34) [ 0.158643] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 10 04:59:32.559412 (d34) [ 0.158656] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 04:59:32.559438 (d34) [ 0.158710] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 04:59:32.571417 (d34) [ 0.181426] RAMDISK: [mem 0x03400000-0x0476afff] Jun 10 04:59:32.571438 (d34) [ 0.183717] Zone ranges: Jun 10 04:59:32.583413 (d34) [ 0.183722] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 04:59:32.583435 (d34) [ 0.183728] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 04:59:32.595417 (d34) [ 0.183733] Normal empty Jun 10 04:59:32.595436 (d34) [ 0.183737] Movable zone start for each node Jun 10 04:59:32.607415 (d34) [ 0.183741] Early memory node ranges Jun 10 04:59:32.607435 (d34) [ 0.183745] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 04:59:32.619411 (d34) [ 0.183750] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 04:59:32.619434 (d34) [ 0.183755] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 04:59:32.631426 (d34) [ 0.183763] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 04:59:32.643413 (d34) [ 0.183792] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 04:59:32.643436 (d34) [ 0.184771] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 04:59:32.655394 (d34) [ 0.328437] Remapped 0 page(s) Jun 10 04:59:32.703413 (d34) [ 0.328614] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jun 10 04:59:32.703434 (d34) [ 0.328622] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 04:59:32.715418 (d34) [ 0.328628] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 04:59:32.727413 (d34) [ 0.328634] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 04:59:32.727436 (d34) [ 0.328640] Booting kernel on Xen Jun 10 04:59:32.739417 (d34) [ 0.328645] Xen version: 4.19-unstable (preserve-AD) Jun 10 04:59:32.739438 (d34) [ 0.328651] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 04:59:32.751422 (d34) [ 0.333251] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 04:59:32.763429 (d34) [ 0.333669] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jun 10 04:59:32.775412 (d34) [ 0.333726] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 04:59:32.775439 (d34) [ 0.333735] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 10 04:59:32.787422 (d34) [ 0.333740] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 04:59:32.799422 (d34) [ 0.333765] Kernel parameter elevator= does not have any effect anymore. Jun 10 04:59:32.811417 (d34) [ 0.333765] Please use sysfs to set IO scheduler for individual devices. Jun 10 04:59:32.811441 (d34) [ 0.333813] random: crng init done Jun 10 04:59:32.823415 (d34) [ 0.333904] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 04:59:32.835411 (d34) [ 0.333920] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 04:59:32.835438 (d34) [ 0.334450] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 04:59:32.847419 (d34) [ 0.336529] Memory: 458876K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 64772K reserved, 0K cma-reserved) Jun 10 04:59:32.859423 (d34) [ 0.336662] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 04:59:32.871418 (d34) Poking KASLR using RDRAND RDTSC... Jun 10 04:59:32.871445 (d34) [ 0.338504] Dynamic Preempt: voluntary Jun 10 04:59:32.883417 (d34) [ 0.338570] rcu: Preemptible hierarchical RCU implementation. Jun 10 04:59:32.883439 (d34) [ 0.338575] rcu: RCU event tracing is enabled. Jun 10 04:59:32.895414 (d34) [ 0.338579] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 04:59:32.907412 (d34) [ 0.338584] Trampoline variant of Tasks RCU enabled. Jun 10 04:59:32.907434 (d34) [ 0.338588] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 04:59:32.919417 (d34) [ 0.338606] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 04:59:32.931412 (d34) [ 0.346212] Using NULL legacy PIC Jun 10 04:59:32.931431 (d34) [ 0.346217] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 04:59:32.931447 (d34) [ 0.346295] xen:events: Using FIFO-based ABI Jun 10 04:59:32.943417 (d34) [ 0.346309] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 04:59:32.955413 (d34) [ 0.346389] Console: colour dummy device 80x25 Jun 10 04:59:32.955434 (d34) [ 0.346484] printk: console [tty0] enabled Jun 10 04:59:32.967411 (d34) [ 0.346494] printk: console [hvc0] enabled Jun 10 04:59:32.967432 (d34) [ 0.346510] printk: bootconsole [xenboot0] disabled Jun 10 04:59:32.967446 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v2 RDMSR 0x00000639 unimplemented Jun 10 04:59:32.979423 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v2 RDMSR 0x00000611 unimplemented Jun 10 04:59:32.999836 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v2 RDMSR 0x00000619 unimplemented Jun 10 04:59:32.999866 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v2 RDMSR 0x00000606 unimplemented Jun 10 04:59:33.003417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v2 RDMSR 0x00000034 unimplemented Jun 10 04:59:33.015369 [ 1164.073144] xen-blkback: backend/vbd/34/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:59:33.051418 (XEN) common/grant_table.c:1909:d34v3 Expanding d34 grant table from 1 to 2 frames Jun 10 04:59:33.063417 (XEN) common/grant_table.c:1909:d34v3 Expanding d34 grant table from 2 to 3 frames Jun 10 04:59:33.063442 (XEN) common/grant_table.c:1909:d34v3 Expanding d34 grant table from 3 to 4 frames Jun 10 04:59:33.075424 (XEN) common/grant_table.c:1909:d34v3 Expanding d34 grant table from 4 to 5 frames Jun 10 04:59:33.087416 [ 1164.091565] xen-blkback: backend/vbd/34/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 04:59:33.099408 [ 1164.129136] vif vif-34-0 vif34.0: Guest Rx ready Jun 10 04:59:33.099428 [ 1164.129397] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Jun 10 04:59:33.111417 [ 1164.129736] xenbr0: port 2(vif34.0) entered blocking state Jun 10 04:59:33.111439 [ 1164.129932] xenbr0: port 2(vif34.0) entered forwarding state Jun 10 04:59:33.123392 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 5 to 6 frames Jun 10 05:00:15.867374 [ 1207.026021] xenbr0: port 2(vif34.0) entered disabled state Jun 10 05:00:15.999394 [ 1207.176629] xenbr0: port 2(vif34.0) entered disabled state Jun 10 05:00:16.155430 [ 1207.177449] device vif34.0 left promiscuous mode Jun 10 05:00:16.155454 [ 1207.177674] xenbr0: port 2(vif34.0) entered disabled state Jun 10 05:00:16.167374 [ 1234.216945] xenbr0: port 2(vif35.0) entered blocking state Jun 10 05:00:43.191416 [ 1234.217175] xenbr0: port 2(vif35.0) entered disabled state Jun 10 05:00:43.203394 [ 1234.217561] device vif35.0 entered promiscuous mode Jun 10 05:00:43.203416 (d35) mapping kernel into physical memory Jun 10 05:00:43.251394 (d35) about to get started... Jun 10 05:00:43.251413 (d35) [ 0.000000] Linux version 6.1.92+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 10 02:37:55 UTC 2024 Jun 10 05:00:43.287413 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 05:00:43.299413 (d35) [ 0.000000] ACPI in unprivileged domain disabled Jun 10 05:00:43.299443 (d35) [ 0.000000] Released 0 page(s) Jun 10 05:00:43.299455 (d35) [ 0.000000] BIOS-provided physical RAM map: Jun 10 05:00:43.311415 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 10 05:00:43.311437 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 10 05:00:43.323420 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 10 05:00:43.335413 (d35) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 10 05:00:43.335434 (d35) [ 0.000000] NX (Execute Disable) protection: active Jun 10 05:00:43.347414 (d35) [ 0.000000] DMI not present or invalid. Jun 10 05:00:43.347433 (d35) [ 0.000000] Hypervisor detected: Xen PV Jun 10 05:00:43.359364 (d35) [ 0.160907] tsc: Fast TSC calibration failed Jun 10 05:00:43.431412 (d35) [ 0.160939] tsc: Detected 1995.190 MHz processor Jun 10 05:00:43.443415 (d35) [ 0.160962] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 10 05:00:43.443437 (d35) [ 0.160968] Disabled Jun 10 05:00:43.443449 (d35) [ 0.160973] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 10 05:00:43.455418 (d35) [ 0.160982] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 10 05:00:43.467419 (d35) [ 0.161021] Kernel/User page tables isolation: disabled on XEN PV. Jun 10 05:00:43.467442 (d35) [ 0.183128] RAMDISK: [mem 0x03400000-0x0476afff] Jun 10 05:00:43.479415 (d35) [ 0.185413] Zone ranges: Jun 10 05:00:43.479433 (d35) [ 0.185418] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 05:00:43.491417 (d35) [ 0.185423] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 10 05:00:43.491439 (d35) [ 0.185428] Normal empty Jun 10 05:00:43.503412 (d35) [ 0.185431] Movable zone start for each node Jun 10 05:00:43.503432 (d35) [ 0.185435] Early memory node ranges Jun 10 05:00:43.515408 (d35) [ 0.185438] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 10 05:00:43.515431 (d35) [ 0.185444] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 10 05:00:43.527411 (d35) [ 0.185449] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 10 05:00:43.539411 (d35) [ 0.185458] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 05:00:43.539434 (d35) [ 0.185487] On node 0, zone DMA: 96 pages in unavailable ranges Jun 10 05:00:43.551408 (d35) [ 0.186448] p2m virtual area at (____ptrval____), size is 40000000 Jun 10 05:00:43.551431 (d35) [ 0.337265] Remapped 0 page(s) Jun 10 05:00:43.611410 (d35) [ 0.337459] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jun 10 05:00:43.611431 (d35) [ 0.337468] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 05:00:43.623420 (d35) [ 0.337474] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 10 05:00:43.635417 (d35) [ 0.337480] [mem 0x20000000-0xffffffff] available for PCI devices Jun 10 05:00:43.635440 (d35) [ 0.337523] Booting kernel on Xen Jun 10 05:00:43.647415 (d35) [ 0.337527] Xen version: 4.19-unstable (preserve-AD) Jun 10 05:00:43.647437 (d35) [ 0.337534] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 10 05:00:43.659423 (d35) [ 0.342836] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 10 05:00:43.671423 (d35) [ 0.343237] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jun 10 05:00:43.683412 (d35) [ 0.343301] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 10 05:00:43.683438 (d35) [ 0.343309] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 10 05:00:43.695423 (d35) [ 0.343315] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 10 05:00:43.707421 (d35) [ 0.343342] Kernel parameter elevator= does not have any effect anymore. Jun 10 05:00:43.719414 (d35) [ 0.343342] Please use sysfs to set IO scheduler for individual devices. Jun 10 05:00:43.719446 (d35) [ 0.343379] random: crng init done Jun 10 05:00:43.731413 (d35) [ 0.343471] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 10 05:00:43.743410 (d35) [ 0.343490] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 10 05:00:43.743437 (d35) [ 0.344114] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 10 05:00:43.755417 (d35) [ 0.346513] Memory: 458876K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 64772K reserved, 0K cma-reserved) Jun 10 05:00:43.767424 (d35) [ 0.346649] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 10 05:00:43.779418 (d35) Poking KASLR using RDRAND RDTSC... Jun 10 05:00:43.779437 (d35) [ 0.348684] Dynamic Preempt: voluntary Jun 10 05:00:43.791414 (d35) [ 0.348750] rcu: Preemptible hierarchical RCU implementation. Jun 10 05:00:43.791436 (d35) [ 0.348754] rcu: RCU event tracing is enabled. Jun 10 05:00:43.803416 (d35) [ 0.348758] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 10 05:00:43.803442 (d35) [ 0.348763] Trampoline variant of Tasks RCU enabled. Jun 10 05:00:43.815421 (d35) [ 0.348768] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 10 05:00:43.827418 (d35) [ 0.348772] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 10 05:00:43.827442 (d35) [ 0.356387] Using NULL legacy PIC Jun 10 05:00:43.839418 (d35) [ 0.356393] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 10 05:00:43.839440 (d35) [ 0.356455] xen:events: Using FIFO-based ABI Jun 10 05:00:43.851417 (d35) [ 0.356469] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 05:00:43.863414 (d35) [ 0.356519] Console: colour dummy device 80x25 Jun 10 05:00:43.863435 (d35) [ 0.356608] printk: console [tty0] enabled Jun 10 05:00:43.863448 (d35) [ 0.356632] printk: console [hvc0] enabled Jun 10 05:00:43.875415 (d35) [ 0.356684] printk: bootconsole [xenboot0] disabled Jun 10 05:00:43.875436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000639 unimplemented Jun 10 05:00:43.887418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000611 unimplemented Jun 10 05:00:43.899411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000619 unimplemented Jun 10 05:00:43.899435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000606 unimplemented Jun 10 05:00:43.911416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000034 unimplemented Jun 10 05:00:43.911439 [ 1234.965023] xen-blkback: backend/vbd/35/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 05:00:43.947418 (XEN) common/grant_table.c:1909:d35v3 Expanding d35 grant table from 1 to 2 frames Jun 10 05:00:43.959413 (XEN) common/grant_table.c:1909:d35v3 Expanding d35 grant table from 2 to 3 frames Jun 10 05:00:43.959439 (XEN) common/grant_table.c:1909:d35v3 Expanding d35 grant table from 3 to 4 frames Jun 10 05:00:43.971417 (XEN) common/grant_table.c:1909:d35v3 Expanding d35 grant table from 4 to 5 frames Jun 10 05:00:43.983413 [ 1234.983834] xen-blkback: backend/vbd/35/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 10 05:00:43.995401 [ 1235.022262] vif vif-35-0 vif35.0: Guest Rx ready Jun 10 05:00:43.995422 [ 1235.022907] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Jun 10 05:00:44.007417 [ 1235.023277] xenbr0: port 2(vif35.0) entered blocking state Jun 10 05:00:44.007438 [ 1235.023523] xenbr0: port 2(vif35.0) entered forwarding state Jun 10 05:00:44.019385 [ 1267.782467] xenbr0: port 2(vif35.0) entered disabled state Jun 10 05:01:16.755401 [ 1267.891144] xenbr0: port 2(vif35.0) entered disabled state Jun 10 05:01:16.863401 [ 1267.892073] device vif35.0 left promiscuous mode Jun 10 05:01:16.875406 [ 1267.892287] xenbr0: port 2(vif35.0) entered disabled state Jun 10 05:01:16.875429 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 05:02:11.555408 Jun 10 05:06:34.979842 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 10 05:06:34.999424 Jun 10 05:06:34.999667 Jun 10 05:06:35.983546 (XEN) '0' pressed -> dumping Dom0's registers Jun 10 05:06:36.007430 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 10 05:06:36.007450 (XEN) RIP: e033:[ ffff81bb93aa>] Jun 10 05:06:36.019422 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 10 05:06:36.019446 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 10 05:06:36.035441 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:36.035463 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000002e4b04 Jun 10 05:06:36.047424 (XEN) r9: 0000017ebda1bac0 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 10 05:06:36.047447 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 10 05:06:36.059425 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 10 05:06:36.071414 (XEN) cr3: 000000105260c000 cr2: 00007f04b05d2400 Jun 10 05:06:36.071434 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 10 05:06:36.083418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:36.083440 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 10 05:06:36.095420 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:36.095442 (XEN) ffffffff81bcdf71 ffffffff8115f1cb ffff888020063fcc 90681a6443e65b00 Jun 10 05:06:36.107420 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jun 10 05:06:36.119416 (XEN) ffffffff82616110 ffffffff8115f441 0000000000000002 ffffffff81bbef15 Jun 10 05:06:36.119438 (XEN) 000000000000000d ffffffff82d53c4b ffffffff82d5434b ffffffff82e07300 Jun 10 05:06:36.131418 (XEN) 90681a6443e65b00 0000000000000000 0000000000000040 0000000000000000 Jun 10 05:06:36.143417 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d5f75c Jun 10 05:06:36.143439 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jun 10 05:06:36.155417 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jun 10 05:06:36.167413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.167434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.179415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.191423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.191444 (XEN) ffffffff82d5317f 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.203416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.215412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.215434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.227415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.239411 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:36.239430 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 10 05:06:36.239443 (XEN) RIP: e033:[] Jun 10 05:06:36.251415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 10 05:06:36.251438 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jun 10 05:06:36.263417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:36.263439 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000002afcd4 Jun 10 05:06:36.275419 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 10 05:06:36.287424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jun 10 05:06:36.287447 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:36.299418 (XEN) cr3: 000000083490d000 cr2: 000055b51df31280 Jun 10 05:06:36.299438 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 10 05:06:36.311417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:36.323413 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jun 10 05:06:36.323433 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:36.335414 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 c4c77cca425a1b00 Jun 10 05:06:36.335436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.347416 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:36.359412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.359433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.371411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.383409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.383429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.395412 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:36.395430 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 10 05:06:36.407411 (XEN) RIP: e033:[] Jun 10 05:06:36.407430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 10 05:06:36.419411 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jun 10 05:06:36.419433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:36.431414 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 0000000000219694 Jun 10 05:06:36.443409 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 10 05:06:36.443430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jun 10 05:06:36.455413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:36.467408 (XEN) cr3: 000000105260c000 cr2: 000056203a763534 Jun 10 05:06:36.467428 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 10 05:06:36.479411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:36.479432 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jun 10 05:06:36.491410 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:36.491432 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 2c3b857058924600 Jun 10 05:06:36.503414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.515409 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:36.515430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.527413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.539409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.539430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.551415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.563408 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:36.563426 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 10 05:06:36.563438 (XEN) RIP: e033:[] Jun 10 05:06:36.575414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 10 05:06:36.575436 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 10 05:06:36.587415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:36.599418 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000234424 Jun 10 05:06:36.599441 (XEN) r9: 0000000000000000 r10: 0000000000000001 r11: 0000000000000246 Jun 10 05:06:36.611412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 10 05:06:36.623409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:36.623431 (XEN) cr3: 000000105260c000 cr2: 00007f8cf84929c0 Jun 10 05:06:36.635415 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 10 05:06:36.635436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:36.647412 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jun 10 05:06:36.647433 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:36.659445 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 407d72242ffcbb00 Jun 10 05:06:36.671414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.671435 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:36.683422 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.695411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.695432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.707412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.719410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.719430 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:36.731411 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 10 05:06:36.731430 (XEN) RIP: e033:[] Jun 10 05:06:36.731442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 10 05:06:36.743414 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jun 10 05:06:36.755410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:36.755433 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000001e78dc Jun 10 05:06:36.767411 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 10 05:06:36.779411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jun 10 05:06:36.779432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:36.791413 (XEN) cr3: 000000105260c000 cr2: 00007f83f4953170 Jun 10 05:06:36.791433 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 10 05:06:36.803421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:36.815410 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jun 10 05:06:36.815430 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:36.827416 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 c78e975f759cec00 Jun 10 05:06:36.827438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.839413 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:36.851412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.851433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.863415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.875411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.875432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:36.887412 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:36.887430 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 10 05:06:36.899409 (XEN) RIP: e033:[] Jun 10 05:06:36.899428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 10 05:06:36.911410 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jun 10 05:06:36.911440 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:36.923415 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 000000000022e164 Jun 10 05:06:36.935410 (XEN) r9: 0000000000000001 r10: 0000000000000001 r11: 0000000000000246 Jun 10 05:06:36.935432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jun 10 05:06:36.947414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:36.959408 (XEN) cr3: 000000105260c000 cr2: 00007f27128c5e84 Jun 10 05:06:36.959428 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 10 05:06:36.971419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:36.971440 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jun 10 05:06:36.983412 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:36.983434 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 74af6dcbf3fff800 Jun 10 05:06:36.995414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.007409 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:37.007431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.019413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.031410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.031431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.043420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.055410 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:37.055428 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 10 05:06:37.055440 (XEN) RIP: e033:[] Jun 10 05:06:37.067413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 10 05:06:37.067435 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jun 10 05:06:37.079413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:37.091415 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000001dc6b4 Jun 10 05:06:37.091438 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 10 05:06:37.103410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jun 10 05:06:37.115408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:37.115430 (XEN) cr3: 000000105260c000 cr2: 00007fa1537f8170 Jun 10 05:06:37.127410 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 10 05:06:37.127431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:37.139415 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jun 10 05:06:37.139435 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:37.151411 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 84bbfdde0b8c0700 Jun 10 05:06:37.163413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.163434 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:37.175416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.187408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.187429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.199413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.211415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.211436 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:37.223409 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 10 05:06:37.223436 (XEN) RIP: e033:[] Jun 10 05:06:37.223449 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 10 05:06:37.235415 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jun 10 05:06:37.247411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:37.247433 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000023c384 Jun 10 05:06:37.259414 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 10 05:06:37.271412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jun 10 05:06:37.271434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:37.283422 (XEN) cr3: 000000105260c000 cr2: 00007f68c2c03170 Jun 10 05:06:37.283441 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 10 05:06:37.295413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:37.307411 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jun 10 05:06:37.307431 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:37.319409 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 01556486af196500 Jun 10 05:06:37.319431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.331415 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:37.343413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.343434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.355411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.367412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.367432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.379420 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:37.379438 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 10 05:06:37.391413 (XEN) RIP: e033:[] Jun 10 05:06:37.391432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 10 05:06:37.403417 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jun 10 05:06:37.403439 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:37.415413 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000001e4e0c Jun 10 05:06:37.427409 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 10 05:06:37.427430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jun 10 05:06:37.439415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:37.451414 (XEN) cr3: 000000105260c000 cr2: 000055e856b462f8 Jun 10 05:06:37.451434 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 10 05:06:37.463411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:37.463433 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jun 10 05:06:37.475411 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:37.475433 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 aac8103d8aca8c00 Jun 10 05:06:37.487415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.499412 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:37.499433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.511413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.523409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.523430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.535411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.547416 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:37.547434 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 10 05:06:37.547447 (XEN) RIP: e033:[] Jun 10 05:06:37.559425 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 10 05:06:37.559447 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jun 10 05:06:37.571414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:37.583410 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000001f649c Jun 10 05:06:37.583432 (XEN) r9: 000000001c81a800 r10: 0000000000000000 r11: 0000000000000246 Jun 10 05:06:37.595418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jun 10 05:06:37.607406 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:37.607428 (XEN) cr3: 000000105260c000 cr2: 00007f6fca2fa170 Jun 10 05:06:37.619410 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 10 05:06:37.619432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:37.631413 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jun 10 05:06:37.631433 (XEN) 00000000000002d5 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:37.643415 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 8a3cbf0b6b592c00 Jun 10 05:06:37.655412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.655433 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:37.667415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.679408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.679429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.691422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.703407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.703428 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:37.715410 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 10 05:06:37.715430 (XEN) RIP: e033:[] Jun 10 05:06:37.715442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 10 05:06:37.727414 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jun 10 05:06:37.739411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:37.739433 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 00000000001777bc Jun 10 05:06:37.751417 (XEN) r9: 0000017ebda1bac0 r10: 0000000000000000 r11: 0000000000000246 Jun 10 05:06:37.763410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jun 10 05:06:37.763432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:37.775413 (XEN) cr3: 000000105260c000 cr2: 00005563108482f8 Jun 10 05:06:37.775433 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 10 05:06:37.787421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:37.799408 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jun 10 05:06:37.799428 (XEN) 00000000000000b2 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:37.811387 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 7001f842eb089600 Jun 10 05:06:37.811410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.823401 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:37.835396 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.835411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.847432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.859422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.859444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:37.871393 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:37.871402 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 10 05:06:37.883401 (XEN) RIP: e033:[] Jun 10 05:06:37.883414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 10 05:06:37.895405 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jun 10 05:06:37.895425 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:37.907413 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 0000000000235444 Jun 10 05:06:37.919421 (XEN) r9: 000000001a046d00 r10: 0000000000007ff0 r11: 0000000000000246 Jun 10 05:06:37.919443 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jun 10 05:06:37.931421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:37.943423 (XEN) cr3: 000000105260c000 cr2: 00007f86413b5170 Jun 10 05:06:37.943444 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 10 05:06:37.955417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:37.955439 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jun 10 05:06:37.967427 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:37.967449 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 7613d5a6cc9fa100 Jun 10 05:06:37.979427 (XEN) 000000000000009b 0000000000000000 00000000000 Jun 10 05:06:37.986596 00000 0000000000000000 Jun 10 05:06:37.991422 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:37.991444 (XEN) fffffff Jun 10 05:06:37.991782 f81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.003422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.015427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.015448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.027423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.039407 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:38.039425 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 10 05:06:38.039438 (XEN) RIP: e033:[] Jun 10 05:06:38.051413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 10 05:06:38.051435 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jun 10 05:06:38.063413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:38.075413 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 0000000000151db4 Jun 10 05:06:38.075435 (XEN) r9: 0000017ebda1bac0 r10: 0000000000000000 r11: 0000000000000246 Jun 10 05:06:38.087412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jun 10 05:06:38.099408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:38.099430 (XEN) cr3: 000000105260c000 cr2: 000056132eff42f8 Jun 10 05:06:38.111410 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 10 05:06:38.111432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:38.123418 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jun 10 05:06:38.123438 (XEN) 00000000000000ce 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:38.135418 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 d3a4d317dd847000 Jun 10 05:06:38.147408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.147429 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:38.159421 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.171409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.171430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.183413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.195411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.195431 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:38.207410 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 10 05:06:38.207430 (XEN) RIP: e033:[] Jun 10 05:06:38.207442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 10 05:06:38.219416 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jun 10 05:06:38.231410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:38.231432 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000000f30cc Jun 10 05:06:38.243415 (XEN) r9: 0000017ebda1bac0 r10: 0000000000007ff0 r11: 0000000000000246 Jun 10 05:06:38.255409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jun 10 05:06:38.255431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:38.267413 (XEN) cr3: 000000105260c000 cr2: 000055dfec6132f8 Jun 10 05:06:38.267433 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 10 05:06:38.279414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:38.291409 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jun 10 05:06:38.291429 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:38.303411 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 fa6934a4d61a5700 Jun 10 05:06:38.303434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.315457 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:38.327410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.327431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.339413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.351410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.351430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.363412 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:38.363431 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 10 05:06:38.375412 (XEN) RIP: e033:[] Jun 10 05:06:38.375431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 10 05:06:38.387412 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jun 10 05:06:38.387434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:38.399412 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000015a484 Jun 10 05:06:38.411437 (XEN) r9: 0000017ebda1bac0 r10: 0000000000000000 r11: 0000000000000246 Jun 10 05:06:38.411458 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jun 10 05:06:38.423413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:38.435415 (XEN) cr3: 000000105260c000 cr2: 00005642a88ca640 Jun 10 05:06:38.435435 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 10 05:06:38.447409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:38.447430 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jun 10 05:06:38.459412 (XEN) 00000000000000b7 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:38.459434 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 ac93648548d3b000 Jun 10 05:06:38.471423 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.483408 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:38.483430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.495415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.507410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.507431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.519418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.531416 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:38.531434 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 10 05:06:38.531447 (XEN) RIP: e033:[] Jun 10 05:06:38.543411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 10 05:06:38.543433 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jun 10 05:06:38.555414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:38.567410 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000000da20c Jun 10 05:06:38.567432 (XEN) r9: 0000000000000001 r10: 00000000000006b4 r11: 0000000000000246 Jun 10 05:06:38.579413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jun 10 05:06:38.591409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:38.591431 (XEN) cr3: 000000105260c000 cr2: 00007fcf09bda004 Jun 10 05:06:38.603408 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 10 05:06:38.603430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:38.615414 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jun 10 05:06:38.615435 (XEN) 00000000001ad308 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:38.627415 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 4ecbccdf7e347f00 Jun 10 05:06:38.639412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.639432 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:38.651415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.663410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.663431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.675411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.687412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.687433 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:38.699410 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 10 05:06:38.699429 (XEN) RIP: e033:[] Jun 10 05:06:38.699441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 10 05:06:38.711416 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jun 10 05:06:38.723413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:38.723435 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000000f1c9c Jun 10 05:06:38.735413 (XEN) r9: 0000017ebda1bac0 r10: 0000016f0782a4c0 r11: 0000000000000246 Jun 10 05:06:38.747410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jun 10 05:06:38.747431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:38.759413 (XEN) cr3: 000000105260c000 cr2: 00007fbe3e20f004 Jun 10 05:06:38.759433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 10 05:06:38.771414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:38.783412 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jun 10 05:06:38.783440 (XEN) 0000000684d19ee2 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:38.795415 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 d18bd692b2313f00 Jun 10 05:06:38.795438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.807421 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:38.819410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.819431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.831414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.843408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.843428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.855413 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:38.855431 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 10 05:06:38.867411 (XEN) RIP: e033:[] Jun 10 05:06:38.867430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 10 05:06:38.879411 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jun 10 05:06:38.879433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:38.891414 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000000de7bc Jun 10 05:06:38.903411 (XEN) r9: 0000017ebda1bac0 r10: 0000016f251300c0 r11: 0000000000000246 Jun 10 05:06:38.903433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jun 10 05:06:38.915420 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:38.927411 (XEN) cr3: 000000105260c000 cr2: 00007f5f06d24438 Jun 10 05:06:38.927431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 10 05:06:38.939412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:38.939433 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jun 10 05:06:38.951414 (XEN) 0000000684d1908b 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:38.951436 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 deabf57ad4ce6f00 Jun 10 05:06:38.963415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.975410 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:38.975431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.987413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.999410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:38.999430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:39.011413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:39.023411 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:39.023429 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 10 05:06:39.023441 (XEN) RIP: e033:[] Jun 10 05:06:39.035414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 10 05:06:39.035436 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jun 10 05:06:39.047415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:39.059411 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000000d90d4 Jun 10 05:06:39.059433 (XEN) r9: 000001744015bac0 r10: 0000000000007ff0 r11: 0000000000000246 Jun 10 05:06:39.071417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jun 10 05:06:39.083412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:39.083433 (XEN) cr3: 0000000834f31000 cr2: 00007fb14b34c438 Jun 10 05:06:39.095413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 10 05:06:39.095442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:39.107417 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jun 10 05:06:39.107437 (XEN) 0000000000000001 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:39.119415 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 c68e7a4fb34cc200 Jun 10 05:06:39.131412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:39.131432 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:39.143415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:39.155410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:39.155431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:39.167412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:39.179413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:39.179434 (XEN) 0000000000000000 0000000000000000 Jun 10 05:06:39.191418 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 10 05:06:39.191437 (XEN) RIP: e033:[] Jun 10 05:06:39.203409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 10 05:06:39.203432 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 10 05:06:39.215412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 10 05:06:39.215434 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000000cd08c Jun 10 05:06:39.227415 (XEN) r9: 0000017ebda1bac0 r10: 0000016f60adcac0 r11: 0000000000000246 Jun 10 05:06:39.239410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 10 05:06:39.239432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 10 05:06:39.251414 (XEN) cr3: 000000105260c000 cr2: 00007f40616603d8 Jun 10 05:06:39.251434 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 10 05:06:39.263415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 10 05:06:39.275410 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jun 10 05:06:39.275431 (XEN) 0000000684d20f88 4000000000000000 ffffffff810c51ec ffffffff81bcdcbf Jun 10 05:06:39.287414 (XEN) ffffffff81bcdf71 ffffffff8115f1cb 0000000000000000 9cb7f899cf1f1e00 Jun 10 05:06:39.287435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:39.299413 (XEN) 0000000000000000 ffffffff8115f441 0000000000000000 ffffffff810c9edf Jun 10 05:06:39.311411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:39.311432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:39.323414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:39.335416 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 1595630802469) Jun 10 05:06:39.347409 (XEN) heap[node=0][zone=0] -> 0 pages Jun 10 05:06:39.347429 (XEN) heap[node=0][zone=1] -> 0 pages Jun 10 05:06:39.347440 (XEN) heap[node=0][zone=2] -> 0 pages Jun 10 05:06:39.359413 (XEN) heap[node=0][zone=3] -> 0 pages Jun 10 05:06:39.359432 (XEN) heap[node=0][zone=4] -> 0 pages Jun 10 05:06:39.359447 (XEN) heap[node=0][zone=5] -> 0 pages Jun 10 05:06:39.371408 (XEN) heap[node=0][zone=6] -> 0 pages Jun 10 05:06:39.371428 (XEN) heap[node=0][zone=7] -> 0 pages Jun 10 05:06:39.371440 (XEN) heap[node=0][zone=8] -> 0 pages Jun 10 05:06:39.383410 (XEN) heap[node=0][zone=9] -> 0 pages Jun 10 05:06:39.383430 (XEN) heap[node=0][zone=10] -> 0 pages Jun 10 05:06:39.383441 (XEN) heap[node=0][zone=11] -> 0 pages Jun 10 05:06:39.395413 (XEN) heap[node=0][zone=12] -> 0 pages Jun 10 05:06:39.395433 (XEN) heap[node=0][zone=13] -> 0 pages Jun 10 05:06:39.395444 (XEN) heap[node=0][zone=14] -> 0 pages Jun 10 05:06:39.407418 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 10 05:06:39.407439 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 10 05:06:39.407451 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 10 05:06:39.419409 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 10 05:06:39.419428 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 10 05:06:39.419441 (XEN) heap[node=0][zone=20] -> 0 pages Jun 10 05:06:39.431414 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 10 05:06:39.431433 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 10 05:06:39.443408 (XEN) heap[node=0][zone=23] -> 4194240 pages Jun 10 05:06:39.443428 (XEN) heap[node=0][zone=24] -> 461695 pages Jun 10 05:06:39.443440 (XEN) heap[node=0][zone=25] -> 0 pages Jun 10 05:06:39.455409 (XEN) heap[node=0][zone=26] -> 0 pages Jun 10 05:06:39.455428 (XEN) heap[node=0][zone=27] -> 0 pages Jun 10 05:06:39.455440 (XEN) heap[node=0][zone=28] -> 0 pages Jun 10 05:06:39.467420 (XEN) heap[node=0][zone=29] -> 0 pages Jun 10 05:06:39.467438 (XEN) heap[node=0][zone=30] -> 0 pages Jun 10 05:06:39.467450 (XEN) heap[node=0][zone=31] -> 0 pages Jun 10 05:06:39.479413 (XEN) heap[node=0][zone=32] -> 0 pages Jun 10 05:06:39.479432 (XEN) heap[node=0][zone=33] -> 0 pages Jun 10 05:06:39.479444 (XEN) heap[node=0][zone=34] -> 0 pages Jun 10 05:06:39.491410 (XEN) heap[node=0][zone=35] -> 0 pages Jun 10 05:06:39.491428 (XEN) heap[node=0][zone=36] -> 0 pages Jun 10 05:06:39.491440 (XEN) heap[node=0][zone=37] -> 0 pages Jun 10 05:06:39.503412 (XEN) heap[node=0][zone=38] -> 0 pages Jun 10 05:06:39.503431 (XEN) heap[node=0][zone=39] -> 0 pages Jun 10 05:06:39.503443 (XEN) heap[node=0][zone=40] -> 0 pages Jun 10 05:06:39.515414 (XEN) heap[node=1][zone=0] -> 0 pages Jun 10 05:06:39.515433 (XEN) heap[node=1][zone=1] -> 0 pages Jun 10 05:06:39.515444 (XEN) heap[node=1][zone=2] -> 0 pages Jun 10 05:06:39.527414 (XEN) heap[node=1][zone=3] -> 0 pages Jun 10 05:06:39.527432 (XEN) heap[node=1][zone=4] -> 0 pages Jun 10 05:06:39.527444 (XEN) heap[node=1][zone=5] -> 0 pages Jun 10 05:06:39.539413 (XEN) heap[node=1][zone=6] -> 0 pages Jun 10 05:06:39.539431 (XEN) heap[node=1][zone=7] -> 0 pages Jun 10 05:06:39.539443 (XEN) heap[node=1][zone=8] -> 0 pages Jun 10 05:06:39.551412 (XEN) heap[node=1][zone=9] -> 0 pages Jun 10 05:06:39.551431 (XEN) heap[node=1][zone=10] -> 0 pages Jun 10 05:06:39.551443 (XEN) heap[node=1][zone=11] -> 0 pages Jun 10 05:06:39.563416 (XEN) heap[node=1][zone=12] -> 0 pages Jun 10 05:06:39.563435 (XEN) heap[node=1][zone=13] -> 0 pages Jun 10 05:06:39.563446 (XEN) heap[node=1][zone=14] -> 0 pages Jun 10 05:06:39.575414 (XEN) heap[node=1][zone=15] -> 0 pages Jun 10 05:06:39.575433 (XEN) heap[node=1][zone=16] -> 0 pages Jun 10 05:06:39.575444 (XEN) heap[node=1][zone=17] -> 0 pages Jun 10 05:06:39.587418 (XEN) heap[node=1][zone=18] -> 0 pages Jun 10 05:06:39.587437 (XEN) heap[node=1][zone=19] -> 0 pages Jun 10 05:06:39.587448 (XEN) heap[node=1][zone=20] -> 0 pages Jun 10 05:06:39.599416 (XEN) heap[node=1][zone=21] -> 0 pages Jun 10 05:06:39.599435 (XEN) heap[node=1][zone=22] -> 0 pages Jun 10 05:06:39.599446 (XEN) heap[node=1][zone=23] -> 0 pages Jun 10 05:06:39.611411 (XEN) heap[node=1][zone=24] -> 7864256 pages Jun 10 05:06:39.611431 (XEN) heap[node=1][zone=25] -> 290418 pages Jun 10 05:06:39.611443 (XEN) heap[node=1][zone=26] -> 0 pages Jun 10 05:06:39.623411 (XEN) heap[node=1][zone=27] -> 0 pages Jun 10 05:06:39.623429 (XEN) heap[node=1][zone=28] -> 0 pages Jun 10 05:06:39.635407 (XEN) heap[node=1][zone=29] -> 0 pages Jun 10 05:06:39.635427 (XEN) heap[node=1][zone=30] -> 0 pages Jun 10 05:06:39.635439 (XEN) heap[node=1][zone=31] -> 0 pages Jun 10 05:06:39.647408 (XEN) heap[node=1][zone=32] -> 0 pages Jun 10 05:06:39.647428 (XEN) heap[node=1][zone=33] -> 0 pages Jun 10 05:06:39.647440 (XEN) heap[node=1][zone=34] -> 0 pages Jun 10 05:06:39.659407 (XEN) heap[node=1][zone=35] -> 0 pages Jun 10 05:06:39.659427 (XEN) heap[node=1][zone=36] -> 0 pages Jun 10 05:06:39.659439 (XEN) heap[node=1][zone=37] -> 0 pages Jun 10 05:06:39.671426 (XEN) heap[node=1][zone=38] -> 0 pages Jun 10 05:06:39.671446 (XEN) heap[node=1][zone=39] -> 0 pages Jun 10 05:06:39.671458 (XEN) heap[node=1][zone=40] -> 0 pages Jun 10 05:06:39.683363 Jun 10 05:06:39.942503 (XEN) MSI information: Jun 10 05:06:39.959420 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 10 05:06:39.959446 (XEN Jun 10 05:06:39.959809 ) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 10 05:06:39.971427 (XEN) MSI 74 vec=39 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jun 10 05:06:39.983425 (XEN) MSI 75 vec=59 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jun 10 05:06:39.995407 (XEN) MSI 76 vec=81 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jun 10 05:06:39.995432 (XEN) MSI 77 vec=a1 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jun 10 05:06:40.007422 (XEN) MSI 78 vec=c9 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jun 10 05:06:40.019422 (XEN) MSI 79 vec=e1 fixed edge assert phys cpu dest=00000007 mask=0/ /? Jun 10 05:06:40.031413 (XEN) MSI 80 vec=3a fixed edge assert phys cpu dest=00000007 mask=0/ /? Jun 10 05:06:40.031438 (XEN) MSI 81 vec=62 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 10 05:06:40.043416 (XEN) MSI 82 vec=72 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 10 05:06:40.055417 (XEN) MSI 83 vec=92 fixed edge assert phys cpu dest=00000021 mask=0/ /? Jun 10 05:06:40.055441 (XEN) MSI-X 84 vec=a5 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 10 05:06:40.067427 (XEN) MSI-X 85 vec=b7 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Jun 10 05:06:40.079417 (XEN) MSI-X 86 vec=af fixed edge assert phys cpu dest=0000000d mask=1/ /0 Jun 10 05:06:40.091412 (XEN) MSI-X 87 vec=a7 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 10 05:06:40.091436 (XEN) MSI-X 88 vec=9f fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 10 05:06:40.103421 (XEN) MSI-X 89 vec=8f fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 10 05:06:40.115413 (XEN) MSI-X 90 vec=6f fixed edge assert phys cpu dest=00000009 mask=1/ /0 Jun 10 05:06:40.127412 (XEN) MSI-X 91 vec=5f fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 10 05:06:40.127437 (XEN) MSI-X 92 vec=67 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 10 05:06:40.139417 (XEN) MSI-X 93 vec=b0 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 10 05:06:40.151413 (XEN) MSI-X 94 vec=c1 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 10 05:06:40.151438 (XEN) MSI-X 95 vec=d6 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 10 05:06:40.163373 (XEN) MSI-X 96 vec=3a fixed edge assert phys cpu dest=00000031 mask=1/ /0 Jun 10 05:06:40.175416 (XEN) MSI-X 97 vec=8d fixed edge assert phys cpu dest=00000023 mask=1/ /0 Jun 10 05:06:40.187411 (XEN) MSI-X 98 vec=7a fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 10 05:06:40.187436 (XEN) MSI-X 99 vec=de fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 10 05:06:40.199418 (XEN) MSI-X 100 vec=2e fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 10 05:06:40.211415 (XEN) MSI-X 101 vec=d5 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 10 05:06:40.223411 (XEN) MSI-X 102 vec=71 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 10 05:06:40.223436 (XEN) MSI-X 103 vec=c7 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 10 05:06:40.235418 (XEN) MSI-X 104 vec=a0 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 10 05:06:40.247412 (XEN) MSI-X 105 vec=6a fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jun 10 05:06:40.259415 (XEN) MSI-X 106 vec=c1 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jun 10 05:06:40.259442 (XEN) MSI-X 107 vec=c7 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 10 05:06:40.271416 (XEN) MSI-X 108 vec=a0 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 10 05:06:40.283412 (XEN) MSI-X 109 vec=c5 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 10 05:06:40.283437 (XEN) MSI-X 110 vec=e1 fixed edge assert phys cpu dest=0000002b mask=1/ /0 Jun 10 05:06:40.295422 (XEN) MSI-X 111 vec=c6 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 10 05:06:40.307424 (XEN) MSI-X 112 vec=c5 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 10 05:06:40.319409 (XEN) MSI-X 113 vec=90 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 10 05:06:40.319434 (XEN) MSI-X 114 vec=cd fixed edge assert phys cpu dest=00000031 mask=1/ /0 Jun 10 05:06:40.331419 (XEN) MSI-X 115 vec=bd fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 10 05:06:40.343414 (XEN) MSI-X 116 vec=48 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 10 05:06:40.355409 (XEN) MSI-X 117 vec=b5 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Jun 10 05:06:40.355435 (XEN) MSI-X 118 vec=78 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 10 05:06:40.367417 (XEN) MSI-X 119 vec=b9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 10 05:06:40.379412 (XEN) MSI-X 120 vec=a5 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 10 05:06:40.379437 (XEN) MSI-X 121 vec=96 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jun 10 05:06:40.391418 (XEN) MSI-X 122 vec=25 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 10 05:06:40.403416 (XEN) MSI-X 123 vec=8e fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 10 05:06:40.415410 (XEN) MSI-X 124 vec=7e fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jun 10 05:06:40.415435 (XEN) MSI-X 125 vec=40 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 10 05:06:40.427418 (XEN) MSI-X 126 vec=a7 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Jun 10 05:06:40.439417 (XEN) MSI-X 127 vec=6d fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jun 10 05:06:40.451411 (XEN) MSI-X 128 vec=b7 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 10 05:06:40.451436 (XEN) MSI-X 129 vec=7c fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 10 05:06:40.463418 (XEN) MSI-X 130 vec=c4 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 10 05:06:40.475415 (XEN) MSI-X 131 vec=d6 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jun 10 05:06:40.475440 (XEN) MSI-X 132 vec=e6 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 10 05:06:40.487423 (XEN) MSI-X 133 vec=2f fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 10 05:06:40.499416 (XEN) MSI-X 134 vec=79 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Jun 10 05:06:40.511415 (XEN) MSI-X 135 vec=98 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 10 05:06:40.511441 (XEN) MSI-X 136 vec=25 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 10 05:06:40.523420 (XEN) MSI-X 137 vec=c7 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 10 05:06:40.535414 (XEN) MSI-X 138 vec=3b fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 10 05:06:40.547410 (XEN) MSI-X 139 vec=6e fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 10 05:06:40.547435 (XEN) MSI-X 140 vec=43 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 10 05:06:40.559418 (XEN) MSI-X 141 vec=37 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 10 05:06:40.571416 (XEN) MSI-X 142 vec=c0 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 10 05:06:40.571441 (XEN) MSI-X 143 vec=9e fixed edge assert phys cpu dest=00000021 mask=1/ /0 Jun 10 05:06:40.583427 (XEN) MSI-X 144 vec=da fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 10 05:06:40.595417 (XEN) MSI-X 145 vec=9e fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 10 05:06:40.607410 (XEN) MSI-X 146 vec=48 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 10 05:06:40.607435 (XEN) MSI-X 147 vec=9d fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jun 10 05:06:40.619420 (XEN) MSI-X 148 vec=97 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 10 05:06:40.631417 (XEN) MSI-X 149 vec=25 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 10 05:06:40.643410 (XEN) MSI-X 150 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 05:06:40.643435 (XEN) MSI-X 151 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 05:06:40.655417 (XEN) MSI-X 152 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 05:06:40.667419 (XEN) MSI-X 153 vec=ed fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 05:06:40.679410 (XEN) MSI-X 154 vec=36 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 05:06:40.679436 (XEN) MSI-X 155 vec=3e fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 05:06:40.691416 (XEN) MSI-X 156 vec=46 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 05:06:40.703414 (XEN) MSI-X 157 vec=4e fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 05:06:40.703439 (XEN) MSI-X 158 vec=56 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 10 05:06:40.715403 Jun 10 05:06:41.946983 (XEN) ==== PCI devices ==== Jun 10 05:06:41.967424 (XEN) ==== segment 0000 ==== Jun 10 05:06:41.967442 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 10 05:06:41.967453 (XEN) 0000:ff:1f.0 Jun 10 05:06:41.967775 - d0 - node -1 Jun 10 05:06:41.979415 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 10 05:06:41.979434 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 10 05:06:41.979444 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 10 05:06:41.991417 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 10 05:06:41.991435 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 10 05:06:41.991446 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 10 05:06:41.991457 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 10 05:06:42.003420 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 10 05:06:42.003437 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 10 05:06:42.003448 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 10 05:06:42.015417 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 10 05:06:42.015435 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 10 05:06:42.015446 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 10 05:06:42.027418 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 10 05:06:42.027436 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 10 05:06:42.027448 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 10 05:06:42.039415 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 10 05:06:42.039434 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 10 05:06:42.039445 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 10 05:06:42.039455 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 10 05:06:42.051412 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 10 05:06:42.051429 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 10 05:06:42.051441 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 10 05:06:42.063410 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 10 05:06:42.063428 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 10 05:06:42.063439 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 10 05:06:42.075414 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 10 05:06:42.075432 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 10 05:06:42.075444 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 10 05:06:42.087409 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 10 05:06:42.087428 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 10 05:06:42.087439 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 10 05:06:42.087449 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 10 05:06:42.099411 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 10 05:06:42.099429 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 10 05:06:42.099449 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 10 05:06:42.111410 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 10 05:06:42.111428 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 10 05:06:42.111439 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 10 05:06:42.123410 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 10 05:06:42.123428 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 10 05:06:42.123440 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 10 05:06:42.123450 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 10 05:06:42.135410 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 10 05:06:42.135428 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 10 05:06:42.135439 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 10 05:06:42.147411 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 10 05:06:42.147429 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 10 05:06:42.147440 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 10 05:06:42.159410 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 10 05:06:42.159428 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 10 05:06:42.159439 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 10 05:06:42.171407 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 10 05:06:42.171425 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 10 05:06:42.171437 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 10 05:06:42.171447 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 10 05:06:42.183412 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 10 05:06:42.183430 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 10 05:06:42.183441 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 10 05:06:42.195421 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 10 05:06:42.195439 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 10 05:06:42.195450 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 10 05:06:42.207414 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 10 05:06:42.207433 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 10 05:06:42.207444 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 10 05:06:42.219406 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 10 05:06:42.219425 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 10 05:06:42.219436 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 10 05:06:42.219446 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 10 05:06:42.231416 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 10 05:06:42.231434 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 10 05:06:42.231445 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 10 05:06:42.243408 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 10 05:06:42.243426 (XEN) 0000:80:05.4 - d0 - node 1 Jun 10 05:06:42.243437 (XEN) 0000:80:05.2 - d0 - node 1 Jun 10 05:06:42.255408 (XEN) 0000:80:05.1 - d0 - node 1 Jun 10 05:06:42.255427 (XEN) 0000:80:05.0 - d0 - node 1 Jun 10 05:06:42.255438 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 10 05:06:42.267409 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 10 05:06:42.267428 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 10 05:06:42.267439 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 10 05:06:42.279415 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 10 05:06:42.279434 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 10 05:06:42.279445 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 10 05:06:42.279455 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 10 05:06:42.291411 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 10 05:06:42.291429 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 10 05:06:42.291440 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 10 05:06:42.303408 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 10 05:06:42.303427 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 10 05:06:42.303438 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 10 05:06:42.315408 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 10 05:06:42.315427 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 10 05:06:42.315438 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 10 05:06:42.315448 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 10 05:06:42.327414 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 10 05:06:42.327432 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 10 05:06:42.327442 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 10 05:06:42.339408 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 10 05:06:42.339426 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 10 05:06:42.339437 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 10 05:06:42.351412 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 10 05:06:42.351430 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 10 05:06:42.351441 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 10 05:06:42.363416 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 10 05:06:42.363435 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 10 05:06:42.363446 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 10 05:06:42.363456 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 10 05:06:42.375415 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 10 05:06:42.375433 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 10 05:06:42.375444 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 10 05:06:42.387413 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 10 05:06:42.387431 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 10 05:06:42.387442 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 10 05:06:42.399407 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 10 05:06:42.399426 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 10 05:06:42.399437 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 10 05:06:42.399447 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 10 05:06:42.411461 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 10 05:06:42.411479 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 10 05:06:42.411490 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 10 05:06:42.423417 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 10 05:06:42.423435 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 10 05:06:42.423446 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 10 05:06:42.435409 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 10 05:06:42.435427 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 10 05:06:42.435439 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 10 05:06:42.447407 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 10 05:06:42.447425 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 10 05:06:42.447436 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 10 05:06:42.447447 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 10 05:06:42.459414 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 10 05:06:42.459432 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 10 05:06:42.459443 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 10 05:06:42.471412 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 10 05:06:42.471430 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 10 05:06:42.471441 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 10 05:06:42.483412 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 10 05:06:42.483431 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 10 05:06:42.483442 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 10 05:06:42.495405 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 10 05:06:42.495425 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 10 05:06:42.495436 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 10 05:06:42.495447 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 10 05:06:42.507419 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 10 05:06:42.507437 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 10 05:06:42.507448 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 10 05:06:42.519409 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 10 05:06:42.519428 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 10 05:06:42.519439 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 10 05:06:42.531407 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 10 05:06:42.531425 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 10 05:06:42.531437 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 10 05:06:42.531447 (XEN) 0000:08:00.0 - d0 - node 0 Jun 10 05:06:42.543413 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 10 05:06:42.567417 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 10 05:06:42.579417 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 10 05:06:42.579440 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 10 05:06:42.591399 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 10 05:06:42.591418 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 10 05:06:42.591428 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 10 05:06:42.603414 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 10 05:06:42.603433 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 10 05:06:42.615417 (XEN) 0000:00:16.1 - d0 - node 0 Jun 10 05:06:42.615436 (XEN) 0000:00:16.0 - d0 - node 0 Jun 10 05:06:42.615447 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 10 05:06:42.627407 (XEN) 0000:00:11.0 - d0 - node 0 Jun 10 05:06:42.627434 (XEN) 0000:00:05.4 - d0 - node 0 Jun 10 05:06:42.627446 (XEN) 0000:00:05.2 - d0 - node 0 Jun 10 05:06:42.639409 (XEN) 0000:00:05.1 - d0 - node 0 Jun 10 05:06:42.639428 (XEN) 0000:00:05.0 - d0 - node 0 Jun 10 05:06:42.639439 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 10 05:06:42.651410 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 10 05:06:42.651430 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 10 05:06:42.651442 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 10 05:06:42.663414 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 10 05:06:42.663433 (XEN) 0000:00:00.0 - d0 - node 0 Jun 10 05:06:42.675363 Jun 10 05:06:43.950783 (XEN) Dumping timer queues: Jun 10 05:06:43.963427 (XEN) CPU00: Jun 10 05:06:43.963444 (XEN) ex= 393799us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nm Jun 10 05:06:43.963773 i_timer_fn(0000000000000000) Jun 10 05:06:43.975423 (XEN) ex= 503520us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 10 05:06:43.987423 (XEN) ex= 9317902us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 10 05:06:43.999417 (XEN) ex= 49917879us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 10 05:06:43.999444 (XEN) CPU01: Jun 10 05:06:44.011426 (XEN) ex= 380616us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.011452 (XEN) CPU02: Jun 10 05:06:44.023411 (XEN) ex= 66796us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Jun 10 05:06:44.035409 (XEN) ex= 563764us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Jun 10 05:06:44.047410 (XEN) ex= 398519us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.047436 (XEN) ex= 3758767us timer=ffff83083978a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083978a000) Jun 10 05:06:44.059423 (XEN) ex= 1339698us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Jun 10 05:06:44.071420 (XEN) CPU03: Jun 10 05:06:44.071436 (XEN) ex= 398519us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.083420 (XEN) ex= 763698us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Jun 10 05:06:44.095421 (XEN) ex= 515715us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Jun 10 05:06:44.107421 (XEN) ex= 2701867us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Jun 10 05:06:44.119421 (XEN) ex= 3549832us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Jun 10 05:06:44.131421 (XEN) ex= 2066771us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Jun 10 05:06:44.143420 (XEN) ex= 1066770us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Jun 10 05:06:44.155421 (XEN) ex= 3548836us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Jun 10 05:06:44.167419 (XEN) CPU04: Jun 10 05:06:44.167435 (XEN) ex= 267814us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Jun 10 05:06:44.179423 (XEN) ex= 398464us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.191419 (XEN) ex= 2176811us timer=ffff830839788070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839788000) Jun 10 05:06:44.203417 (XEN) ex= 3549828us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Jun 10 05:06:44.215421 (XEN) ex= 3450764us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Jun 10 05:06:44.227429 (XEN) ex= 3548836us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 10 05:06:44.239423 (XEN) ex= 3066761us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Jun 10 05:06:44.251424 (XEN) ex= 4066769us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Jun 10 05:06:44.263422 (XEN) CPU05: Jun 10 05:06:44.263438 (XEN) ex= 398464us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.275421 (XEN) ex= 1770784us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Jun 10 05:06:44.287416 (XEN) ex= 475698us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 10 05:06:44.299417 (XEN) ex= 2770781us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Jun 10 05:06:44.311424 (XEN) ex= 3395779us timer=ffff83083975b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975b000) Jun 10 05:06:44.323418 (XEN) ex= 980646us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jun 10 05:06:44.335415 (XEN) ex= 3549828us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Jun 10 05:06:44.347414 (XEN) ex= 3548836us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Jun 10 05:06:44.359416 (XEN) ex= 3266749us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Jun 10 05:06:44.382755 (XEN) ex= 3770790us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Jun 10 05:06:44.383408 (XEN) ex= 4266773us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Jun 10 05:06:44.395410 (XEN) CPU06: Jun 10 05:06:44.395426 (XEN) ex= 398511us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.407411 (XEN) ex= 2658765us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Jun 10 05:06:44.419411 (XEN) ex= 3548826us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Jun 10 05:06:44.431409 (XEN) ex= 3978811us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Jun 10 05:06:44.443410 (XEN) ex= 3549838us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Jun 10 05:06:44.455408 (XEN) CPU07: Jun 10 05:06:44.455424 (XEN) ex= 398511us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.467409 (XEN) ex= 1083698us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Jun 10 05:06:44.467439 (XEN) ex= 2701861us timer=ffff830839766070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839766000) Jun 10 05:06:44.479425 (XEN) ex= 3979752us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Jun 10 05:06:44.491425 (XEN) CPU08: Jun 10 05:06:44.503409 (XEN) ex= 398520us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.503436 (XEN) ex= 2363698us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jun 10 05:06:44.515424 (XEN) ex= 2701852us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Jun 10 05:06:44.527423 (XEN) ex= 3548838us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Jun 10 05:06:44.539420 (XEN) CPU09: Jun 10 05:06:44.539436 (XEN) ex= 398520us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.551421 (XEN) ex= 2701838us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jun 10 05:06:44.563432 (XEN) ex= 2700918us timer=ffff830839777070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839777000) Jun 10 05:06:44.575421 (XEN) ex= 3548838us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Jun 10 05:06:44.587421 (XEN) CPU10: Jun 10 05:06:44.587436 (XEN) ex= 398455us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.599422 (XEN) ex= 2701862us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Jun 10 05:06:44.611421 (XEN) ex= 3549799us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Jun 10 05:06:44.623420 (XEN) CPU11: Jun 10 05:06:44.623436 (XEN) ex= 398455us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.635419 (XEN) ex= 2701862us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Jun 10 05:06:44.647418 (XEN) CPU12: Jun 10 05:06:44.647434 (XEN) ex= 398510us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.659420 (XEN) ex= 3395803us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Jun 10 05:06:44.671423 (XEN) ex= 3154768us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Jun 10 05:06:44.683418 (XEN) CPU13: Jun 10 05:06:44.683434 (XEN) ex= 398510us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.695417 (XEN) ex= 3395803us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Jun 10 05:06:44.707415 (XEN) CPU14: Jun 10 05:06:44.707431 (XEN) ex= 9382us timer=ffff830839b35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b35460) Jun 10 05:06:44.719419 (XEN) ex= 3395831us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Jun 10 05:06:44.731419 (XEN) ex= 398362us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.743417 (XEN) CPU15: Jun 10 05:06:44.743432 (XEN) ex= 398362us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.755419 (XEN) ex= 2713767us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Jun 10 05:06:44.767414 (XEN) CPU16: Jun 10 05:06:44.767430 (XEN) ex= 398369us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.779417 (XEN) ex= 3858765us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Jun 10 05:06:44.791417 (XEN) CPU17: Jun 10 05:06:44.791433 (XEN) ex= 398369us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.803417 (XEN) CPU18: Jun 10 05:06:44.803432 (XEN) ex= 398400us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.815413 (XEN) ex= 3549811us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 10 05:06:44.827414 (XEN) CPU19: Jun 10 05:06:44.827430 (XEN) ex= 398400us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.839410 (XEN) ex= 3395798us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 10 05:06:44.851411 (XEN) CPU20: Jun 10 05:06:44.851427 (XEN) ex= 393833us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.863410 (XEN) ex= 3395836us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Jun 10 05:06:44.875412 (XEN) ex= 3042763us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Jun 10 05:06:44.887412 (XEN) ex= 3549811us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Jun 10 05:06:44.899414 (XEN) CPU21: Jun 10 05:06:44.899431 (XEN) ex= 393833us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.911413 (XEN) CPU22: Jun 10 05:06:44.911430 (XEN) ex= 393833us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.923407 (XEN) CPU23: Jun 10 05:06:44.923424 (XEN) ex= 393833us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.923443 (XEN) ex= 3362765us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Jun 10 05:06:44.935423 (XEN) CPU24: Jun 10 05:06:44.947412 (XEN) ex= 393833us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.947439 (XEN) CPU25: Jun 10 05:06:44.959408 (XEN) ex= 393833us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.959435 (XEN) CPU26: Jun 10 05:06:44.959444 (XEN) ex= 393833us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.971422 (XEN) CPU27: Jun 10 05:06:44.971438 (XEN) ex= 393833us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.983426 (XEN) CPU28: Jun 10 05:06:44.983441 (XEN) ex= 393225us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:44.995424 (XEN) CPU29: Jun 10 05:06:44.995439 (XEN) ex= 393225us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.007419 (XEN) CPU30: Jun 10 05:06:45.007435 (XEN) ex= 393223us timer=ffff830839ce6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.019421 (XEN) CPU31: Jun 10 05:06:45.019437 (XEN) ex= 393223us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.031419 (XEN) CPU32: Jun 10 05:06:45.031435 (XEN) ex= 395031us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.043421 (XEN) CPU33: Jun 10 05:06:45.043437 (XEN) ex= 395031us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.055418 (XEN) CPU34: Jun 10 05:06:45.055433 (XEN) ex= 395031us timer=ffff830839cb2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.067416 (XEN) CPU35: Jun 10 05:06:45.067431 (XEN) ex= 395032us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.079417 (XEN) CPU36: Jun 10 05:06:45.079433 (XEN) ex= 395033us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.091413 (XEN) CPU37: Jun 10 05:06:45.091429 (XEN) ex= 395032us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.103415 (XEN) CPU38: Jun 10 05:06:45.103430 (XEN) ex= 393969us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.115416 (XEN) CPU39: Jun 10 05:06:45.115431 (XEN) ex= 393969us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.127413 (XEN) CPU40: Jun 10 05:06:45.127429 (XEN) ex= 393903us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.139415 (XEN) CPU41: Jun 10 05:06:45.139431 (XEN) ex= 393903us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.151411 (XEN) CPU42: Jun 10 05:06:45.151427 (XEN) ex= 393903us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.163409 (XEN) CPU43: Jun 10 05:06:45.163425 (XEN) ex= 393903us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.175411 (XEN) CPU44: Jun 10 05:06:45.175426 (XEN) ex= 393940us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.187411 (XEN) CPU45: Jun 10 05:06:45.187428 (XEN) ex= 393940us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.199413 (XEN) CPU46: Jun 10 05:06:45.199429 (XEN) ex= 393948us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.211408 (XEN) CPU47: Jun 10 05:06:45.211425 (XEN) ex= 393948us timer=ffff830839c0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.211446 (XEN) CPU48: Jun 10 05:06:45.223409 (XEN) ex= 393970us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.223435 (XEN) CPU49: Jun 10 05:06:45.235409 (XEN) ex= 393970us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.235437 (XEN) CPU50: Jun 10 05:06:45.235445 (XEN) ex= 393970us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.247422 (XEN) CPU51: Jun 10 05:06:45.247438 (XEN) ex= 393970us timer=ffff8308397d6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.259420 (XEN) CPU52: Jun 10 05:06:45.259436 (XEN) ex= 393970us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.271424 (XEN) CPU53: Jun 10 05:06:45.271439 (XEN) ex= 393970us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.283428 (XEN) CPU54: Jun 10 05:06:45.283444 (XEN) ex= 393970us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.295419 (XEN) CPU55: Jun 10 05:06:45.295435 (XEN) ex= 393970us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 10 05:06:45.307401 Jun 10 05:06:45.959430 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 10 05:06:45.975429 (XEN) max state: unlimited Jun 10 05:06:45.975447 (XEN) ==cpu0== Jun 10 05:06:45.975457 (XEN) C1: type[C Jun 10 05:06:45.975777 1] latency[ 2] usage[ 959107] method[ FFH] duration[92953023506] Jun 10 05:06:45.987426 (XEN) C2: type[C1] latency[ 10] usage[ 798604] method[ FFH] duration[268772854195] Jun 10 05:06:45.999421 (XEN) C3: type[C2] latency[ 40] usage[ 307917] method[ FFH] duration[303632724481] Jun 10 05:06:46.011414 (XEN) *C4: type[C3] latency[133] usage[ 144563] method[ FFH] duration[901238615593] Jun 10 05:06:46.011441 (XEN) C0: usage[ 2210191] duration[37005379368] Jun 10 05:06:46.023413 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.023435 (XEN) CC3[260255504906] CC6[864896627717] CC7[0] Jun 10 05:06:46.035419 (XEN) ==cpu1== Jun 10 05:06:46.035435 (XEN) C1: type[C1] latency[ 2] usage[ 280668] method[ FFH] duration[34987965804] Jun 10 05:06:46.047412 (XEN) C2: type[C1] latency[ 10] usage[ 214452] method[ FFH] duration[77333869841] Jun 10 05:06:46.047438 (XEN) C3: type[C2] latency[ 40] usage[ 81293] method[ FFH] duration[113209591279] Jun 10 05:06:46.059421 (XEN) *C4: type[C3] latency[133] usage[ 65347] method[ FFH] duration[1348562224704] Jun 10 05:06:46.071418 (XEN) C0: usage[ 641760] duration[29509036219] Jun 10 05:06:46.071438 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.083421 (XEN) CC3[260255504906] CC6[864896627717] CC7[0] Jun 10 05:06:46.083440 (XEN) ==cpu2== Jun 10 05:06:46.095410 (XEN) C1: type[C1] latency[ 2] usage[ 251443] method[ FFH] duration[30051771962] Jun 10 05:06:46.095436 (XEN) C2: type[C1] latency[ 10] usage[ 192011] method[ FFH] duration[70208792601] Jun 10 05:06:46.107421 (XEN) C3: type[C2] latency[ 40] usage[ 78287] method[ FFH] duration[108546884885] Jun 10 05:06:46.119413 (XEN) *C4: type[C3] latency[133] usage[ 64905] method[ FFH] duration[1368569149857] Jun 10 05:06:46.131412 (XEN) C0: usage[ 586646] duration[26226148135] Jun 10 05:06:46.131433 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.143408 (XEN) CC3[111130882436] CC6[1287134529775] CC7[0] Jun 10 05:06:46.143438 (XEN) ==cpu3== Jun 10 05:06:46.143448 (XEN) C1: type[C1] latency[ 2] usage[ 288695] method[ FFH] duration[33633470238] Jun 10 05:06:46.155418 (XEN) C2: type[C1] latency[ 10] usage[ 222094] method[ FFH] duration[79258920578] Jun 10 05:06:46.167414 (XEN) C3: type[C2] latency[ 40] usage[ 72230] method[ FFH] duration[108684944859] Jun 10 05:06:46.179406 (XEN) *C4: type[C3] latency[133] usage[ 62051] method[ FFH] duration[1355135140265] Jun 10 05:06:46.179434 (XEN) C0: usage[ 645070] duration[26890408630] Jun 10 05:06:46.191413 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.191435 (XEN) CC3[111130882436] CC6[1287134529775] CC7[0] Jun 10 05:06:46.203413 (XEN) ==cpu4== Jun 10 05:06:46.203429 (XEN) C1: type[C1] latency[ 2] usage[ 280613] method[ FFH] duration[34493166640] Jun 10 05:06:46.215411 (XEN) C2: type[C1] latency[ 10] usage[ 212123] method[ FFH] duration[75110587255] Jun 10 05:06:46.215438 (XEN) C3: type[C2] latency[ 40] usage[ 71620] method[ FFH] duration[104584964054] Jun 10 05:06:46.227427 (XEN) *C4: type[C3] latency[133] usage[ 62266] method[ FFH] duration[1365589277806] Jun 10 05:06:46.239418 (XEN) C0: usage[ 626622] duration[23824945859] Jun 10 05:06:46.239438 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.251413 (XEN) CC3[104277145285] CC6[1309719887518] CC7[0] Jun 10 05:06:46.251433 (XEN) ==cpu5== Jun 10 05:06:46.263408 (XEN) C1: type[C1] latency[ 2] usage[ 260078] method[ FFH] duration[28710864901] Jun 10 05:06:46.263436 (XEN) C2: type[C1] latency[ 10] usage[ 195097] method[ FFH] duration[64062181565] Jun 10 05:06:46.275418 (XEN) C3: type[C2] latency[ 40] usage[ 59850] method[ FFH] duration[96478918476] Jun 10 05:06:46.287423 (XEN) *C4: type[C3] latency[133] usage[ 64776] method[ FFH] duration[1390358237415] Jun 10 05:06:46.299411 (XEN) C0: usage[ 579801] duration[23992833708] Jun 10 05:06:46.299432 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.311408 (XEN) CC3[104277145285] CC6[1309719887518] CC7[0] Jun 10 05:06:46.311428 (XEN) ==cpu6== Jun 10 05:06:46.311437 (XEN) C1: type[C1] latency[ 2] usage[ 243359] method[ FFH] duration[28151194181] Jun 10 05:06:46.323423 (XEN) C2: type[C1] latency[ 10] usage[ 185472] method[ FFH] duration[65672514077] Jun 10 05:06:46.335416 (XEN) C3: type[C2] latency[ 40] usage[ 63331] method[ FFH] duration[94992298054] Jun 10 05:06:46.335442 (XEN) *C4: type[C3] latency[133] usage[ 67646] method[ FFH] duration[1390482779133] Jun 10 05:06:46.347424 (XEN) C0: usage[ 559808] duration[24304307045] Jun 10 05:06:46.359413 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.359434 (XEN) CC3[103276791515] CC6[1313278202123] CC7[0] Jun 10 05:06:46.371408 (XEN) ==cpu7== Jun 10 05:06:46.371425 (XEN) C1: type[C1] latency[ 2] usage[ 254826] method[ FFH] duration[29981490795] Jun 10 05:06:46.383410 (XEN) C2: type[C1] latency[ 10] usage[ 185359] method[ FFH] duration[61947832907] Jun 10 05:06:46.383437 (XEN) C3: type[C2] latency[ 40] usage[ 61989] method[ FFH] duration[103624219245] Jun 10 05:06:46.395419 (XEN) *C4: type[C3] latency[133] usage[ 72413] method[ FFH] duration[1382951515813] Jun 10 05:06:46.407414 (XEN) C0: usage[ 574587] duration[25098119922] Jun 10 05:06:46.407433 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.419413 (XEN) CC3[103276791515] CC6[1313278202123] CC7[0] Jun 10 05:06:46.419432 (XEN) ==cpu8== Jun 10 05:06:46.419441 (XEN) C1: type[C1] latency[ 2] usage[ 248374] method[ FFH] duration[28032574573] Jun 10 05:06:46.431420 (XEN) C2: type[C1] latency[ 10] usage[ 179443] method[ FFH] duration[60938361830] Jun 10 05:06:46.443416 (XEN) C3: type[C2] latency[ 40] usage[ 60231] method[ FFH] duration[103009628632] Jun 10 05:06:46.455413 (XEN) *C4: type[C3] latency[133] usage[ 72580] method[ FFH] duration[1387900897167] Jun 10 05:06:46.455447 (XEN) C0: usage[ 560628] duration[23721774409] Jun 10 05:06:46.467416 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.467438 (XEN) CC3[109156997613] CC6[1310998698503] CC7[0] Jun 10 05:06:46.479413 (XEN) ==cpu9== Jun 10 05:06:46.479429 (XEN) C1: type[C1] latency[ 2] usage[ 269834] method[ FFH] duration[30714230486] Jun 10 05:06:46.491424 (XEN) C2: type[C1] latency[ 10] usage[ 196810] method[ FFH] duration[60698227825] Jun 10 05:06:46.503407 (XEN) C3: type[C2] latency[ 40] usage[ 62485] method[ FFH] duration[108475633596] Jun 10 05:06:46.503434 (XEN) *C4: type[C3] latency[133] usage[ 71180] method[ FFH] duration[1378278223828] Jun 10 05:06:46.515420 (XEN) C0: usage[ 600309] duration[25437004493] Jun 10 05:06:46.527409 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.527431 (XEN) CC3[109156997613] CC6[1310998698503] CC7[0] Jun 10 05:06:46.539407 (XEN) ==cpu10== Jun 10 05:06:46.539424 (XEN) C1: type[C1] latency[ 2] usage[ 240705] method[ FFH] duration[29486079947] Jun 10 05:06:46.539443 (XEN) C2: type[C1] latency[ 10] usage[ 173674] method[ FFH] duration[60084378898] Jun 10 05:06:46.551421 (XEN) C3: type[C2] latency[ 40] usage[ 63309] method[ FFH] duration[114535574310] Jun 10 05:06:46.563417 (XEN) *C4: type[C3] latency[133] usage[ 74294] method[ FFH] duration[1377516600001] Jun 10 05:06:46.575415 (XEN) C0: usage[ 551982] duration[21980748440] Jun 10 05:06:46.575436 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.587413 (XEN) CC3[127227659733] CC6[1285867708395] CC7[0] Jun 10 05:06:46.587433 (XEN) ==cpu11== Jun 10 05:06:46.587442 (XEN) C1: type[C1] latency[ 2] usage[ 262729] method[ FFH] duration[32262049114] Jun 10 05:06:46.599420 (XEN) C2: type[C1] latency[ 10] usage[ 188699] method[ FFH] duration[68587485270] Jun 10 05:06:46.611423 (XEN) C3: type[C2] latency[ 40] usage[ 68468] method[ FFH] duration[119362732226] Jun 10 05:06:46.623411 (XEN) *C4: type[C3] latency[133] usage[ 70128] method[ FFH] duration[1360801486751] Jun 10 05:06:46.623438 (XEN) C0: usage[ 590024] duration[22589719889] Jun 10 05:06:46.635412 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.635434 (XEN) CC3[127227659733] CC6[1285867708395] CC7[0] Jun 10 05:06:46.647414 (XEN) ==cpu12== Jun 10 05:06:46.647430 (XEN) C1: type[C1] latency[ 2] usage[ 253245] method[ FFH] duration[34113424009] Jun 10 05:06:46.659415 (XEN) C2: type[C1] latency[ 10] usage[ 183898] method[ FFH] duration[64283737620] Jun 10 05:06:46.671400 (XEN) C3: type[C2] latency[ 40] usage[ 58315] method[ FFH] duration[107062079410] Jun 10 05:06:46.671428 (XEN) *C4: type[C3] latency[133] usage[ 68061] method[ FFH] duration[1375034749735] Jun 10 05:06:46.683421 (XEN) C0: usage[ 563519] duration[23109536927] Jun 10 05:06:46.695415 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.695438 (XEN) CC3[115236455587] CC6[1295274831548] CC7[0] Jun 10 05:06:46.707407 (XEN) ==cpu13== Jun 10 05:06:46.707424 (XEN) C1: type[C1] latency[ 2] usage[ 252747] method[ FFH] duration[30907388805] Jun 10 05:06:46.707444 (XEN) C2: type[C1] latency[ 10] usage[ 182850] method[ FFH] duration[72145767935] Jun 10 05:06:46.719421 (XEN) C3: type[C2] latency[ 40] usage[ 62449] method[ FFH] duration[114750500329] Jun 10 05:06:46.731418 (XEN) *C4: type[C3] latency[133] usage[ 67005] method[ FFH] duration[1362654089093] Jun 10 05:06:46.743413 (XEN) C0: usage[ 565051] duration[23145875147] Jun 10 05:06:46.743433 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.755409 (XEN) CC3[115236455587] CC6[1295274831548] CC7[0] Jun 10 05:06:46.755429 (XEN) ==cpu14== Jun 10 05:06:46.755439 (XEN) C1: type[C1] latency[ 2] usage[ 224086] method[ FFH] duration[27526830348] Jun 10 05:06:46.767405 (XEN) C2: type[C1] latency[ 10] usage[ 163701] method[ FFH] duration[63939710006] Jun 10 05:06:46.779417 (XEN) C3: type[C2] latency[ 40] usage[ 63435] method[ FFH] duration[117429296899] Jun 10 05:06:46.791409 (XEN) C4: type[C3] latency[133] usage[ 75779] method[ FFH] duration[1373580376596] Jun 10 05:06:46.791436 (XEN) *C0: usage[ 527002] duration[21127465968] Jun 10 05:06:46.803417 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.803439 (XEN) CC3[127872291981] CC6[1285147320246] CC7[0] Jun 10 05:06:46.815421 (XEN) ==cpu15== Jun 10 05:06:46.815438 (XEN) C1: type[C1] latency[ 2] usage[ 247947] method[ FFH] duration[34430555030] Jun 10 05:06:46.827412 (XEN) C2: type[C1] latency[ 10] usage[ 175016] method[ FFH] duration[62247075228] Jun 10 05:06:46.827438 (XEN) C3: type[C2] latency[ 40] usage[ 62841] method[ FFH] duration[117755259641] Jun 10 05:06:46.839422 (XEN) *C4: type[C3] latency[133] usage[ 66845] method[ FFH] duration[1366954316814] Jun 10 05:06:46.851427 (XEN) C0: usage[ 552649] duration[22216525536] Jun 10 05:06:46.851446 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.863419 (XEN) CC3[127872291981] CC6[1285147320246] CC7[0] Jun 10 05:06:46.863439 (XEN) ==cpu16== Jun 10 05:06:46.875412 (XEN) C1: type[C1] latency[ 2] usage[ 261631] method[ FFH] duration[36849161533] Jun 10 05:06:46.875439 (XEN) C2: type[C1] latency[ 10] usage[ 183406] method[ FFH] duration[69172894457] Jun 10 05:06:46.887418 (XEN) C3: type[C2] latency[ 40] usage[ 59985] method[ FFH] duration[120237664935] Jun 10 05:06:46.899423 (XEN) *C4: type[C3] latency[133] usage[ 67320] method[ FFH] duration[1354203803645] Jun 10 05:06:46.911387 (XEN) C0: usage[ 572342] duration[23140268820] Jun 10 05:06:46.911408 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.923415 (XEN) CC3[124941124311] CC6[1284766021630] CC7[0] Jun 10 05:06:46.923434 (XEN) ==cpu17== Jun 10 05:06:46.923444 (XEN) C1: type[C1] latency[ 2] usage[ 243635] method[ FFH] duration[30922893610] Jun 10 05:06:46.935416 (XEN) C2: type[C1] latency[ 10] usage[ 176025] method[ FFH] duration[59991175322] Jun 10 05:06:46.947412 (XEN) C3: type[C2] latency[ 40] usage[ 60214] method[ FFH] duration[116403618636] Jun 10 05:06:46.947438 (XEN) *C4: type[C3] latency[133] usage[ 67632] method[ FFH] duration[1372815550830] Jun 10 05:06:46.959424 (XEN) C0: usage[ 547506] duration[23470639295] Jun 10 05:06:46.971411 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:46.971432 (XEN) CC3[124941124311] CC6[1284766021630] CC7[0] Jun 10 05:06:46.983411 (XEN) ==cpu18== Jun 10 05:06:46.983427 (XEN) C1: type[C1] latency[ 2] usage[ 246478] method[ FFH] duration[35623184665] Jun 10 05:06:46.995417 (XEN) C2: type[C1] latency[ 10] usage[ 176456] method[ FFH] duration[66307955201] Jun 10 05:06:46.995443 (XEN) C3: type[C2] latency[ 40] usage[ 56862] method[ FFH] duration[107467651843] Jun 10 05:06:47.007418 (XEN) *C4: type[C3] latency[133] usage[ 67769] method[ FFH] duration[1370386360464] Jun 10 05:06:47.019416 (XEN) C0: usage[ 547565] duration[23818783455] Jun 10 05:06:47.019436 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:47.031415 (XEN) CC3[120234194840] CC6[1289773505429] CC7[0] Jun 10 05:06:47.031435 (XEN) ==cpu19== Jun 10 05:06:47.031444 (XEN) C1: type[C1] latency[ 2] usage[ 242212] method[ FFH] duration[31774748508] Jun 10 05:06:47.043421 (XEN) C2: type[C1] latency[ 10] usage[ 175806] method[ FFH] duration[64405637556] Jun 10 05:06:47.055418 (XEN) C3: type[C2] latency[ 40] usage[ 62696] method[ FFH] duration[122879630388] Jun 10 05:06:47.067415 (XEN) *C4: type[C3] latency[133] usage[ 68050] method[ FFH] duration[1361378901141] Jun 10 05:06:47.079410 (XEN) C0: usage[ 548764] duration[23165103370] Jun 10 05:06:47.079439 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:47.091409 (XEN) CC3[120234194840] CC6[1289773505429] CC7[0] Jun 10 05:06:47.091429 (XEN) ==cpu20== Jun 10 05:06:47.091439 (XEN) C1: type[C1] latency[ 2] usage[ 272063] method[ FFH] duration[35069268103] Jun 10 05:06:47.103426 (XEN) C2: type[C1] latency[ 10] usage[ 188293] method[ FFH] duration[70903840067] Jun 10 05:06:47.115411 (XEN) C3: type[C2] latency[ 40] usage[ 59109] method[ FFH] duration[111171406196] Jun 10 05:06:47.115436 (XEN) *C4: type[C3] latency[133] usage[ 66677] method[ FFH] duration[1361825407880] Jun 10 05:06:47.127420 (XEN) C0: usage[ 586142] duration[24634154301] Jun 10 05:06:47.139409 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:47.139431 (XEN) CC3[125218296264] CC6[1272902325609] CC7[0] Jun 10 05:06:47.151413 (XEN) ==cpu21== Jun 10 05:06:47.151429 (XEN) C1: type[C1] latency[ 2] usage[ 257740] method[ FFH] duration[33494948976] Jun 10 05:06:47.163408 (XEN) C2: type[C1] latency[ 10] usage[ 180147] method[ FFH] duration[71643039096] Jun 10 05:06:47.163435 (XEN) C3: type[C2] latency[ 40] usage[ 67785] method[ FFH] duration[130716783226] Jun 10 05:06:47.175420 (XEN) *C4: type[C3] latency[133] usage[ 67088] method[ FFH] duration[1344972714776] Jun 10 05:06:47.187421 (XEN) C0: usage[ 572760] duration[22776674539] Jun 10 05:06:47.187441 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:47.199412 (XEN) CC3[125218296264] CC6[1272902325609] CC7[0] Jun 10 05:06:47.199432 (XEN) ==cpu22== Jun 10 05:06:47.199441 (XEN) C1: type[C1] latency[ 2] usage[ 252308] method[ FFH] duration[34550333507] Jun 10 05:06:47.211424 (XEN) C2: type[C1] latency[ 10] usage[ 182577] method[ FFH] duration[68414836328] Jun 10 05:06:47.223418 (XEN) C3: type[C2] latency[ 40] usage[ 64411] method[ FFH] duration[130712514946] Jun 10 05:06:47.235415 (XEN) *C4: type[C3] latency[133] usage[ 66555] method[ FFH] duration[1347157905706] Jun 10 05:06:47.235442 (XEN) C0: usage[ 565851] duration[22768632649] Jun 10 05:06:47.247414 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:47.259409 (XEN) CC3[141896605534] CC6[1267627090404] CC7[0] Jun 10 05:06:47.259430 (XEN) ==cpu23== Jun 10 05:06:47.259440 (XEN) C1: type[C1] latency[ 2] usage[ 244844] method[ FFH] duration[34749307986] Jun 10 05:06:47.271415 (XEN) C2: type[C1] latency[ 10] usage[ 190010] method[ FFH] duration[76267429992] Jun 10 05:06:47.283412 (XEN) C3: type[C2] latency[ 40] usage[ 73306] method[ FFH] duration[135342662012] Jun 10 05:06:47.283438 (XEN) *C4: type[C3] latency[133] usage[ 63952] method[ FFH] duration[1334563561838] Jun 10 05:06:47.295419 (XEN) C0: usage[ 572112] duration[22681345313] Jun 10 05:06:47.307417 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:47.307439 (XEN) CC3[141896605534] CC6[1267627090404] CC7[0] Jun 10 05:06:47.319409 (XEN) ==cpu24== Jun 10 05:06:47.319426 (XEN) C1: type[C1] latency[ 2] usage[ 256073] method[ FFH] duration[36393489991] Jun 10 05:06:47.319445 (XEN) C2: type[C1] latency[ 10] usage[ 203673] method[ FFH] duration[81355020067] Jun 10 05:06:47.331427 (XEN) C3: type[C2] latency[ 40] usage[ 76867] method[ FFH] duration[134527802725] Jun 10 05:06:47.343416 (XEN) *C4: type[C3] latency[133] usage[ 62193] method[ FFH] duration[1330184633303] Jun 10 05:06:47.355415 (XEN) C0: usage[ 598806] duration[21143454347] Jun 10 05:06:47.355435 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:47.367414 (XEN) CC3[140880751736] CC6[1255476262125] CC7[0] Jun 10 05:06:47.367434 (XEN) ==cpu25== Jun 10 05:06:47.367443 (XEN) C1: type[C1] latency[ 2] usage[ 274947] method[ FFH] duration[35893278784] Jun 10 05:06:47.379427 (XEN) C2: type[C1] latency[ 10] usage[ 214501] method[ FFH] duration[90434453424] Jun 10 05:06:47.391423 (XEN) C3: type[C2] latency[ 40] usage[ 83202] method[ FFH] duration[140528532068] Jun 10 05:06:47.403411 (XEN) *C4: type[C3] latency[133] usage[ 61664] method[ FFH] duration[1314266584478] Jun 10 05:06:47.403438 (XEN) C0: usage[ 634314] duration[22481638758] Jun 10 05:06:47.415413 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:47.415435 (XEN) CC3[140880751736] CC6[1255476262125] CC7[0] Jun 10 05:06:47.427414 (XEN) ==cpu26== Jun 10 05:06:47.427430 (XEN) C1: type[C1] latency[ 2] usage[ 294563] method[ FFH] duration[40108600536] Jun 10 05:06:47.439412 (XEN) C2: type[C1] latency[ 10] usage[ 226498] method[ FFH] duration[93326665033] Jun 10 05:06:47.451409 (XEN) C3: type[C2] latency[ 40] usage[ 82143] method[ FFH] duration[147304248687] Jun 10 05:06:47.451436 (XEN) *C4: type[C3] latency[133] usage[ 61645] method[ FFH] duration[1299443574743] Jun 10 05:06:47.463419 (XEN) C0: usage[ 664849] duration[23421454331] Jun 10 05:06:47.475410 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:47.475432 (XEN) CC3[159128734228] CC6[1216372264755] CC7[0] Jun 10 05:06:47.487407 (XEN) ==cpu27== Jun 10 05:06:47.487424 (XEN) C1: type[C1] latency[ 2] usage[ 333551] method[ FFH] duration[45914257460] Jun 10 05:06:47.487445 (XEN) C2: type[C1] latency[ 10] usage[ 245201] method[ FFH] duration[100326794860] Jun 10 05:06:47.499422 (XEN) C3: type[C2] latency[ 40] usage[ 83595] method[ FFH] duration[150931288925] Jun 10 05:06:47.511426 (XEN) *C4: type[C3] latency[133] usage[ 61952] method[ FFH] duration[1282192131084] Jun 10 05:06:47.523413 (XEN) C0: usage[ 724299] duration[24240168890] Jun 10 05:06:47.523434 (XEN) PC2[267851497055] PC3[178067370690] PC6[547022362836] PC7[0] Jun 10 05:06:47.535415 (XEN) CC3[159128734228] CC6[1216372264755] CC7[0] Jun 10 05:06:47.535435 (XEN) ==cpu28== Jun 10 05:06:47.535444 (XEN) C1: type[C1] latency[ 2] usage[ 359054] method[ FFH] duration[50601439594] Jun 10 05:06:47.547421 (XEN) C2: type[C1] latency[ 10] usage[ 259210] method[ FFH] duration[100289054912] Jun 10 05:06:47.559413 (XEN) C3: type[C2] latency[ 40] usage[ 80765] method[ FFH] duration[142349121910] Jun 10 05:06:47.571418 (XEN) *C4: type[C3] latency[133] usage[ 61939] method[ FFH] duration[1285998356406] Jun 10 05:06:47.571445 (XEN) C0: usage[ 760968] duration[24366727279] Jun 10 05:06:47.583414 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:47.583436 (XEN) CC3[144467064977] CC6[1224060721409] CC7[0] Jun 10 05:06:47.595410 (XEN) ==cpu29== Jun 10 05:06:47.595426 (XEN) C1: type[C1] latency[ 2] usage[ 384056] method[ FFH] duration[50766424074] Jun 10 05:06:47.607414 (XEN) C2: type[C1] latency[ 10] usage[ 258170] method[ FFH] duration[99522779805] Jun 10 05:06:47.607439 (XEN) C3: type[C2] latency[ 40] usage[ 79557] method[ FFH] duration[140023142420] Jun 10 05:06:47.619422 (XEN) *C4: type[C3] latency[133] usage[ 59788] method[ FFH] duration[1290129375616] Jun 10 05:06:47.631420 (XEN) C0: usage[ 781571] duration[23163068463] Jun 10 05:06:47.631440 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:47.643415 (XEN) CC3[144467064977] CC6[1224060721409] CC7[0] Jun 10 05:06:47.643434 (XEN) ==cpu30== Jun 10 05:06:47.655409 (XEN) C1: type[C1] latency[ 2] usage[ 476864] method[ FFH] duration[62988796117] Jun 10 05:06:47.655435 (XEN) C2: type[C1] latency[ 10] usage[ 277227] method[ FFH] duration[103614827600] Jun 10 05:06:47.667418 (XEN) C3: type[C2] latency[ 40] usage[ 86166] method[ FFH] duration[150094932194] Jun 10 05:06:47.679415 (XEN) *C4: type[C3] latency[133] usage[ 56474] method[ FFH] duration[1264863972502] Jun 10 05:06:47.691412 (XEN) C0: usage[ 896731] duration[22042324932] Jun 10 05:06:47.691433 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:47.703408 (XEN) CC3[160588912107] CC6[1184661984356] CC7[0] Jun 10 05:06:47.703435 (XEN) ==cpu31== Jun 10 05:06:47.703445 (XEN) C1: type[C1] latency[ 2] usage[ 269808] method[ FFH] duration[38599017430] Jun 10 05:06:47.715428 (XEN) C2: type[C1] latency[ 10] usage[ 217316] method[ FFH] duration[89464334070] Jun 10 05:06:47.727418 (XEN) C3: type[C2] latency[ 40] usage[ 78032] method[ FFH] duration[129851641042] Jun 10 05:06:47.739412 (XEN) *C4: type[C3] latency[133] usage[ 41413] method[ FFH] duration[1324198553871] Jun 10 05:06:47.739438 (XEN) C0: usage[ 606569] duration[21491401146] Jun 10 05:06:47.751413 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:47.751435 (XEN) CC3[160588912107] CC6[1184661984356] CC7[0] Jun 10 05:06:47.763411 (XEN) ==cpu32== Jun 10 05:06:47.763427 (XEN) C1: type[C1] latency[ 2] usage[ 219862] method[ FFH] duration[29304215686] Jun 10 05:06:47.775415 (XEN) C2: type[C1] latency[ 10] usage[ 170058] method[ FFH] duration[72823255132] Jun 10 05:06:47.775442 (XEN) C3: type[C2] latency[ 40] usage[ 58171] method[ FFH] duration[101076013920] Jun 10 05:06:47.787423 (XEN) *C4: type[C3] latency[133] usage[ 47110] method[ FFH] duration[1381489759571] Jun 10 05:06:47.799415 (XEN) C0: usage[ 495201] duration[18911765189] Jun 10 05:06:47.799435 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:47.811412 (XEN) CC3[106371698574] CC6[1310807391162] CC7[0] Jun 10 05:06:47.811432 (XEN) ==cpu33== Jun 10 05:06:47.811441 (XEN) C1: type[C1] latency[ 2] usage[ 221444] method[ FFH] duration[32477033806] Jun 10 05:06:47.823399 (XEN) C2: type[C1] latency[ 10] usage[ 168210] method[ FFH] duration[71026916028] Jun 10 05:06:47.835402 (XEN) C3: type[C2] latency[ 40] usage[ 57367] method[ FFH] duration[106627390859] Jun 10 05:06:47.847418 (XEN) *C4: type[C3] latency[133] usage[ 48129] method[ FFH] duration[1372749387553] Jun 10 05:06:47.859418 (XEN) C0: usage[ 495150] duration[20724382288] Jun 10 05:06:47.859440 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:47.871401 (XEN) CC3[106371698574] CC6[1310807391162] CC7[0] Jun 10 05:06:47.871422 (XEN) ==cpu34== Jun 10 05:06:47.871431 (XEN) C1: type[C1] latency[ 2] usage[ 221416] method[ FFH] duration[32216516715] Jun 10 05:06:47.883396 (XEN) C2: type[C1] latency[ 10] usage[ 168002] method[ FFH] duration[71890555336] Jun 10 05:06:47.895393 (XEN) C3: type[C2] latency[ 40] usage[ 56768] method[ FFH] duration[100615057849] Jun 10 05:06:47.895410 (XEN) *C4: type[C3] latency[133] usage[ 50758] method[ FFH] duration[1378743950697] Jun 10 05:06:47.907424 (XEN) C0: usage[ 496944] duration[20139087572] Jun 10 05:06:47.919415 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:47.919437 (XEN) CC3[105498536336] CC6[1318813509647] CC7[0] Jun 10 05:06:47.931403 (XEN) ==cpu35== Jun 10 05:06:47.931419 (XEN) C1: type[C1] latency[ 2] usage[ 209746] method[ FFH] duration[28743454433] Jun 10 05:06:47.931439 (XEN) C2: type[C1] latency[ 10] usage[ 162705] method[ FFH] duration[68161818546] Jun 10 05:06:47.943438 (XEN) C3: type[C2] latency[ 40] usage[ 54743] method[ FFH] duration[103425143211] Jun 10 05:06:47.955517 (XEN) *C4: type[C3] latency[133] usage[ 51048] method[ FFH] duration[1382275795770] Jun 10 05:06:47.967500 (XEN) C0: usage[ 478242] duration[20999045327] Jun 10 05:06:47.967520 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:47.979500 (XEN) CC3[105498536336] CC6[1318813509647] CC7[0] Jun 10 05:06:47.979520 (XEN) ==cpu36== Jun 10 05:06:47.979529 (XEN) C1: type[C1] latency[ 2] usage[ 198166] method[ FFH] duration[32052944177] Jun 10 05:06:47.991508 (XEN) C2: type[C1] latency[ 10] usage[ Jun 10 05:06:48.002217 156936] method[ FFH] duration[71751549492] Jun 10 05:06:48.003505 (XEN) C3: type[C2] latency[ 40] usage[ 59522] method[ FFH] durat Jun 10 05:06:48.003866 ion[108043410738] Jun 10 05:06:48.015500 (XEN) *C4: type[C3] latency[133] usage[ 51510] method[ FFH] duration[1372673184091] Jun 10 05:06:48.015527 (XEN) C0: usage[ 466134] duration[19084227276] Jun 10 05:06:48.027523 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.027545 (XEN) CC3[114381984321] CC6[1304784851605] CC7[0] Jun 10 05:06:48.039501 (XEN) ==cpu37== Jun 10 05:06:48.039518 (XEN) C1: type[C1] latency[ 2] usage[ 204773] method[ FFH] duration[30484920955] Jun 10 05:06:48.055516 (XEN) C2: type[C1] latency[ 10] usage[ 161867] method[ FFH] duration[67685747146] Jun 10 05:06:48.055542 (XEN) C3: type[C2] latency[ 40] usage[ 54635] method[ FFH] duration[110014579780] Jun 10 05:06:48.067502 (XEN) *C4: type[C3] latency[133] usage[ 50669] method[ FFH] duration[1373908213641] Jun 10 05:06:48.067528 (XEN) C0: usage[ 471944] duration[21511944506] Jun 10 05:06:48.079493 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.079514 (XEN) CC3[114381984321] CC6[1304784851605] CC7[0] Jun 10 05:06:48.091491 (XEN) ==cpu38== Jun 10 05:06:48.091507 (XEN) C1: type[C1] latency[ 2] usage[ 197715] method[ FFH] duration[32116062052] Jun 10 05:06:48.103495 (XEN) C2: type[C1] latency[ 10] usage[ 155794] method[ FFH] duration[67423503508] Jun 10 05:06:48.103521 (XEN) C3: type[C2] latency[ 40] usage[ 52244] method[ FFH] duration[97096296494] Jun 10 05:06:48.115499 (XEN) *C4: type[C3] latency[133] usage[ 51363] method[ FFH] duration[1387211964214] Jun 10 05:06:48.127497 (XEN) C0: usage[ 457116] duration[19757640643] Jun 10 05:06:48.127517 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.139494 (XEN) CC3[102816341472] CC6[1321984390532] CC7[0] Jun 10 05:06:48.139514 (XEN) ==cpu39== Jun 10 05:06:48.139524 (XEN) C1: type[C1] latency[ 2] usage[ 191141] method[ FFH] duration[29094159233] Jun 10 05:06:48.151501 (XEN) C2: type[C1] latency[ 10] usage[ 141904] method[ FFH] duration[62528957531] Jun 10 05:06:48.163495 (XEN) C3: type[C2] latency[ 40] usage[ 46320] method[ FFH] duration[97250036182] Jun 10 05:06:48.175486 (XEN) *C4: type[C3] latency[133] usage[ 53087] method[ FFH] duration[1394305673868] Jun 10 05:06:48.175514 (XEN) C0: usage[ 432452] duration[20426732764] Jun 10 05:06:48.187493 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.187516 (XEN) CC3[102816341472] CC6[1321984390532] CC7[0] Jun 10 05:06:48.199492 (XEN) ==cpu40== Jun 10 05:06:48.199508 (XEN) C1: type[C1] latency[ 2] usage[ 190701] method[ FFH] duration[26560552951] Jun 10 05:06:48.211490 (XEN) C2: type[C1] latency[ 10] usage[ 139940] method[ FFH] duration[61223576632] Jun 10 05:06:48.211517 (XEN) C3: type[C2] latency[ 40] usage[ 42211] method[ FFH] duration[84985401782] Jun 10 05:06:48.223497 (XEN) *C4: type[C3] latency[133] usage[ 53370] method[ FFH] duration[1411504701499] Jun 10 05:06:48.235495 (XEN) C0: usage[ 426222] duration[19331388087] Jun 10 05:06:48.235515 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.247491 (XEN) CC3[99398705175] CC6[1338639856414] CC7[0] Jun 10 05:06:48.247511 (XEN) ==cpu41== Jun 10 05:06:48.247520 (XEN) C1: type[C1] latency[ 2] usage[ 173327] method[ FFH] duration[26345703103] Jun 10 05:06:48.259498 (XEN) C2: type[C1] latency[ 10] usage[ 130053] method[ FFH] duration[56374941440] Jun 10 05:06:48.271491 (XEN) C3: type[C2] latency[ 40] usage[ 45135] method[ FFH] duration[92832885805] Jun 10 05:06:48.271518 (XEN) *C4: type[C3] latency[133] usage[ 55466] method[ FFH] duration[1408507358811] Jun 10 05:06:48.283500 (XEN) C0: usage[ 403981] duration[19544820723] Jun 10 05:06:48.295489 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.295511 (XEN) CC3[99398705175] CC6[1338639856414] CC7[0] Jun 10 05:06:48.295532 (XEN) ==cpu42== Jun 10 05:06:48.307494 (XEN) C1: type[C1] latency[ 2] usage[ 189324] method[ FFH] duration[25683161677] Jun 10 05:06:48.307521 (XEN) C2: type[C1] latency[ 10] usage[ 137697] method[ FFH] duration[64017122837] Jun 10 05:06:48.319520 (XEN) C3: type[C2] latency[ 40] usage[ 44878] method[ FFH] duration[99708724324] Jun 10 05:06:48.331495 (XEN) *C4: type[C3] latency[133] usage[ 55358] method[ FFH] duration[1396360545316] Jun 10 05:06:48.343488 (XEN) C0: usage[ 427257] duration[17836211101] Jun 10 05:06:48.343509 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.343524 (XEN) CC3[112455964612] CC6[1315998776320] CC7[0] Jun 10 05:06:48.355494 (XEN) ==cpu43== Jun 10 05:06:48.355511 (XEN) C1: type[C1] latency[ 2] usage[ 184442] method[ FFH] duration[30516129077] Jun 10 05:06:48.367493 (XEN) C2: type[C1] latency[ 10] usage[ 138365] method[ FFH] duration[60054083073] Jun 10 05:06:48.367519 (XEN) C3: type[C2] latency[ 40] usage[ 49733] method[ FFH] duration[102544703734] Jun 10 05:06:48.379502 (XEN) *C4: type[C3] latency[133] usage[ 54649] method[ FFH] duration[1390279714177] Jun 10 05:06:48.391498 (XEN) C0: usage[ 427189] duration[20211223073] Jun 10 05:06:48.391518 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.403495 (XEN) CC3[112455964612] CC6[1315998776320] CC7[0] Jun 10 05:06:48.403515 (XEN) ==cpu44== Jun 10 05:06:48.403525 (XEN) C1: type[C1] latency[ 2] usage[ 190992] method[ FFH] duration[28045336191] Jun 10 05:06:48.415500 (XEN) C2: type[C1] latency[ 10] usage[ 142761] method[ FFH] duration[66192175655] Jun 10 05:06:48.427493 (XEN) C3: type[C2] latency[ 40] usage[ 47419] method[ FFH] duration[99683793634] Jun 10 05:06:48.439492 (XEN) *C4: type[C3] latency[133] usage[ 55229] method[ FFH] duration[1389510516820] Jun 10 05:06:48.439519 (XEN) C0: usage[ 436401] duration[20174085295] Jun 10 05:06:48.451493 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.451515 (XEN) CC3[106489870986] CC6[1315262329189] CC7[0] Jun 10 05:06:48.463492 (XEN) ==cpu45== Jun 10 05:06:48.463509 (XEN) C1: type[C1] latency[ 2] usage[ 206301] method[ FFH] duration[29621383873] Jun 10 05:06:48.475488 (XEN) C2: type[C1] latency[ 10] usage[ 150118] method[ FFH] duration[62701085707] Jun 10 05:06:48.475515 (XEN) C3: type[C2] latency[ 40] usage[ 51153] method[ FFH] duration[94822784370] Jun 10 05:06:48.487508 (XEN) *C4: type[C3] latency[133] usage[ 54397] method[ FFH] duration[1396839444166] Jun 10 05:06:48.499495 (XEN) C0: usage[ 461969] duration[19621345017] Jun 10 05:06:48.499515 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.511492 (XEN) CC3[106489870986] CC6[1315262329189] CC7[0] Jun 10 05:06:48.511512 (XEN) ==cpu46== Jun 10 05:06:48.511521 (XEN) C1: type[C1] latency[ 2] usage[ 189680] method[ FFH] duration[26059888832] Jun 10 05:06:48.523496 (XEN) C2: type[C1] latency[ 10] usage[ 140315] method[ FFH] duration[57718456626] Jun 10 05:06:48.535495 (XEN) C3: type[C2] latency[ 40] usage[ 46886] method[ FFH] duration[94119431045] Jun 10 05:06:48.535521 (XEN) *C4: type[C3] latency[133] usage[ 54259] method[ FFH] duration[1406396710892] Jun 10 05:06:48.547501 (XEN) C0: usage[ 431140] duration[19311618547] Jun 10 05:06:48.559487 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.559509 (XEN) CC3[108432866241] CC6[1322802665838] CC7[0] Jun 10 05:06:48.571487 (XEN) ==cpu47== Jun 10 05:06:48.571504 (XEN) C1: type[C1] latency[ 2] usage[ 207933] method[ FFH] duration[28609191127] Jun 10 05:06:48.571524 (XEN) C2: type[C1] latency[ 10] usage[ 155923] method[ FFH] duration[60304097928] Jun 10 05:06:48.583502 (XEN) C3: type[C2] latency[ 40] usage[ 49271] method[ FFH] duration[104683677250] Jun 10 05:06:48.595498 (XEN) *C4: type[C3] latency[133] usage[ 52381] method[ FFH] duration[1390205565802] Jun 10 05:06:48.607497 (XEN) C0: usage[ 465508] duration[19803659687] Jun 10 05:06:48.607519 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.619493 (XEN) CC3[108432866241] CC6[1322802665838] CC7[0] Jun 10 05:06:48.619513 (XEN) ==cpu48== Jun 10 05:06:48.619523 (XEN) C1: type[C1] latency[ 2] usage[ 203578] method[ FFH] duration[34457504512] Jun 10 05:06:48.631495 (XEN) C2: type[C1] latency[ 10] usage[ 154125] method[ FFH] duration[63899650395] Jun 10 05:06:48.643490 (XEN) C3: type[C2] latency[ 40] usage[ 45576] method[ FFH] duration[96458846552] Jun 10 05:06:48.643517 (XEN) *C4: type[C3] latency[133] usage[ 51629] method[ FFH] duration[1389314127626] Jun 10 05:06:48.655499 (XEN) C0: usage[ 454908] duration[19476120749] Jun 10 05:06:48.655519 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.667492 (XEN) CC3[100223029218] CC6[1313169147138] CC7[0] Jun 10 05:06:48.667511 (XEN) ==cpu49== Jun 10 05:06:48.679486 (XEN) C1: type[C1] latency[ 2] usage[ 216233] method[ FFH] duration[33751897036] Jun 10 05:06:48.679513 (XEN) C2: type[C1] latency[ 10] usage[ 166772] method[ FFH] duration[66936427157] Jun 10 05:06:48.691498 (XEN) C3: type[C2] latency[ 40] usage[ 46782] method[ FFH] duration[89313737558] Jun 10 05:06:48.703495 (XEN) *C4: type[C3] latency[133] usage[ 48845] method[ FFH] duration[1392765366331] Jun 10 05:06:48.703521 (XEN) C0: usage[ 478632] duration[20838908504] Jun 10 05:06:48.715494 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.715516 (XEN) CC3[100223029218] CC6[1313169147138] CC7[0] Jun 10 05:06:48.727491 (XEN) ==cpu50== Jun 10 05:06:48.727507 (XEN) C1: type[C1] latency[ 2] usage[ 205511] method[ FFH] duration[35171819148] Jun 10 05:06:48.739493 (XEN) C2: type[C1] latency[ 10] usage[ 155845] method[ FFH] duration[60800790051] Jun 10 05:06:48.739519 (XEN) C3: type[C2] latency[ 40] usage[ 43689] method[ FFH] duration[89647867940] Jun 10 05:06:48.751499 (XEN) *C4: type[C3] latency[133] usage[ 49382] method[ FFH] duration[1397611055094] Jun 10 05:06:48.763496 (XEN) C0: usage[ 454427] duration[20374862218] Jun 10 05:06:48.763516 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.775492 (XEN) CC3[99758951109] CC6[1330905999543] CC7[0] Jun 10 05:06:48.775511 (XEN) ==cpu51== Jun 10 05:06:48.775521 (XEN) C1: type[C1] latency[ 2] usage[ 190551] method[ FFH] duration[28623100641] Jun 10 05:06:48.787502 (XEN) C2: type[C1] latency[ 10] usage[ 140595] method[ FFH] duration[53006606482] Jun 10 05:06:48.799495 (XEN) C3: type[C2] latency[ 40] usage[ 43728] method[ FFH] duration[90036271948] Jun 10 05:06:48.799521 (XEN) *C4: type[C3] latency[133] usage[ 49255] method[ FFH] duration[1412511655126] Jun 10 05:06:48.811502 (XEN) C0: usage[ 424129] duration[19428848614] Jun 10 05:06:48.823489 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.823511 (XEN) CC3[99758951109] CC6[1330905999543] CC7[0] Jun 10 05:06:48.835490 (XEN) ==cpu52== Jun 10 05:06:48.835506 (XEN) C1: type[C1] latency[ 2] usage[ 201881] method[ FFH] duration[29342074084] Jun 10 05:06:48.835526 (XEN) C2: type[C1] latency[ 10] usage[ 151906] method[ FFH] duration[58754786973] Jun 10 05:06:48.847502 (XEN) C3: type[C2] latency[ 40] usage[ 40303] method[ FFH] duration[80543394524] Jun 10 05:06:48.859499 (XEN) *C4: type[C3] latency[133] usage[ 47801] method[ FFH] duration[1414998260394] Jun 10 05:06:48.871491 (XEN) C0: usage[ 441891] duration[19968026252] Jun 10 05:06:48.871511 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.883490 (XEN) CC3[93350956580] CC6[1343595896271] CC7[0] Jun 10 05:06:48.883510 (XEN) ==cpu53== Jun 10 05:06:48.883520 (XEN) C1: type[C1] latency[ 2] usage[ 201272] method[ FFH] duration[26935102053] Jun 10 05:06:48.895504 (XEN) C2: type[C1] latency[ 10] usage[ 153162] method[ FFH] duration[56746713991] Jun 10 05:06:48.907490 (XEN) C3: type[C2] latency[ 40] usage[ 43508] method[ FFH] duration[87251360730] Jun 10 05:06:48.907517 (XEN) *C4: type[C3] latency[133] usage[ 47124] method[ FFH] duration[1412434339671] Jun 10 05:06:48.919500 (XEN) C0: usage[ 445066] duration[20239115632] Jun 10 05:06:48.919519 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.931494 (XEN) CC3[93350956580] CC6[1343595896271] CC7[0] Jun 10 05:06:48.931513 (XEN) ==cpu54== Jun 10 05:06:48.943489 (XEN) C1: type[C1] latency[ 2] usage[ 209136] method[ FFH] duration[31447826302] Jun 10 05:06:48.943517 (XEN) C2: type[C1] latency[ 10] usage[ 167987] method[ FFH] duration[63286844050] Jun 10 05:06:48.955498 (XEN) C3: type[C2] latency[ 40] usage[ 43413] method[ FFH] duration[83886614451] Jun 10 05:06:48.967495 (XEN) *C4: type[C3] latency[133] usage[ 45159] method[ FFH] duration[1405141376293] Jun 10 05:06:48.967521 (XEN) C0: usage[ 465695] duration[19844029863] Jun 10 05:06:48.979496 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:48.979518 (XEN) CC3[89957097668] CC6[1347463528819] CC7[0] Jun 10 05:06:48.991494 (XEN) ==cpu55== Jun 10 05:06:48.991510 (XEN) C1: type[C1] latency[ 2] usage[ 183047] method[ FFH] duration[26216484224] Jun 10 05:06:49.003494 (XEN) C2: type[C1] latency[ 10] usage[ 153334] method[ FFH] duration[59993426731] Jun 10 05:06:49.003521 (XEN) C3: type[C2] latency[ 40] usage[ 52336] method[ FFH] duration[90423996584] Jun 10 05:06:49.015503 (XEN) *C4: type[C3] latency[133] usage[ 45322] method[ FFH] duration[1407490758404] Jun 10 05:06:49.027495 (XEN) C0: usage[ 434039] duration[19482115860] Jun 10 05:06:49.027515 (XEN) PC2[375463638250] PC3[79976761459] PC6[647341847347] PC7[0] Jun 10 05:06:49.039493 (XEN) CC3[89957097668] CC6[1347463528819] CC7[0] Jun 10 05:06:49.039513 (XEN) 'd' pressed -> dumping registers Jun 10 05:06:49.051489 (XEN) Jun 10 05:06:49.051504 (XEN) *** Dumping CPU14 host state: *** Jun 10 05:06:49.051517 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:49.051532 (XEN) CPU: 14 Jun 10 05:06:49.063491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:49.063518 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:49.075492 (XEN) rax: ffff830839b3506c rbx: ffff830839b38948 rcx: 0000000000000008 Jun 10 05:06:49.075514 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b38688 rdi: ffff830839b38680 Jun 10 05:06:49.087495 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 10 05:06:49.099490 (XEN) r9: ffff830839b38680 r10: 0000000000000001 r11: 000000000000000a Jun 10 05:06:49.099512 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b38890 Jun 10 05:06:49.111493 (XEN) r15: 00000175d7b36c8e cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:49.123486 (XEN) cr3: 000000006ead3000 cr2: 000055b51df31280 Jun 10 05:06:49.123507 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 10 05:06:49.135489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:49.135510 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:49.147500 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:49.159488 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 10 05:06:49.159509 (XEN) 00000175d7c0e470 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 10 05:06:49.171492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 10 05:06:49.171513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:49.183492 (XEN) ffff830839b2fee8 ffff82d0403258ff ffff82d040325816 ffff830839b33000 Jun 10 05:06:49.183522 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839b2fde0 Jun 10 05:06:49.195496 (XEN) ffff82d040329716 0000000000000000 ffff8880036aae80 0000000000000000 Jun 10 05:06:49.207492 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 10 05:06:49.207514 (XEN) 0000000000000000 000000001ca1a800 00000000000d3b5c 0000000000000000 Jun 10 05:06:49.219503 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:49.231503 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:49.231524 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:49.243462 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Jun 10 05:06:49.255489 (XEN) 00000037f9555000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:49.255511 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:49.267489 (XEN) Xen call trace: Jun 10 05:06:49.267507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:49.267524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:49.279494 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:49.279515 (XEN) Jun 10 05:06:49.279524 (XEN) *** Dumping CPU15 host state: *** Jun 10 05:06:49.291494 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:49.291516 (XEN) CPU: 15 Jun 10 05:06:49.303487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:49.303515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:49.315492 (XEN) rax: ffff830839b1d06c rbx: ffff830839b21848 rcx: 0000000000000008 Jun 10 05:06:49.315515 (XEN) rdx: ffff830839b17fff rsi: ffff830839b21588 rdi: ffff830839b21580 Jun 10 05:06:49.327493 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 10 05:06:49.339489 (XEN) r9: ffff830839b21580 r10: 0000000000000000 r11: 000001762804fc40 Jun 10 05:06:49.339512 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b21790 Jun 10 05:06:49.351493 (XEN) r15: 000001761540f9b3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 05:06:49.351515 (XEN) cr3: 0000000834f31000 cr2: ffff888003ee4500 Jun 10 05:06:49.363496 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 10 05:06:49.363517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:49.375497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:49.399614 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:49.399643 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 10 05:06:49.399672 (XEN) 0000017623c1259f ffff82d0403536c2 ffff82d0405e7800 ffff830839b17ea0 Jun 10 05:06:49.399688 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 10 05:06:49.411495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:49.423492 (XEN) ffff830839b17ee8 ffff82d0403258ff ffff82d040325816 ffff83083973c000 Jun 10 05:06:49.423514 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 10 05:06:49.435494 (XEN) ffff82d0403296a0 0000000000000000 ffff888003606c80 0000000000000000 Jun 10 05:06:49.447491 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 10 05:06:49.447513 (XEN) 0000000000007ff0 0000000000000001 00000000000d9274 0000000000000000 Jun 10 05:06:49.459493 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:49.471489 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:49.471511 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:49.483493 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b22000 Jun 10 05:06:49.483522 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Jun 10 05:06:49.495495 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:49.495513 (XEN) Xen call trace: Jun 10 05:06:49.507491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:49.507516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:49.519494 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 05:06:49.519515 (XEN) Jun 10 05:06:49.519524 (XEN) *** Dumping CPU16 host state: *** Jun 10 05:06:49.531491 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:49.531513 (XEN) CPU: 16 Jun 10 05:06:49.531523 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:49.543501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:49.555494 (XEN) rax: ffff830839b0906c rbx: ffff830839b07758 rcx: 0000000000000008 Jun 10 05:06:49.555516 (XEN) rdx: ffff830839dfffff rsi: ffff830839b07498 rdi: ffff830839b07490 Jun 10 05:06:49.567494 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 10 05:06:49.567516 (XEN) r9: ffff830839b07490 r10: ffff82d0405f11e0 r11: 0000017663a138c3 Jun 10 05:06:49.579538 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b076a0 Jun 10 05:06:49.591491 (XEN) r15: 00000176280682ed cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 05:06:49.591514 (XEN) cr3: 000000105260c000 cr2: ffff88800b71e828 Jun 10 05:06:49.603493 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 10 05:06:49.603514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:49.615494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:49.627498 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:49.627520 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 10 05:06:49.639491 (XEN) 0000017631fa30f5 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 10 05:06:49.639513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 10 05:06:49.651494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:49.663491 (XEN) ffff830839dffee8 ffff82d0403258ff ffff82d040325816 ffff830839706000 Jun 10 05:06:49.663514 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 10 05:06:49.675493 (XEN) ffff82d0403296a0 0000000000000000 ffff888003666c80 0000000000000000 Jun 10 05:06:49.687496 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 10 05:06:49.687518 (XEN) 0000000000000000 000000001c800800 00000000000bfa9c 0000000000000000 Jun 10 05:06:49.699492 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:49.699514 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:49.711495 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:49.723491 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b0c000 Jun 10 05:06:49.723513 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 10 05:06:49.735493 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:49.735511 (XEN) Xen call trace: Jun 10 05:06:49.735521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:49.747500 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:49.759492 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 05:06:49.759514 (XEN) Jun 10 05:06:49.759523 (XEN) *** Dumping CPU17 host state: *** Jun 10 05:06:49.771479 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:49.771502 (XEN) CPU: 17 Jun 10 05:06:49.771512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:49.783504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:49.783525 (XEN) rax: ffff830839df106c rbx: ffff830839def658 rcx: 0000000000000008 Jun 10 05:06:49.795496 (XEN) rdx: ffff830839de7fff rsi: ffff830839def398 rdi: ffff830839def390 Jun 10 05:06:49.807492 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 10 05:06:49.807514 (XEN) r9: ffff830839def390 r10: 0000000000000000 r11: 0000017486c52be9 Jun 10 05:06:49.819502 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839def5a0 Jun 10 05:06:49.831512 (XEN) r15: 0000017631fa632a cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:49.831523 (XEN) cr3: 000000006ead3000 cr2: 0000559e53edc460 Jun 10 05:06:49.843478 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 10 05:06:49.843492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:49.855495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:49.867501 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:49.867524 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 10 05:06:49.879501 (XEN) 000001764032b59b ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 10 05:06:49.879524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 10 05:06:49.891501 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:49.903505 (XEN) ffff830839de7ee8 ffff82d0403258ff ffff82d040325816 ffff830839df4000 Jun 10 05:06:49.903528 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839de7de0 Jun 10 05:06:49.915504 (XEN) ffff82d040329716 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 10 05:06:49.915527 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 10 05:06:49.931520 (XEN) 0000000000007ff0 0000017ebda1bac0 000000000023c714 0000000000000000 Jun 10 05:06:49.931542 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:49.943505 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000 Jun 10 05:06:49.954122 000000246 Jun 10 05:06:49.959527 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:49.959549 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839df4000 Jun 10 05:06:49.959993 Jun 10 05:06:49.975509 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:49.975532 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:49.975543 (XEN) Xen call trace: Jun 10 05:06:49.975553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:49.987509 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:49.999507 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:49.999529 (XEN) Jun 10 05:06:49.999537 (XEN) 'e' pressed -> dumping event-channel info Jun 10 05:06:50.011509 (XEN) *** Dumping CPU18 host state: *** Jun 10 05:06:50.011529 (XEN) Event channel information for domain 0: Jun 10 05:06:50.011542 (XEN) Polling vCPUs: {} Jun 10 05:06:50.011552 (XEN) port [p/m/s] Jun 10 05:06:50.023502 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:50.023525 (XEN) CPU: 18 Jun 10 05:06:50.023534 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:50.035498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:50.035519 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd658 rcx: 0000000000000008 Jun 10 05:06:50.047497 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd398 rdi: ffff830839ddd390 Jun 10 05:06:50.059493 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 10 05:06:50.059523 (XEN) r9: ffff830839ddd390 r10: ffff82d0405e0420 r11: 0000017663a15791 Jun 10 05:06:50.071496 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd5a0 Jun 10 05:06:50.083488 (XEN) r15: 0000017631fabd81 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 05:06:50.083511 (XEN) cr3: 000000105260c000 cr2: ffff8880033b8618 Jun 10 05:06:50.095492 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 10 05:06:50.095514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:50.107494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:50.119493 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:50.119516 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 10 05:06:50.131493 (XEN) 000001764e6c2073 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 10 05:06:50.131515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 10 05:06:50.143495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:50.155491 (XEN) ffff830839dd7ee8 ffff82d0403258ff ffff82d040325816 ffff830839717000 Jun 10 05:06:50.155514 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 10 05:06:50.167500 (XEN) ffff82d0403296a0 0000000000000000 ffff888003661f00 0000000000000000 Jun 10 05:06:50.167522 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jun 10 05:06:50.179492 (XEN) 000001708ab3bcc0 000000001c81a800 00000000000cc3a4 0000000000000000 Jun 10 05:06:50.191492 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:50.191515 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:50.203495 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:50.215493 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Jun 10 05:06:50.215515 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 10 05:06:50.227494 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:50.227513 (XEN) Xen call trace: Jun 10 05:06:50.227523 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:50.239496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:50.251492 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 05:06:50.251513 (XEN) Jun 10 05:06:50.251522 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU19 host state: *** Jun 10 05:06:50.263493 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:50.263517 (XEN) CPU: 19 Jun 10 05:06:50.275489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:50.275515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:50.287491 (XEN) rax: ffff830839dc506c rbx: ffff830839dddec8 rcx: 0000000000000008 Jun 10 05:06:50.287513 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3398 rdi: ffff830839dc3390 Jun 10 05:06:50.299495 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 10 05:06:50.311489 (XEN) r9: ffff830839dc3390 r10: ffff82d0405f11e0 r11: 0000017663a15764 Jun 10 05:06:50.311512 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839ddde10 Jun 10 05:06:50.323492 (XEN) r15: 0000017631fabd61 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 05:06:50.323515 (XEN) cr3: 000000105260c000 cr2: ffff8880098f46e0 Jun 10 05:06:50.335492 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 10 05:06:50.335514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:50.347497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:50.359496 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:50.359527 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 10 05:06:50.371495 (XEN) 0000017650dc2730 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 10 05:06:50.383487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 10 05:06:50.383508 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:50.395493 (XEN) ffff830839dbfee8 ffff82d0403258ff ffff82d040325816 ffff830839714000 Jun 10 05:06:50.395515 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 10 05:06:50.407496 (XEN) ffff82d0403296a0 0000000000000000 ffff888003662e80 0000000000000000 Jun 10 05:06:50.419491 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Jun 10 05:06:50.419512 (XEN) 0000000000000000 0000000000000101 00000000000d158c 0000000000000000 Jun 10 05:06:50.431497 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:50.443488 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:50.443510 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:50.455492 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Jun 10 05:06:50.455514 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Jun 10 05:06:50.467496 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:50.467514 (XEN) Xen call trace: Jun 10 05:06:50.479491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:50.479515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:50.491494 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 05:06:50.491516 (XEN) Jun 10 05:06:50.491524 v=0(XEN) *** Dumping CPU20 host state: *** Jun 10 05:06:50.503493 Jun 10 05:06:50.503508 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:50.503523 (XEN) CPU: 20 Jun 10 05:06:50.503532 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:50.515503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:50.527491 (XEN) rax: ffff830839dad06c rbx: ffff830839d9e368 rcx: 0000000000000008 Jun 10 05:06:50.527514 (XEN) rdx: ffff830839da7fff rsi: ffff830839d9e0a8 rdi: ffff830839d9e0a0 Jun 10 05:06:50.539493 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 10 05:06:50.551488 (XEN) r9: ffff830839d9e0a0 r10: ffff830839736070 r11: 00000177203968b4 Jun 10 05:06:50.551512 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839d9e2b0 Jun 10 05:06:50.563494 (XEN) r15: 00000176635cb89a cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 05:06:50.563516 (XEN) cr3: 000000105260c000 cr2: ffff8880102da188 Jun 10 05:06:50.575493 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 10 05:06:50.575515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:50.587494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:50.599496 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:50.599518 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 10 05:06:50.611485 (XEN) 000001766befc4fa ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 10 05:06:50.611507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 10 05:06:50.623495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:50.635491 (XEN) ffff830839da7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396c1000 Jun 10 05:06:50.635514 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 10 05:06:50.647495 (XEN) ffff82d0403296a0 0000000000000000 ffff888003732e80 0000000000000000 Jun 10 05:06:50.659490 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 10 05:06:50.659520 (XEN) 0000017373ffa2c0 0000000000000000 00000000000e8be4 0000000000000000 Jun 10 05:06:50.671494 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:50.671516 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:50.683495 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:50.695491 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Jun 10 05:06:50.695513 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839daa002 Jun 10 05:06:50.707495 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:50.707513 (XEN) Xen call trace: Jun 10 05:06:50.719490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:50.719515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:50.731493 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 05:06:50.731515 (XEN) Jun 10 05:06:50.731523 (XEN) 2 [1/1/(XEN) *** Dumping CPU21 host state: *** Jun 10 05:06:50.743493 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:50.743516 (XEN) CPU: 21 Jun 10 05:06:50.755491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:50.755517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:50.767493 (XEN) rax: ffff830839d9906c rbx: ffff830839d882d8 rcx: 0000000000000008 Jun 10 05:06:50.767515 (XEN) rdx: ffff830839d97fff rsi: ffff830839d88018 rdi: ffff830839d88010 Jun 10 05:06:50.779495 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Jun 10 05:06:50.791488 (XEN) r9: ffff830839d88010 r10: 0000000000000000 r11: 00000173d3ad6c8e Jun 10 05:06:50.791510 (XEN) r12: ffff830839d97ef8 r13: 0000000000000015 r14: ffff830839d88220 Jun 10 05:06:50.803494 (XEN) r15: 00000176635cb87a cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:50.803516 (XEN) cr3: 000000006ead3000 cr2: 000055c809a72188 Jun 10 05:06:50.815494 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 10 05:06:50.827488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:50.827511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:50.839495 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:50.851488 (XEN) Xen stack trace from rsp=ffff830839d97e50: Jun 10 05:06:50.851510 (XEN) 000001767a313d23 ffff830839d97fff 0000000000000000 ffff830839d97ea0 Jun 10 05:06:50.863491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 10 05:06:50.863511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:50.875493 (XEN) ffff830839d97ee8 ffff82d0403258ff ffff82d040325816 ffff830839d9c000 Jun 10 05:06:50.875515 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d97de0 Jun 10 05:06:50.887501 (XEN) ffff82d040329716 0000000000000000 ffff8880036aec80 0000000000000000 Jun 10 05:06:50.899491 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 10 05:06:50.899513 (XEN) 0000000000000000 000000000b092100 00000000000e37ec 0000000000000000 Jun 10 05:06:50.911494 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:50.923491 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:50.923513 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:50.935491 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Jun 10 05:06:50.935513 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:50.947497 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:50.947515 (XEN) Xen call trace: Jun 10 05:06:50.959491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:50.959523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:50.971495 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:50.971517 (XEN) Jun 10 05:06:50.971526 ]: s=6 n=0 x=0(XEN) *** Dumping CPU22 host state: *** Jun 10 05:06:50.983495 Jun 10 05:06:50.983509 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:50.983525 (XEN) CPU: 22 Jun 10 05:06:50.995457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:50.995484 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:51.007493 (XEN) rax: ffff830839d8106c rbx: ffff830839d722d8 rcx: 0000000000000008 Jun 10 05:06:51.007515 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d72018 rdi: ffff830839d72010 Jun 10 05:06:51.019504 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 10 05:06:51.031490 (XEN) r9: ffff830839d72010 r10: 0000000000000000 r11: 00000174bab10f00 Jun 10 05:06:51.031513 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d72220 Jun 10 05:06:51.043492 (XEN) r15: 00000176635c96ae cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:51.043515 (XEN) cr3: 000000006ead3000 cr2: ffff888003ee4a80 Jun 10 05:06:51.055496 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 10 05:06:51.067489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:51.067511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:51.079497 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:51.091488 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 10 05:06:51.091509 (XEN) 0000017688911f77 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 10 05:06:51.103489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 10 05:06:51.103510 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:51.115492 (XEN) ffff830839d7fee8 ffff82d0403258ff ffff82d040325816 ffff830839d86000 Jun 10 05:06:51.115514 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d7fde0 Jun 10 05:06:51.127496 (XEN) ffff82d040329716 0000000000000000 ffff88800365ae80 0000000000000000 Jun 10 05:06:51.139490 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jun 10 05:06:51.139511 (XEN) 0000000000000000 000000001ca1a800 00000000000a8ee4 0000000000000000 Jun 10 05:06:51.151495 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:51.163490 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:51.163512 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:51.175493 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Jun 10 05:06:51.175514 (XEN) 00000037f97a1000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:51.187495 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:51.187513 (XEN) Xen call trace: Jun 10 05:06:51.199494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:51.199519 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:51.211501 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:51.211523 (XEN) Jun 10 05:06:51.211531 (XEN) 3 [0/0/(XEN) *** Dumping CPU23 host state: *** Jun 10 05:06:51.223497 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:51.235489 (XEN) CPU: 23 Jun 10 05:06:51.235506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:51.235525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:51.247493 (XEN) rax: ffff830839d6d06c rbx: ffff830839d5c0c8 rcx: 0000000000000008 Jun 10 05:06:51.247523 (XEN) rdx: ffff830839d67fff rsi: ffff830839d72d98 rdi: ffff830839d72d90 Jun 10 05:06:51.259497 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 10 05:06:51.271491 (XEN) r9: ffff830839d72d90 r10: ffff82d0405f11e0 r11: 000001769ef71ea3 Jun 10 05:06:51.271514 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d5c010 Jun 10 05:06:51.283507 (XEN) r15: 00000176635c68df cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 05:06:51.295488 (XEN) cr3: 000000105260c000 cr2: 00007f0deac63380 Jun 10 05:06:51.295509 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 10 05:06:51.307491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:51.307513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:51.319507 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:51.331491 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 10 05:06:51.331511 (XEN) 0000017696e1497f ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 10 05:06:51.343491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 10 05:06:51.343512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:51.355495 (XEN) ffff830839d67ee8 ffff82d0403258ff ffff82d040325816 ffff830839709000 Jun 10 05:06:51.367490 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 10 05:06:51.367513 (XEN) ffff82d0403296a0 0000000000000000 ffff888003665d00 0000000000000000 Jun 10 05:06:51.379492 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 10 05:06:51.379514 (XEN) 0000017101e950c0 000000001ca1a800 00000000000bac84 0000000000000000 Jun 10 05:06:51.391494 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:51.403500 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:51.403522 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:51.415494 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Jun 10 05:06:51.427489 (XEN) 00000037f978d000 0000000000372660 0000000000000000 8000000839d68002 Jun 10 05:06:51.427510 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:51.439492 (XEN) Xen call trace: Jun 10 05:06:51.439510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:51.439527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:51.451495 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 05:06:51.451517 (XEN) Jun 10 05:06:51.463490 ]: s=6 n=0 x=0 Jun 10 05:06:51.463506 (XEN) *** Dumping CPU24 host state: *** Jun 10 05:06:51.463519 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:51.475495 (XEN) CPU: 24 Jun 10 05:06:51.475511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:51.487492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:51.487513 (XEN) rax: ffff830839d5506c rbx: ffff830839d460c8 rcx: 0000000000000008 Jun 10 05:06:51.499487 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d5cca8 rdi: ffff830839d5cca0 Jun 10 05:06:51.499510 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 10 05:06:51.511495 (XEN) r9: ffff830839d5cca0 r10: 0000000000000000 r11: 00000173ba644400 Jun 10 05:06:51.523457 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d46010 Jun 10 05:06:51.523480 (XEN) r15: 00000176635c696e cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:51.535493 (XEN) cr3: 000000006ead3000 cr2: ffff888008efda60 Jun 10 05:06:51.535513 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 10 05:06:51.547491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:51.547520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:51.559501 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:51.571493 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 10 05:06:51.571513 (XEN) 000001769934e371 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 10 05:06:51.583495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 10 05:06:51.583515 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:51.595496 (XEN) ffff830839d4fee8 ffff82d0403258ff ffff82d040325816 ffff830839d5a000 Jun 10 05:06:51.607492 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d4fde0 Jun 10 05:06:51.607514 (XEN) ffff82d040329716 0000000000000000 ffff888003663e00 0000000000000000 Jun 10 05:06:51.619495 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Jun 10 05:06:51.631490 (XEN) 00000170c64e86c0 000000000a192100 000000000014e98c 0000000000000000 Jun 10 05:06:51.631512 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:51.643492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:51.655488 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:51.655511 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Jun 10 05:06:51.667492 (XEN) 00000037f9775000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:51.667513 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:51.679490 (XEN) Xen call trace: Jun 10 05:06:51.679507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:51.691489 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:51.691512 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:51.703492 (XEN) Jun 10 05:06:51.703507 - (XEN) *** Dumping CPU25 host state: *** Jun 10 05:06:51.703520 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:51.715493 (XEN) CPU: 25 Jun 10 05:06:51.715510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:51.727493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:51.727513 (XEN) rax: ffff830839d4106c rbx: ffff830839d46e78 rcx: 0000000000000008 Jun 10 05:06:51.739492 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d46bb8 rdi: ffff830839d46bb0 Jun 10 05:06:51.739515 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 10 05:06:51.751493 (XEN) r9: ffff830839d46bb0 r10: 0000000000000000 r11: 0000017320dadd83 Jun 10 05:06:51.763490 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d46dc0 Jun 10 05:06:51.763513 (XEN) r15: 00000176a555c0f4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:51.775493 (XEN) cr3: 000000006ead3000 cr2: ffff888005e80340 Jun 10 05:06:51.775513 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 10 05:06:51.787493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:51.787515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:51.799499 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:51.811493 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 10 05:06:51.811514 (XEN) 00000176b3aef5f0 ffff82d0403536c2 ffff82d0405e7d00 ffff830839d3fea0 Jun 10 05:06:51.823497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 10 05:06:51.835477 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:51.835489 (XEN) ffff830839d3fee8 ffff82d0403258ff ffff82d040325816 ffff830839d44000 Jun 10 05:06:51.847500 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d3fde0 Jun 10 05:06:51.847522 (XEN) ffff82d040329716 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 10 05:06:51.859505 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 10 05:06:51.871502 (XEN) 0000000000000000 000000000b192100 00000000001689f4 0000000000000000 Jun 10 05:06:51.871524 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:51.883502 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:51.895499 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:51.895521 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Jun 10 05:06:51.907502 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:51.907524 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:51.919505 (XEN) Xen call trace: Jun 10 05:06:51.919522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:51.931504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:51.931527 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:51.943508 (XEN) Jun 10 05:06:51.943523 Jun 10 05:06:51.943531 (XEN) *** Dumping CPU26 host state: *** Jun 10 05:06:51.943542 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:51.955500 (XEN) CPU: 26 Jun 10 05:06:51.955516 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c# Jun 10 05:06:51.967538 mwait_idle+0x359/0x432 Jun 10 05:06:51.971526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:51.971546 (XEN) rax: ffff830839d2906c rbx: ffff830839d30d78 rcx: 0000000000000008 Jun 10 05:06:51.971562 (XEN) rdx: Jun 10 05:06:51.971990 ffff830839d27fff rsi: ffff830839d30ab8 rdi: ffff830839d30ab0 Jun 10 05:06:51.983506 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 10 05:06:51.995500 (XEN) r9: ffff830839d30ab0 r10: ffff830839769070 r11: 000001576b8bec4b Jun 10 05:06:51.995523 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d30cc0 Jun 10 05:06:52.007506 (XEN) r15: 00000176a555b639 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:52.019495 (XEN) cr3: 000000006ead3000 cr2: 00007f3a94ce7048 Jun 10 05:06:52.019516 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 10 05:06:52.031500 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:52.031522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:52.043504 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:52.055491 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 10 05:06:52.055512 (XEN) 00000176c205f284 ffff82d0403536c2 ffff82d0405e7d80 ffff830839d27ea0 Jun 10 05:06:52.067489 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 10 05:06:52.067510 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:52.079503 (XEN) ffff830839d27ee8 ffff82d0403258ff ffff82d040325816 ffff830839d2e000 Jun 10 05:06:52.079526 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d27de0 Jun 10 05:06:52.091501 (XEN) ffff82d040329716 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 10 05:06:52.103492 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 10 05:06:52.103513 (XEN) 0000000000000000 000000001a01a800 00000000001f51ac 0000000000000000 Jun 10 05:06:52.115492 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:52.127492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:52.127513 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:52.139502 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Jun 10 05:06:52.151489 (XEN) 00000037f9749000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:52.151511 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:52.163487 (XEN) Xen call trace: Jun 10 05:06:52.163505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:52.163523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:52.175495 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:52.175517 (XEN) Jun 10 05:06:52.175525 - (XEN) *** Dumping CPU27 host state: *** Jun 10 05:06:52.187495 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:52.199489 (XEN) CPU: 27 Jun 10 05:06:52.199506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:52.199526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:52.211501 (XEN) rax: ffff830839d1506c rbx: ffff830839d1ac78 rcx: 0000000000000008 Jun 10 05:06:52.211523 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d1a9b8 rdi: ffff830839d1a9b0 Jun 10 05:06:52.223495 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 10 05:06:52.235491 (XEN) r9: ffff830839d1a9b0 r10: 0000000000000000 r11: 00000172ba177900 Jun 10 05:06:52.235513 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d1abc0 Jun 10 05:06:52.247494 (XEN) r15: 00000176a555b60a cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:52.259490 (XEN) cr3: 000000006ead3000 cr2: 000056203a6f1cb0 Jun 10 05:06:52.259510 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 10 05:06:52.271488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:52.271510 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:52.283499 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:52.295490 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 10 05:06:52.295511 (XEN) 00000176d05f114a ffff82d0403536c2 ffff82d0405e7e00 ffff830839d0fea0 Jun 10 05:06:52.307491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 10 05:06:52.307512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:52.319501 (XEN) ffff830839d0fee8 ffff82d0403258ff ffff82d040325816 ffff830839d18000 Jun 10 05:06:52.331490 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d0fde0 Jun 10 05:06:52.331512 (XEN) ffff82d040329716 0000000000000000 ffff8880035f8000 0000000000000000 Jun 10 05:06:52.343494 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 10 05:06:52.343516 (XEN) 0000000000007ff0 0000000000000001 0000000000234194 0000000000000000 Jun 10 05:06:52.355495 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:52.367490 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:52.367512 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:52.379493 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Jun 10 05:06:52.391491 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:52.391512 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:52.403490 (XEN) Xen call trace: Jun 10 05:06:52.403507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:52.403525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:52.415496 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:52.415518 (XEN) Jun 10 05:06:52.427489 Jun 10 05:06:52.427504 (XEN) *** Dumping CPU28 host state: *** Jun 10 05:06:52.427517 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:52.439501 (XEN) CPU: 28 Jun 10 05:06:52.439517 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:52.439537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:52.451496 (XEN) rax: ffff830839cfd06c rbx: ffff830839d04b78 rcx: 0000000000000008 Jun 10 05:06:52.463494 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d048b8 rdi: ffff830839d048b0 Jun 10 05:06:52.463517 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jun 10 05:06:52.475491 (XEN) r9: ffff830839d048b0 r10: 0000000000000000 r11: 0000013ebd178ee5 Jun 10 05:06:52.475513 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839d04ac0 Jun 10 05:06:52.487496 (XEN) r15: 00000176a555bcb3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:52.499490 (XEN) cr3: 000000006ead3000 cr2: ffff888008a7cf60 Jun 10 05:06:52.499510 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 10 05:06:52.511492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:52.511514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:52.523498 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:52.535492 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 10 05:06:52.535512 (XEN) 00000176deb61f5e ffff82d0403536c2 ffff82d0405e7e80 ffff83107be0fea0 Jun 10 05:06:52.547492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 10 05:06:52.547513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:52.559495 (XEN) ffff83107be0fee8 ffff82d0403258ff ffff82d040325816 ffff830839d02000 Jun 10 05:06:52.571492 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be0fde0 Jun 10 05:06:52.571514 (XEN) ffff82d040329716 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 10 05:06:52.583494 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 10 05:06:52.583515 (XEN) aaaaaaaaaaaaaaaa 0000014955c1bac0 0000000000236e3c 0000000000000000 Jun 10 05:06:52.595496 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:52.607493 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:52.607515 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:52.619496 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Jun 10 05:06:52.631491 (XEN) 00000037f971d000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:52.631512 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:52.643490 (XEN) Xen call trace: Jun 10 05:06:52.643508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:52.643525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:52.655495 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:52.667490 (XEN) Jun 10 05:06:52.667505 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU29 host state: *** Jun 10 05:06:52.667520 Jun 10 05:06:52.667527 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:52.679490 (XEN) CPU: 29 Jun 10 05:06:52.679507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:52.691490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:52.691511 (XEN) rax: ffff830839cf106c rbx: ffff830839cf4aa8 rcx: 0000000000000008 Jun 10 05:06:52.703490 (XEN) rdx: ffff83107bf17fff rsi: ffff830839cf47e8 rdi: ffff830839cf47e0 Jun 10 05:06:52.703513 (XEN) rbp: ffff83107bf17eb0 rsp: ffff83107bf17e50 r8: 0000000000000001 Jun 10 05:06:52.715493 (XEN) r9: ffff830839cf47e0 r10: ffff82d0405e1220 r11: 0000014329a3ad81 Jun 10 05:06:52.715516 (XEN) r12: ffff83107bf17ef8 r13: 000000000000001d r14: ffff830839cf49f0 Jun 10 05:06:52.727503 (XEN) r15: 00000176e0f0b0db cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:52.739491 (XEN) cr3: 000000006ead3000 cr2: 00007f40616603d8 Jun 10 05:06:52.739512 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 10 05:06:52.751491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:52.751512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:52.763501 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:52.775501 (XEN) Xen stack trace from rsp=ffff83107bf17e50: Jun 10 05:06:52.775522 (XEN) 00000176e0f0ed2c ffff83107bf17fff 0000000000000000 ffff83107bf17ea0 Jun 10 05:06:52.787493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 10 05:06:52.787513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:52.799496 (XEN) ffff83107bf17ee8 ffff82d0403258ff ffff82d040325816 ffff830839cef000 Jun 10 05:06:52.811492 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107bf17de0 Jun 10 05:06:52.811514 (XEN) ffff82d040329716 0000000000000000 ffff888003604d80 0000000000000000 Jun 10 05:06:52.823493 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 10 05:06:52.835490 (XEN) 0000000000000000 0000000000000100 00000000000f146c 0000000000000000 Jun 10 05:06:52.835511 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:52.847494 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:52.847516 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:52.859496 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Jun 10 05:06:52.871490 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:52.871512 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:52.883496 (XEN) Xen call trace: Jun 10 05:06:52.883513 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:52.895490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:52.895513 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:52.907420 (XEN) Jun 10 05:06:52.907435 (XEN) 7 [0/0/(XEN) *** Dumping CPU30 host state: *** Jun 10 05:06:52.907449 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:52.919414 (XEN) CPU: 30 Jun 10 05:06:52.919431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:52.931417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:52.931437 (XEN) rax: ffff830839ce506c rbx: ffff830839ce39a8 rcx: 0000000000000008 Jun 10 05:06:52.943415 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce36e8 rdi: ffff830839ce36e0 Jun 10 05:06:52.943438 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 10 05:06:52.955418 (XEN) r9: ffff830839ce36e0 r10: ffff82d0405f11e0 r11: 0000013ebd178b37 Jun 10 05:06:52.967411 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839ce38f0 Jun 10 05:06:52.967434 (XEN) r15: 00000176ed185dae cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:52.979417 (XEN) cr3: 000000006ead3000 cr2: 00007ffe8818fc40 Jun 10 05:06:52.979437 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 10 05:06:52.991417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:52.991438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:53.003426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:53.015417 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 10 05:06:53.015437 (XEN) 00000176fb6916aa ffff82d0403536c2 ffff82d0405e7f80 ffff83107be17ea0 Jun 10 05:06:53.027425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 10 05:06:53.039417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:53.039441 (XEN) ffff83107be17ee8 ffff82d0403258ff ffff82d040325816 ffff830839ce2000 Jun 10 05:06:53.051418 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be17de0 Jun 10 05:06:53.051439 (XEN) ffff82d040329716 0000000000000000 ffff888003600000 0000000000000000 Jun 10 05:06:53.063419 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 10 05:06:53.075413 (XEN) 0000000000000000 0000017ebda1bac0 00000000002294a4 0000000000000000 Jun 10 05:06:53.075435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:53.087418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:53.099413 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:53.099435 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce2000 Jun 10 05:06:53.111416 (XEN) 00000037f9705000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:53.111437 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:53.123414 (XEN) Xen call trace: Jun 10 05:06:53.123431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:53.135415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:53.135438 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:53.147416 (XEN) Jun 10 05:06:53.147431 ]: s=5 n=1 x=0(XEN) *** Dumping CPU31 host state: *** Jun 10 05:06:53.147445 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:53.159418 (XEN) CPU: 31 Jun 10 05:06:53.159434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:53.171415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:53.171436 (XEN) rax: ffff830839cd506c rbx: ffff830839cd98a8 rcx: 0000000000000008 Jun 10 05:06:53.183415 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cd95e8 rdi: ffff830839cd95e0 Jun 10 05:06:53.183437 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000001 Jun 10 05:06:53.195420 (XEN) r9: ffff830839cd95e0 r10: ffff82d0405f11e0 r11: 0000013e0a44db0e Jun 10 05:06:53.207414 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cd97f0 Jun 10 05:06:53.207436 (XEN) r15: 00000176ed185dfc cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:53.219416 (XEN) cr3: 000000006ead3000 cr2: ffff888009e4df68 Jun 10 05:06:53.219436 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 10 05:06:53.231417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:53.231438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:53.243426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:53.255419 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 10 05:06:53.255439 (XEN) 0000017709c821fd ffff82d0403536c2 ffff82d0405e8000 ffff83107bf0fea0 Jun 10 05:06:53.267419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 10 05:06:53.279412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:53.279435 (XEN) ffff83107bf0fee8 ffff82d0403258ff ffff82d040325816 ffff830839cda000 Jun 10 05:06:53.291417 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107bf0fde0 Jun 10 05:06:53.291439 (XEN) ffff82d040329716 0000000000000000 ffff888003660f80 0000000000000000 Jun 10 05:06:53.303420 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 10 05:06:53.315415 (XEN) 0000000000000000 0000000000000000 0000000000129fc4 0000000000000000 Jun 10 05:06:53.315436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:53.327424 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:53.339413 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:53.339435 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cda000 Jun 10 05:06:53.351417 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:53.351438 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:53.363416 (XEN) Xen call trace: Jun 10 05:06:53.363433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:53.375414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:53.375437 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:53.387418 (XEN) Jun 10 05:06:53.387433 Jun 10 05:06:53.387441 (XEN) *** Dumping CPU32 host state: *** Jun 10 05:06:53.387453 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:53.399420 (XEN) CPU: 32 Jun 10 05:06:53.399436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:53.411419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:53.411439 (XEN) rax: ffff830839cc906c rbx: ffff830839ccc7b8 rcx: 0000000000000008 Jun 10 05:06:53.423416 (XEN) rdx: ffff83107bf07fff rsi: ffff830839ccc4f8 rdi: ffff830839ccc4f0 Jun 10 05:06:53.423439 (XEN) rbp: ffff83107bf07eb0 rsp: ffff83107bf07e50 r8: 0000000000000001 Jun 10 05:06:53.435420 (XEN) r9: ffff830839ccc4f0 r10: ffff82d0405f11e0 r11: 0000013d1bebbe45 Jun 10 05:06:53.447418 (XEN) r12: ffff83107bf07ef8 r13: 0000000000000020 r14: ffff830839ccc700 Jun 10 05:06:53.447440 (XEN) r15: 0000017711a2c264 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:53.459421 (XEN) cr3: 000000006ead3000 cr2: ffff888004785850 Jun 10 05:06:53.459441 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 10 05:06:53.471420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:53.483410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:53.483438 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:53.495418 (XEN) Xen stack trace from rsp=ffff83107bf07e50: Jun 10 05:06:53.495438 (XEN) 00000177181c1ac0 ffff83107bf07fff 0000000000000000 ffff83107bf07ea0 Jun 10 05:06:53.507418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 10 05:06:53.519414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:53.519436 (XEN) ffff83107bf07ee8 ffff82d0403258ff ffff82d040325816 ffff830839ccd000 Jun 10 05:06:53.531416 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107bf07de0 Jun 10 05:06:53.531438 (XEN) ffff82d040329716 0000000000000000 ffff888003659f00 0000000000000000 Jun 10 05:06:53.543420 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 10 05:06:53.555416 (XEN) 0000000000000000 000000001c81a800 00000000000da914 0000000000000000 Jun 10 05:06:53.555437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:53.567421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:53.579416 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:53.579438 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccd000 Jun 10 05:06:53.591418 (XEN) 00000037f96e9000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:53.603412 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:53.603431 (XEN) Xen call trace: Jun 10 05:06:53.603441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:53.615422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:53.615453 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:53.627415 (XEN) Jun 10 05:06:53.627430 - (XEN) *** Dumping CPU33 host state: *** Jun 10 05:06:53.627443 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:53.639419 (XEN) CPU: 33 Jun 10 05:06:53.639436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:53.651420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:53.651440 (XEN) rax: ffff830839cbd06c rbx: ffff830839cbb6b8 rcx: 0000000000000008 Jun 10 05:06:53.663423 (XEN) rdx: ffff83107be37fff rsi: ffff830839cbb3f8 rdi: ffff830839cbb3f0 Jun 10 05:06:53.663445 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Jun 10 05:06:53.675463 (XEN) r9: ffff830839cbb3f0 r10: ffff830839787070 r11: 00000142ee1def54 Jun 10 05:06:53.687413 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cbb600 Jun 10 05:06:53.687435 (XEN) r15: 0000017711a2c249 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:53.699418 (XEN) cr3: 000000006ead3000 cr2: ffff88800e03e080 Jun 10 05:06:53.699437 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 10 05:06:53.711528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:53.723524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:53.723551 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:53.735531 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jun 10 05:06:53.735552 (XEN) 0000017726753ac4 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Jun 10 05:06:53.747528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 10 05:06:53.759522 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:53.759544 (XEN) ffff83107be37ee8 ffff82d0403258ff ffff82d040325816 ffff830839cc0000 Jun 10 05:06:53.771526 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be37de0 Jun 10 05:06:53.783519 (XEN) ffff82d040329716 0000000000000000 ffff888003603e00 0000000000000000 Jun 10 05:06:53.783542 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 10 05:06:53.795525 (XEN) 0000000000000000 0000000000000001 00000000000d87ec 0000000000000000 Jun 10 05:06:53.795546 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:53.807529 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:53.819523 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:53.819544 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cc0000 Jun 10 05:06:53.831530 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:53.843507 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:53.843517 (XEN) Xen call trace: Jun 10 05:06:53.843523 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:53.855515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:53.855531 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:53.867545 (XEN) Jun 10 05:06:53.867560 Jun 10 05:06:53.867568 (XEN) 9 [0/0/(XEN) *** Dumping CPU34 host state: *** Jun 10 05:06:53.867581 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:53.879528 (XEN) CPU: 34 Jun 10 05:06:53.879545 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:53.891501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:53.891512 (XEN) rax: ffff830839cb106c rbx: ffff830839cae658 rcx: 0000000000000008 Jun 10 05:06:53.903517 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cae398 rdi: ffff830839cae390 Jun 10 05:06:53.915520 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 10 05:06:53.915551 (XEN) r9: ffff830839cae390 r10: 0000000000000000 r11: 0000012ccf62ccdb Jun 10 05:06:53.927522 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cae5a0 Jun 10 05:06:53.927544 (XEN) r15: 0000017711a2bc56 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:53.939539 (XEN) cr3: 000000006ead3000 cr2: ffff88800aa856a8 Jun 10 05:06:53.939558 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 10 05:06:53.951540 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:53.963534 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:53.963561 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:53.975433 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 10 05:06:53.975453 (XEN) 0000017728b3b038 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Jun 10 05:06:53.987428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 10 05:06:54.003432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:54.003455 (XEN) ffff83107be2fee8 ffff82d0403258ff ffff82d04032 Jun 10 05:06:54.006694 5816 ffff830839caf000 Jun 10 05:06:54.015422 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be2fde0 Jun 10 05:06:54.015443 (XEN) ffff82d0403297 Jun 10 05:06:54.015824 16 0000000000000000 ffff888003600f80 0000000000000000 Jun 10 05:06:54.027427 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 10 05:06:54.039422 (XEN) aaaaaaaaaaaaaaaa 0000000000902900 0000000000151314 0000000000000000 Jun 10 05:06:54.039443 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:54.051423 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:54.051444 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:54.063433 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839caf000 Jun 10 05:06:54.075422 (XEN) 00000037f96d1000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:54.075444 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:54.087415 (XEN) Xen call trace: Jun 10 05:06:54.087432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:54.099412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:54.099434 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:54.111416 (XEN) Jun 10 05:06:54.111431 ]: s=6 n=1 x=0(XEN) *** Dumping CPU35 host state: *** Jun 10 05:06:54.111446 Jun 10 05:06:54.111453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:54.123416 (XEN) CPU: 35 Jun 10 05:06:54.123432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:54.135414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:54.135434 (XEN) rax: ffff830839ca106c rbx: ffff830839ca5658 rcx: 0000000000000008 Jun 10 05:06:54.147411 (XEN) rdx: ffff83107be7ffff rsi: ffff830839ca5398 rdi: ffff830839ca5390 Jun 10 05:06:54.147434 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 10 05:06:54.159418 (XEN) r9: ffff830839ca5390 r10: 0000000000000000 r11: 0000012d0afe5e45 Jun 10 05:06:54.159440 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839ca55a0 Jun 10 05:06:54.171421 (XEN) r15: 0000017734cf0a2d cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:54.183415 (XEN) cr3: 000000006ead3000 cr2: 000055b51df31280 Jun 10 05:06:54.183434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 10 05:06:54.195415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:54.195445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:54.207426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:54.219419 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 10 05:06:54.219440 (XEN) 00000177432e28e6 ffff82d0403536c2 ffff82d0405e8200 ffff83107be7fea0 Jun 10 05:06:54.231418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 10 05:06:54.231439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:54.243426 (XEN) ffff83107be7fee8 ffff82d0403258ff ffff82d040325816 ffff830839ca6000 Jun 10 05:06:54.255417 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be7fde0 Jun 10 05:06:54.255439 (XEN) ffff82d040329716 0000000000000000 ffff888003664d80 0000000000000000 Jun 10 05:06:54.267417 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Jun 10 05:06:54.279416 (XEN) 0000000000007ff0 000001304d10bac0 00000000000c1644 0000000000000000 Jun 10 05:06:54.279438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:54.291419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:54.291441 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:54.303420 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca6000 Jun 10 05:06:54.315416 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:54.315438 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:54.327415 (XEN) Xen call trace: Jun 10 05:06:54.327432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:54.339414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:54.339437 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:54.351413 (XEN) Jun 10 05:06:54.351429 (XEN) 10 [0/0/(XEN) *** Dumping CPU36 host state: *** Jun 10 05:06:54.351443 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:54.363418 (XEN) CPU: 36 Jun 10 05:06:54.363434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:54.375418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:54.375438 (XEN) rax: ffff830839c9506c rbx: ffff830839c98448 rcx: 0000000000000008 Jun 10 05:06:54.387419 (XEN) rdx: ffff83107be77fff rsi: ffff830839ca5d68 rdi: ffff830839ca5d60 Jun 10 05:06:54.387442 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000000001 Jun 10 05:06:54.408212 (XEN) r9: ffff830839ca5d60 r10: 0000000000000000 r11: 0000012d9120c500 Jun 10 05:06:54.411417 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c98390 Jun 10 05:06:54.411440 (XEN) r15: 0000017734cef2cb cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:54.423417 (XEN) cr3: 000000006ead3000 cr2: 00007fe8a1fe2b30 Jun 10 05:06:54.423437 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 10 05:06:54.435417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:54.435437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:54.447428 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:54.459417 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 10 05:06:54.459438 (XEN) 00000177517f415c ffff82d0403536c2 ffff82d0405e8280 ffff83107be77ea0 Jun 10 05:06:54.471419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 10 05:06:54.483412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:54.483435 (XEN) ffff83107be77ee8 ffff82d0403258ff ffff82d040325816 ffff830839c99000 Jun 10 05:06:54.495419 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be77de0 Jun 10 05:06:54.495448 (XEN) ffff82d040329716 0000000000000000 ffff88800365dd00 0000000000000000 Jun 10 05:06:54.507418 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 10 05:06:54.519415 (XEN) 0000000000000000 000000001241a800 00000000000a174c 0000000000000000 Jun 10 05:06:54.519436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:54.531417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:54.543415 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:54.543437 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c99000 Jun 10 05:06:54.555420 (XEN) 00000037f96b5000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:54.555442 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:54.567417 (XEN) Xen call trace: Jun 10 05:06:54.567434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:54.579416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:54.579439 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:54.591416 (XEN) Jun 10 05:06:54.591431 ]: s=6 n=1 x=0(XEN) *** Dumping CPU37 host state: *** Jun 10 05:06:54.591445 Jun 10 05:06:54.591452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:54.603421 (XEN) CPU: 37 Jun 10 05:06:54.603438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:54.615419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:54.615439 (XEN) rax: ffff830839c8906c rbx: ffff830839c812d8 rcx: 0000000000000008 Jun 10 05:06:54.627415 (XEN) rdx: ffff83107be6ffff rsi: ffff830839c81018 rdi: ffff830839c81010 Jun 10 05:06:54.627438 (XEN) rbp: ffff83107be6feb0 rsp: ffff83107be6fe50 r8: 0000000000000001 Jun 10 05:06:54.639422 (XEN) r9: ffff830839c81010 r10: 0000000000000000 r11: 0000012d9120c500 Jun 10 05:06:54.651421 (XEN) r12: ffff83107be6fef8 r13: 0000000000000025 r14: ffff830839c81220 Jun 10 05:06:54.651443 (XEN) r15: 0000017734cef2b8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:54.663414 (XEN) cr3: 000000006ead3000 cr2: ffff888003ee43a0 Jun 10 05:06:54.663434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 10 05:06:54.675419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:54.675440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:54.687427 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:54.699467 (XEN) Xen stack trace from rsp=ffff83107be6fe50: Jun 10 05:06:54.699487 (XEN) 000001775fde450f ffff82d0403536c2 ffff82d0405e8300 ffff83107be6fea0 Jun 10 05:06:54.711417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 10 05:06:54.723413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:54.723435 (XEN) ffff83107be6fee8 ffff82d0403258ff ffff82d040325816 ffff830839c8c000 Jun 10 05:06:54.735417 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be6fde0 Jun 10 05:06:54.735438 (XEN) ffff82d040329716 0000000000000000 ffff888003604d80 0000000000000000 Jun 10 05:06:54.747420 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 10 05:06:54.759415 (XEN) 0000000000007ff0 0000000000a02900 00000000000f111c 0000000000000000 Jun 10 05:06:54.759437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:54.771418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:54.783414 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:54.783435 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c8c000 Jun 10 05:06:54.795417 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:54.795446 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:54.807415 (XEN) Xen call trace: Jun 10 05:06:54.807433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:54.819416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:54.819438 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:54.831419 (XEN) Jun 10 05:06:54.831434 (XEN) 11 [0/0/(XEN) *** Dumping CPU38 host state: *** Jun 10 05:06:54.831449 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:54.843418 (XEN) CPU: 38 Jun 10 05:06:54.843435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:54.855424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:54.855445 (XEN) rax: ffff830839c7d06c rbx: ffff830839c742d8 rcx: 0000000000000008 Jun 10 05:06:54.867417 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c74018 rdi: ffff830839c74010 Jun 10 05:06:54.867440 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000001 Jun 10 05:06:54.879421 (XEN) r9: ffff830839c74010 r10: ffff830839c7e220 r11: 0000012da0a00e00 Jun 10 05:06:54.891417 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c74220 Jun 10 05:06:54.891440 (XEN) r15: 0000017734cef5bb cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:54.903416 (XEN) cr3: 000000006ead3000 cr2: ffff88800d108740 Jun 10 05:06:54.903436 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 10 05:06:54.915419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:54.927413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:54.927441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:54.939419 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 10 05:06:54.939439 (XEN) 000001776e2f52a8 ffff82d0403536c2 ffff82d0405e8380 ffff83107be5fea0 Jun 10 05:06:54.951419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 10 05:06:54.963414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:54.963436 (XEN) ffff83107be5fee8 ffff82d0403258ff ffff82d040325816 ffff830839c7b000 Jun 10 05:06:54.975419 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be5fde0 Jun 10 05:06:54.987413 (XEN) ffff82d040329716 0000000000000000 ffff88800365ae80 0000000000000000 Jun 10 05:06:54.987435 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jun 10 05:06:54.999414 (XEN) 0000000000007ff0 0000000000000001 00000000000a8394 0000000000000000 Jun 10 05:06:54.999435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:55.011427 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:55.023418 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:55.023439 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Jun 10 05:06:55.035418 (XEN) 00000037f969d000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:55.047413 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:55.047431 (XEN) Xen call trace: Jun 10 05:06:55.047442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:55.059423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:55.059446 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:55.071422 (XEN) Jun 10 05:06:55.071438 ]: s=6 n=1 x=0 Jun 10 05:06:55.071447 (XEN) *** Dumping CPU39 host state: *** Jun 10 05:06:55.071458 (XEN) 12 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:55.083424 (XEN) CPU: 39 Jun 10 05:06:55.083440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:55.095428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:55.095449 (XEN) rax: ffff830839c6d06c rbx: ffff830839c670c8 rcx: 0000000000000008 Jun 10 05:06:55.107419 (XEN) rdx: ffff83107be57fff rsi: ffff830839c74df8 rdi: ffff830839c74df0 Jun 10 05:06:55.119415 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jun 10 05:06:55.119438 (XEN) r9: ffff830839c74df0 r10: ffff830839788070 r11: 0000012e916d9000 Jun 10 05:06:55.131418 (XEN) r12: ffff83107be57ef8 r13: 0000000000000027 r14: ffff830839c67010 Jun 10 05:06:55.131440 (XEN) r15: 000001777069dfc5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:55.143421 (XEN) cr3: 000000006ead3000 cr2: ffff8880035456d0 Jun 10 05:06:55.155412 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 10 05:06:55.155434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:55.167416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:55.167443 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:55.179421 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jun 10 05:06:55.191414 (XEN) 00000177706a47b8 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Jun 10 05:06:55.191436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 10 05:06:55.203415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:55.203437 (XEN) ffff83107be57ee8 ffff82d0403258ff ffff82d040325816 ffff830839c72000 Jun 10 05:06:55.215424 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be57de0 Jun 10 05:06:55.227416 (XEN) ffff82d040329716 0000000000000000 ffff8880035f8000 0000000000000000 Jun 10 05:06:55.227438 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 10 05:06:55.239418 (XEN) 0000000000000000 0000000000000001 00000000002334c4 0000000000000000 Jun 10 05:06:55.251414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:55.251436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:55.263415 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:55.263436 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 10 05:06:55.275431 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:55.287417 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:55.287435 (XEN) Xen call trace: Jun 10 05:06:55.287446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:55.299420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:55.311411 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:55.311433 (XEN) Jun 10 05:06:55.311442 - (XEN) *** Dumping CPU40 host state: *** Jun 10 05:06:55.311454 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:55.323423 (XEN) CPU: 40 Jun 10 05:06:55.323439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:55.335423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:55.335443 (XEN) rax: ffff830839c6106c rbx: ffff830839c5a0c8 rcx: 0000000000000008 Jun 10 05:06:55.347420 (XEN) rdx: ffff83107be47fff rsi: ffff830839c67cf8 rdi: ffff830839c67cf0 Jun 10 05:06:55.359413 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 10 05:06:55.359436 (XEN) r9: ffff830839c67cf0 r10: ffff830839c61420 r11: 0000013401cae000 Jun 10 05:06:55.371419 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c5a010 Jun 10 05:06:55.383413 (XEN) r15: 000001777ca35433 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:55.383436 (XEN) cr3: 000000006ead3000 cr2: ffff88800e064990 Jun 10 05:06:55.395421 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 10 05:06:55.395443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:55.407418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:55.419412 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:55.419435 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 10 05:06:55.431512 (XEN) 000001778afcf9d2 ffff82d0403536c2 ffff82d0405e8480 ffff83107be47ea0 Jun 10 05:06:55.431534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 10 05:06:55.443415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:55.443437 (XEN) ffff83107be47ee8 ffff82d0403258ff ffff82d040325816 ffff830839c65000 Jun 10 05:06:55.455419 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be47de0 Jun 10 05:06:55.467429 (XEN) ffff82d040329716 0000000000000000 ffff8880036b0000 0000000000000000 Jun 10 05:06:55.467451 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jun 10 05:06:55.479419 (XEN) 0000000000000000 0000000000000100 00000000000db14c 0000000000000000 Jun 10 05:06:55.491413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:55.491435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:55.503418 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:55.515411 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Jun 10 05:06:55.515432 (XEN) 00000037f9681000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:55.527415 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:55.527433 (XEN) Xen call trace: Jun 10 05:06:55.527444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:55.539421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:55.551415 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:55.551436 (XEN) Jun 10 05:06:55.551445 Jun 10 05:06:55.551452 (XEN) *** Dumping CPU41 host state: *** Jun 10 05:06:55.551463 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:55.563426 (XEN) CPU: 41 Jun 10 05:06:55.563442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:55.575427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:55.575447 (XEN) rax: ffff830839c5506c rbx: ffff830839c5aec8 rcx: 0000000000000008 Jun 10 05:06:55.587421 (XEN) rdx: ffff83107befffff rsi: ffff830839c5ac08 rdi: ffff830839c5ac00 Jun 10 05:06:55.599416 (XEN) rbp: ffff83107beffeb0 rsp: ffff83107beffe50 r8: 0000000000000001 Jun 10 05:06:55.599438 (XEN) r9: ffff830839c5ac00 r10: 0000000000000000 r11: 00000138381fd367 Jun 10 05:06:55.611422 (XEN) r12: ffff83107beffef8 r13: 0000000000000029 r14: ffff830839c5ae10 Jun 10 05:06:55.623415 (XEN) r15: 000001777ca3543e cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:55.623438 (XEN) cr3: 000000006ead3000 cr2: ffff88800351d540 Jun 10 05:06:55.635414 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 10 05:06:55.635436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:55.647418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:55.659413 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:55.659436 (XEN) Xen stack trace from rsp=ffff83107beffe50: Jun 10 05:06:55.671422 (XEN) 000001779953253b ffff82d0403536c2 ffff82d0405e8500 ffff83107beffea0 Jun 10 05:06:55.671445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 10 05:06:55.683417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:55.695422 (XEN) ffff83107beffee8 ffff82d0403258ff ffff82d040325816 ffff830839c58000 Jun 10 05:06:55.695445 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107beffde0 Jun 10 05:06:55.707415 (XEN) ffff82d040329716 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 10 05:06:55.707436 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 10 05:06:55.719420 (XEN) aaaaaaaaaaaaaaaa 0000014955c1bac0 000000000023677c 0000000000000000 Jun 10 05:06:55.731416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:55.731438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:55.743418 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:55.755415 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 10 05:06:55.755437 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:55.767415 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:55.767434 (XEN) Xen call trace: Jun 10 05:06:55.767444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:55.779422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:55.791415 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:55.791437 (XEN) Jun 10 05:06:55.791445 - (XEN) *** Dumping CPU42 host state: *** Jun 10 05:06:55.803414 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:55.803438 (XEN) CPU: 42 Jun 10 05:06:55.803448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:55.815423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:55.827413 (XEN) rax: ffff830839c4906c rbx: ffff830839c4ddc8 rcx: 0000000000000008 Jun 10 05:06:55.827436 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c4db08 rdi: ffff830839c4db00 Jun 10 05:06:55.839402 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000000001 Jun 10 05:06:55.839414 (XEN) r9: ffff830839c4db00 r10: ffff82d040609780 r11: 00000138af56747c Jun 10 05:06:55.851405 (XEN) r12: ffff83107bef7ef8 r13: 000000000000002a r14: ffff830839c4dd10 Jun 10 05:06:55.863418 (XEN) r15: 000001777ca3467e cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:55.863439 (XEN) cr3: 000000006ead3000 cr2: 0000557239ed4200 Jun 10 05:06:55.875426 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 10 05:06:55.875448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:55.887417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:55.899426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:55.899449 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 10 05:06:55.911422 (XEN) 00000177a7ad172c ffff82d0403536c2 ffff82d0405e8580 ffff83107bef7ea0 Jun 10 05:06:55.911445 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 10 05:06:55.923428 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:55.935427 (XEN) ffff83107bef7ee8 ffff82d0403258ff ffff82d040325816 ffff830839c47000 Jun 10 05:06:55.935450 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107bef7de0 Jun 10 05:06:55.947427 (XEN) ffff82d040329716 0000000000000000 ffff8880036aae80 0000000000000000 Jun 10 05:06:55.947449 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 10 05:06:55.959430 (XEN) 0000000000000000 000000001261a800 0000 Jun 10 05:06:55.966829 0000000d272c 0000000000000000 Jun 10 05:06:55.975446 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:55.975468 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e Jun 10 05:06:55.975915 033 0000000000000246 Jun 10 05:06:55.987421 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:55.987443 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Jun 10 05:06:55.999425 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:56.011430 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:56.011448 (XEN) Xen call trace: Jun 10 05:06:56.011459 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:56.023427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:56.023450 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:56.035427 (XEN) Jun 10 05:06:56.035442 v=0(XEN) *** Dumping CPU43 host state: *** Jun 10 05:06:56.035455 Jun 10 05:06:56.035462 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:56.047418 (XEN) CPU: 43 Jun 10 05:06:56.047434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:56.059420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:56.059441 (XEN) rax: ffff830839c3906c rbx: ffff830839c40cd8 rcx: 0000000000000008 Jun 10 05:06:56.071419 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c40a18 rdi: ffff830839c40a10 Jun 10 05:06:56.071441 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 10 05:06:56.083419 (XEN) r9: ffff830839c40a10 r10: ffff82d0405f11e0 r11: 00000137fc842184 Jun 10 05:06:56.095415 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c40c20 Jun 10 05:06:56.095437 (XEN) r15: 000001777ca34620 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:56.107399 (XEN) cr3: 000000006ead3000 cr2: ffff888003ebd940 Jun 10 05:06:56.107418 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 10 05:06:56.119418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:56.119439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:56.131424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:56.143418 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 10 05:06:56.143438 (XEN) 00000177b603387e ffff82d0403536c2 ffff82d0405e8600 ffff83107bee7ea0 Jun 10 05:06:56.155419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 10 05:06:56.167414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:56.167436 (XEN) ffff83107bee7ee8 ffff82d0403258ff ffff82d040325816 ffff830839c3e000 Jun 10 05:06:56.179415 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107bee7de0 Jun 10 05:06:56.179437 (XEN) ffff82d040329716 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 10 05:06:56.191420 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 10 05:06:56.203418 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000023673c 0000000000000000 Jun 10 05:06:56.203439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:56.215419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:56.227415 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:56.227437 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Jun 10 05:06:56.239419 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:56.251414 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:56.251433 (XEN) Xen call trace: Jun 10 05:06:56.251444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:56.263418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:56.263440 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:56.275426 (XEN) Jun 10 05:06:56.275441 (XEN) 14 [0/0/(XEN) *** Dumping CPU44 host state: *** Jun 10 05:06:56.275456 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:56.287418 (XEN) CPU: 44 Jun 10 05:06:56.287434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:56.299421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:56.299442 (XEN) rax: ffff830839c2d06c rbx: ffff830839c33bd8 rcx: 0000000000000008 Jun 10 05:06:56.311417 (XEN) rdx: ffff83107bedffff rsi: ffff830839c33918 rdi: ffff830839c33910 Jun 10 05:06:56.311439 (XEN) rbp: ffff83107bedfeb0 rsp: ffff83107bedfe50 r8: 0000000000000001 Jun 10 05:06:56.323421 (XEN) r9: ffff830839c33910 r10: ffff82d040609780 r11: 000001396229a691 Jun 10 05:06:56.335415 (XEN) r12: ffff83107bedfef8 r13: 000000000000002c r14: ffff830839c33b20 Jun 10 05:06:56.335438 (XEN) r15: 000001777ca33fad cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:56.347420 (XEN) cr3: 000000006ead3000 cr2: ffff888001e4b008 Jun 10 05:06:56.347440 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 10 05:06:56.359418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:56.371414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:56.371441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:56.383417 (XEN) Xen stack trace from rsp=ffff83107bedfe50: Jun 10 05:06:56.383437 (XEN) 00000177b83e6be6 ffff82d0403536c2 ffff82d0405e8680 ffff83107bedfea0 Jun 10 05:06:56.395423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 10 05:06:56.407414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:56.407436 (XEN) ffff83107bedfee8 ffff82d0403258ff ffff82d040325816 ffff830839c31000 Jun 10 05:06:56.419420 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107bedfde0 Jun 10 05:06:56.431412 (XEN) ffff82d040329716 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 10 05:06:56.431434 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 10 05:06:56.443419 (XEN) 0000000000000000 0000000000000001 00000000000b59d4 0000000000000000 Jun 10 05:06:56.443440 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:56.455420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:56.467416 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:56.467437 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Jun 10 05:06:56.479416 (XEN) 00000037f964d000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:56.491413 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:56.491431 (XEN) Xen call trace: Jun 10 05:06:56.491441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:56.503418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:56.503441 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:56.515418 (XEN) Jun 10 05:06:56.515433 ]: s=6 n=2 x=0(XEN) *** Dumping CPU45 host state: *** Jun 10 05:06:56.515447 Jun 10 05:06:56.515454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:56.527417 (XEN) CPU: 45 Jun 10 05:06:56.527433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:56.539419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:56.539439 (XEN) rax: ffff830839c2106c rbx: ffff830839c26ae8 rcx: 0000000000000008 Jun 10 05:06:56.551422 (XEN) rdx: ffff83107bed7fff rsi: ffff830839c26828 rdi: ffff830839c26820 Jun 10 05:06:56.551445 (XEN) rbp: ffff83107bed7eb0 rsp: ffff83107bed7e50 r8: 0000000000000001 Jun 10 05:06:56.563429 (XEN) r9: ffff830839c26820 r10: ffff830839702070 r11: 0000013ebd2295db Jun 10 05:06:56.575416 (XEN) r12: ffff83107bed7ef8 r13: 000000000000002d r14: ffff830839c26a30 Jun 10 05:06:56.575438 (XEN) r15: 00000177c46307c1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:56.587423 (XEN) cr3: 000000006ead3000 cr2: ffff88800b9b7d88 Jun 10 05:06:56.587442 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 10 05:06:56.599419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:56.611414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:56.611441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:56.623419 (XEN) Xen stack trace from rsp=ffff83107bed7e50: Jun 10 05:06:56.623439 (XEN) 00000177d2a476cf ffff83107bed7fff 0000000000000000 ffff83107bed7ea0 Jun 10 05:06:56.635418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 10 05:06:56.647417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:56.647440 (XEN) ffff83107bed7ee8 ffff82d0403258ff ffff82d040325816 ffff830839c24000 Jun 10 05:06:56.659418 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107bed7de0 Jun 10 05:06:56.671413 (XEN) ffff82d040329716 0000000000000000 ffff8880036a8000 0000000000000000 Jun 10 05:06:56.671435 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Jun 10 05:06:56.683414 (XEN) 0000000000000000 0000000000000000 00000000000b4f24 0000000000000000 Jun 10 05:06:56.683434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:56.695423 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:56.707416 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:56.707437 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 10 05:06:56.719418 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:56.731412 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:56.731430 (XEN) Xen call trace: Jun 10 05:06:56.731440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:56.743418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:56.743441 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:56.755420 (XEN) Jun 10 05:06:56.755435 (XEN) 15 [0/0/(XEN) *** Dumping CPU46 host state: *** Jun 10 05:06:56.755449 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:56.767421 (XEN) CPU: 46 Jun 10 05:06:56.767437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:56.779425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:56.779445 (XEN) rax: ffff830839c1506c rbx: ffff830839c189f8 rcx: 0000000000000008 Jun 10 05:06:56.791420 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c18738 rdi: ffff830839c18730 Jun 10 05:06:56.803414 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e50 r8: 0000000000000001 Jun 10 05:06:56.803436 (XEN) r9: ffff830839c18730 r10: ffff82d0405e1220 r11: 000001457dc14b45 Jun 10 05:06:56.815418 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c18940 Jun 10 05:06:56.815440 (XEN) r15: 00000177c462f361 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:56.827423 (XEN) cr3: 000000006ead3000 cr2: ffff88800b9b7d88 Jun 10 05:06:56.827443 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 10 05:06:56.839420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:56.851415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:56.851442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:56.863430 (XEN) Xen stack trace from rsp=ffff83107bec7e50: Jun 10 05:06:56.875412 (XEN) 00000177e0f5964f ffff82d0403536c2 ffff82d0405e8780 ffff83107bec7ea0 Jun 10 05:06:56.875435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 10 05:06:56.887413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:56.887435 (XEN) ffff83107bec7ee8 ffff82d0403258ff ffff82d040325816 ffff830839c13000 Jun 10 05:06:56.899420 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107bec7de0 Jun 10 05:06:56.911416 (XEN) ffff82d040329716 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 10 05:06:56.911438 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 10 05:06:56.923418 (XEN) 0000000000000000 0000000000000000 00000000000b9c64 0000000000000000 Jun 10 05:06:56.935412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:56.935434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:56.947416 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:56.947437 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Jun 10 05:06:56.959418 (XEN) 00000037f9635000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:56.971424 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:56.971442 (XEN) Xen call trace: Jun 10 05:06:56.971452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:56.983418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:56.983441 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:56.995421 (XEN) Jun 10 05:06:56.995436 ]: s=6 n=2 x=0(XEN) *** Dumping CPU47 host state: *** Jun 10 05:06:56.995450 Jun 10 05:06:56.995457 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:57.007422 (XEN) CPU: 47 Jun 10 05:06:57.007438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:57.019426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:57.019446 (XEN) rax: ffff830839c0906c rbx: ffff830839c07918 rcx: 0000000000000008 Jun 10 05:06:57.031420 (XEN) rdx: ffff83107bebffff rsi: ffff830839c07658 rdi: ffff830839c07650 Jun 10 05:06:57.043413 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000000001 Jun 10 05:06:57.043435 (XEN) r9: ffff830839c07650 r10: ffff82d040609820 r11: 000001457dc14b8a Jun 10 05:06:57.055418 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff830839c07860 Jun 10 05:06:57.055440 (XEN) r15: 00000177c462f38c cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:57.067422 (XEN) cr3: 000000006ead3000 cr2: 0000557239ed4200 Jun 10 05:06:57.079427 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 10 05:06:57.079450 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:57.091414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:57.091441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:57.103422 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 10 05:06:57.115414 (XEN) 00000177ef5491c7 ffff82d0403536c2 ffff82d0405e8800 ffff83107bebfea0 Jun 10 05:06:57.115437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 10 05:06:57.127416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:57.127438 (XEN) ffff83107bebfee8 ffff82d0403258ff ffff82d040325816 ffff830839c06000 Jun 10 05:06:57.139419 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107bebfde0 Jun 10 05:06:57.151415 (XEN) ffff82d040329716 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 10 05:06:57.151437 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 10 05:06:57.163435 (XEN) 0000000000000000 0000000000000000 00000000000b80a4 0000000000000000 Jun 10 05:06:57.175414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:57.175436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:57.187414 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:57.187435 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c06000 Jun 10 05:06:57.199418 (XEN) 00000037f9629000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:57.211419 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:57.211437 (XEN) Xen call trace: Jun 10 05:06:57.211448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:57.223419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:57.223442 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:57.235419 (XEN) Jun 10 05:06:57.235434 (XEN) 16 [0/0/(XEN) *** Dumping CPU48 host state: *** Jun 10 05:06:57.247413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:57.247437 (XEN) CPU: 48 Jun 10 05:06:57.247446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:57.259426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:57.259446 (XEN) rax: ffff8308397f906c rbx: ffff8308397fd818 rcx: 0000000000000008 Jun 10 05:06:57.271422 (XEN) rdx: ffff83107beaffff rsi: ffff8308397fd558 rdi: ffff8308397fd550 Jun 10 05:06:57.283418 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 10 05:06:57.283440 (XEN) r9: ffff8308397fd550 r10: ffff8308397fa220 r11: 000001399dc283e3 Jun 10 05:06:57.295418 (XEN) r12: ffff83107beafef8 r13: 0000000000000030 r14: ffff8308397fd760 Jun 10 05:06:57.307413 (XEN) r15: 00000177c462ec5f cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:57.307436 (XEN) cr3: 000000006ead3000 cr2: ffff88800aa856a8 Jun 10 05:06:57.319415 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 10 05:06:57.319437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:57.331416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:57.343412 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:57.343435 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 10 05:06:57.355418 (XEN) 00000177fda5a4c6 ffff82d0403536c2 ffff82d0405e8880 ffff83107beafea0 Jun 10 05:06:57.355440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 10 05:06:57.367417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:57.379412 (XEN) ffff83107beafee8 ffff82d0403258ff ffff82d040325816 ffff8308397fe000 Jun 10 05:06:57.379435 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107beafde0 Jun 10 05:06:57.391415 (XEN) ffff82d040329716 0000000000000000 ffff888003660f80 0000000000000000 Jun 10 05:06:57.391437 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 10 05:06:57.403423 (XEN) 0000000000000000 0000000000000000 0000000000129e84 0000000000000000 Jun 10 05:06:57.415414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:57.415435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:57.427421 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:57.439410 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fe000 Jun 10 05:06:57.439432 (XEN) 00000037f9219000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:57.451427 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:57.451445 (XEN) Xen call trace: Jun 10 05:06:57.451455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:57.463429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:57.475415 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:57.475436 (XEN) Jun 10 05:06:57.475445 ]: s=6 n=2 x=0 Jun 10 05:06:57.475454 (XEN) *** Dumping CPU49 host state: *** Jun 10 05:06:57.487416 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:57.487442 (XEN) CPU: 49 Jun 10 05:06:57.487451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:57.499426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:57.511415 (XEN) rax: ffff8308397ed06c rbx: ffff8308397f0718 rcx: 0000000000000008 Jun 10 05:06:57.511438 (XEN) rdx: ffff83107bea7fff rsi: ffff8308397f0458 rdi: ffff8308397f0450 Jun 10 05:06:57.523418 (XEN) rbp: ffff83107bea7eb0 rsp: ffff83107bea7e50 r8: 0000000000000001 Jun 10 05:06:57.523441 (XEN) r9: ffff8308397f0450 r10: ffff830839766070 r11: 00000141ffa3a613 Jun 10 05:06:57.535420 (XEN) r12: ffff83107bea7ef8 r13: 0000000000000031 r14: ffff8308397f0660 Jun 10 05:06:57.547419 (XEN) r15: 00000177fffdd8e1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:57.547441 (XEN) cr3: 000000006ead3000 cr2: ffff888006a391e0 Jun 10 05:06:57.559427 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 10 05:06:57.559448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:57.571418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:57.583419 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:57.583441 (XEN) Xen stack trace from rsp=ffff83107bea7e50: Jun 10 05:06:57.595418 (XEN) 00000177fffe42bc ffff83107bea7fff 0000000000000000 ffff83107bea7ea0 Jun 10 05:06:57.595440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 10 05:06:57.607418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:57.619416 (XEN) ffff83107bea7ee8 ffff82d0403258ff ffff82d040325816 ffff8308397f1000 Jun 10 05:06:57.619438 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107bea7de0 Jun 10 05:06:57.631419 (XEN) ffff82d040329716 0000000000000000 ffff8880035fae80 0000000000000000 Jun 10 05:06:57.643411 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Jun 10 05:06:57.643433 (XEN) 000000000000002d 0000000000000000 00000000001dbdc4 0000000000000000 Jun 10 05:06:57.655416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:57.655437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:57.667420 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:57.679415 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f1000 Jun 10 05:06:57.679436 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:57.691416 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:57.691434 (XEN) Xen call trace: Jun 10 05:06:57.703414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:57.703438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:57.715416 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:57.715438 (XEN) Jun 10 05:06:57.715446 - (XEN) *** Dumping CPU50 host state: *** Jun 10 05:06:57.727416 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:57.727440 (XEN) CPU: 50 Jun 10 05:06:57.727449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:57.739425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:57.751416 (XEN) rax: ffff8308397e106c rbx: ffff8308397df658 rcx: 0000000000000008 Jun 10 05:06:57.751446 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397df398 rdi: ffff8308397df390 Jun 10 05:06:57.763420 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 10 05:06:57.775413 (XEN) r9: ffff8308397df390 r10: ffff8308396f8070 r11: 00000141886c67df Jun 10 05:06:57.775435 (XEN) r12: ffff83107be9fef8 r13: 0000000000000032 r14: ffff8308397df5a0 Jun 10 05:06:57.787417 (XEN) r15: 000001780c19aaae cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:57.787439 (XEN) cr3: 000000006ead3000 cr2: ffff8880098760e0 Jun 10 05:06:57.799418 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 10 05:06:57.799439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:57.811420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:57.823420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:57.823442 (XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 10 05:06:57.835394 (XEN) 000001781a735ad6 ffff82d0403536c2 ffff82d0405e8980 ffff83107be9fea0 Jun 10 05:06:57.835417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 10 05:06:57.847402 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:57.859409 (XEN) ffff83107be9fee8 ffff82d0403258ff ffff82d040325816 ffff8308397e4000 Jun 10 05:06:57.859425 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be9fde0 Jun 10 05:06:57.871423 (XEN) ffff82d040329716 0000000000000000 ffff8880035f8000 0000000000000000 Jun 10 05:06:57.883415 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 10 05:06:57.883436 (XEN) 0000000000000000 0000000000000101 00000000002338b4 0000000000000000 Jun 10 05:06:57.895418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:57.907413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:57.907435 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:57.919423 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e4000 Jun 10 05:06:57.919444 (XEN) 00000037f9201000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:57.931430 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:57.931448 (XEN) Xen call trace: Jun 10 05:06:57.943423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:57.943447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:57.955425 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:57.955446 (XEN) Jun 10 05:06:57.955454 Jun 10 05:06:57.955461 (XEN) *** Dump Jun 10 05:06:57.967191 ing CPU51 host state: *** Jun 10 05:06:57.967539 (XEN) 18 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:57.967561 (XEN) CPU: Jun 10 05:06:57.968118 51 Jun 10 05:06:57.979420 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:57.979447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:57.991426 (XEN) rax: ffff8308397d506c rbx: ffff8308397d2658 rcx: 0000000000000008 Jun 10 05:06:57.991448 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397d2398 rdi: ffff8308397d2390 Jun 10 05:06:58.003431 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: 0000000000000001 Jun 10 05:06:58.015425 (XEN) r9: ffff8308397d2390 r10: ffff82d0405f11e0 r11: 0000014022c6faf1 Jun 10 05:06:58.015448 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397d25a0 Jun 10 05:06:58.027431 (XEN) r15: 000001780c19aaed cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:58.027453 (XEN) cr3: 000000006ead3000 cr2: ffff8880067c6f60 Jun 10 05:06:58.039436 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 10 05:06:58.051411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:58.051434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:58.063421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:58.075413 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 10 05:06:58.075434 (XEN) 0000017828c97385 ffff82d0403536c2 ffff82d0405e8a00 ffff83107be8fea0 Jun 10 05:06:58.087415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 10 05:06:58.087435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:58.099416 (XEN) ffff83107be8fee8 ffff82d0403258ff ffff82d040325816 ffff8308397d3000 Jun 10 05:06:58.099438 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be8fde0 Jun 10 05:06:58.111419 (XEN) ffff82d040329716 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 10 05:06:58.123422 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 10 05:06:58.123443 (XEN) aaaaaaaaaaaaaaaa 0000014955c1bac0 0000000000236f9c 0000000000000000 Jun 10 05:06:58.135418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:58.147412 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:58.147434 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:58.159417 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d3000 Jun 10 05:06:58.159438 (XEN) 00000037f91f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:58.171421 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:58.171439 (XEN) Xen call trace: Jun 10 05:06:58.183414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:58.183438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:58.195418 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:58.195440 (XEN) Jun 10 05:06:58.195448 - (XEN) *** Dumping CPU52 host state: *** Jun 10 05:06:58.207418 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:58.207441 (XEN) CPU: 52 Jun 10 05:06:58.219416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:58.219442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:58.231420 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9448 rcx: 0000000000000008 Jun 10 05:06:58.231442 (XEN) rdx: ffff83107be87fff rsi: ffff8308397d2dc8 rdi: ffff8308397d2dc0 Jun 10 05:06:58.243418 (XEN) rbp: ffff83107be87eb0 rsp: ffff83107be87e50 r8: 0000000000000001 Jun 10 05:06:58.255414 (XEN) r9: ffff8308397d2dc0 r10: ffff830839762070 r11: 0000013bf1d6089c Jun 10 05:06:58.255437 (XEN) r12: ffff83107be87ef8 r13: 0000000000000034 r14: ffff8308397c9390 Jun 10 05:06:58.267417 (XEN) r15: 0000017817214717 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:58.279413 (XEN) cr3: 000000006ead3000 cr2: ffff88800aa856a8 Jun 10 05:06:58.279434 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 10 05:06:58.291413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:58.291434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:58.303422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:58.315419 (XEN) Xen stack trace from rsp=ffff83107be87e50: Jun 10 05:06:58.315439 (XEN) 00000178372362cb ffff83107be87fff 0000000000000000 ffff83107be87ea0 Jun 10 05:06:58.327415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 10 05:06:58.327436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:58.339424 (XEN) ffff83107be87ee8 ffff82d0403258ff ffff82d040325816 ffff8308397ca000 Jun 10 05:06:58.339447 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be87de0 Jun 10 05:06:58.351418 (XEN) ffff82d040329716 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 10 05:06:58.363417 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 10 05:06:58.363439 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000236c2c 0000000000000000 Jun 10 05:06:58.375418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:58.387415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:58.387436 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:58.399415 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397ca000 Jun 10 05:06:58.411413 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:58.411435 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:58.423416 (XEN) Xen call trace: Jun 10 05:06:58.423434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:58.423452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:58.435419 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:58.435440 (XEN) Jun 10 05:06:58.435449 Jun 10 05:06:58.435456 (XEN) *** Dumping CPU53 host state: *** Jun 10 05:06:58.447416 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:58.459412 (XEN) CPU: 53 Jun 10 05:06:58.459429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:58.459449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:58.471420 (XEN) rax: ffff8308397b906c rbx: ffff8308397b1338 rcx: 0000000000000008 Jun 10 05:06:58.471443 (XEN) rdx: ffff831055efffff rsi: ffff8308397b1078 rdi: ffff8308397b1070 Jun 10 05:06:58.483422 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Jun 10 05:06:58.495415 (XEN) r9: ffff8308397b1070 r10: ffff830839755070 r11: 0000013bf1d608b6 Jun 10 05:06:58.495438 (XEN) r12: ffff831055effef8 r13: 0000000000000035 r14: ffff8308397b1280 Jun 10 05:06:58.507421 (XEN) r15: 0000017817214738 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:58.519414 (XEN) cr3: 000000006ead3000 cr2: ffff888006a39900 Jun 10 05:06:58.519434 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 10 05:06:58.531415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:58.531436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:58.543420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:58.555415 (XEN) Xen stack trace from rsp=ffff831055effe50: Jun 10 05:06:58.555436 (XEN) 000001784579845c ffff831055efffff 0000000000000000 ffff831055effea0 Jun 10 05:06:58.567414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 10 05:06:58.567435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:58.579418 (XEN) ffff831055effee8 ffff82d0403258ff ffff82d040325816 ffff8308397bd000 Jun 10 05:06:58.591412 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff831055effde0 Jun 10 05:06:58.591434 (XEN) ffff82d040329716 0000000000000000 ffff888003600000 0000000000000000 Jun 10 05:06:58.603418 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 10 05:06:58.603439 (XEN) 0000000000000000 0000000014002800 00000000002292c4 0000000000000000 Jun 10 05:06:58.615418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:58.627415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:58.627437 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:58.639425 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397bd000 Jun 10 05:06:58.651412 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:58.651433 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:58.663416 (XEN) Xen call trace: Jun 10 05:06:58.663433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:58.663450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:58.675420 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:58.675441 (XEN) Jun 10 05:06:58.687412 - ]: s=5 n=3 x=0(XEN) *** Dumping CPU54 host state: *** Jun 10 05:06:58.687434 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:58.699415 (XEN) CPU: 54 Jun 10 05:06:58.699432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:58.699451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:58.711419 (XEN) rax: ffff8308397ad06c rbx: ffff8308397a42d8 rcx: 0000000000000008 Jun 10 05:06:58.723413 (XEN) rdx: ffff831055eeffff rsi: ffff8308397a4018 rdi: ffff8308397a4010 Jun 10 05:06:58.723436 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 10 05:06:58.735417 (XEN) r9: ffff8308397a4010 r10: ffff82d0405f11e0 r11: 0000013e0fdebf85 Jun 10 05:06:58.735440 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff8308397a4220 Jun 10 05:06:58.747420 (XEN) r15: 0000017847b5408d cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:58.759415 (XEN) cr3: 000000006ead3000 cr2: 00007ffe571b0ff8 Jun 10 05:06:58.759435 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 10 05:06:58.771416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:58.771437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:58.783424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:58.795457 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 10 05:06:58.795477 (XEN) 0000017847b55e6b ffff831055eeffff 0000000000000000 ffff831055eefea0 Jun 10 05:06:58.807416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 10 05:06:58.807437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:58.819419 (XEN) ffff831055eefee8 ffff82d0403258ff ffff82d040325816 ffff8308397ab000 Jun 10 05:06:58.831415 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff831055eefde0 Jun 10 05:06:58.831436 (XEN) ffff82d040329716 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 10 05:06:58.843417 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 10 05:06:58.855410 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000236d6c 0000000000000000 Jun 10 05:06:58.855432 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:58.867420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:58.867442 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:58.879426 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ab000 Jun 10 05:06:58.891418 (XEN) 00000037f91cd000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:58.891439 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:58.903412 (XEN) Xen call trace: Jun 10 05:06:58.903430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:58.903447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:58.915423 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:58.927413 (XEN) Jun 10 05:06:58.927428 Jun 10 05:06:58.927436 (XEN) *** Dumping CPU55 host state: *** Jun 10 05:06:58.927455 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:58.939419 (XEN) CPU: 55 Jun 10 05:06:58.939435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:58.951412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:58.951433 (XEN) rax: ffff83083979d06c rbx: ffff8308397972d8 rcx: 0000000000000008 Jun 10 05:06:58.963414 (XEN) rdx: ffff831055ee7fff rsi: ffff830839797018 rdi: ffff830839797010 Jun 10 05:06:58.963437 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jun 10 05:06:58.975417 (XEN) r9: ffff830839797010 r10: ffff8308396be070 r11: 00000147d1d41444 Jun 10 05:06:58.975439 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff830839797220 Jun 10 05:06:58.987421 (XEN) r15: 0000017853dc218a cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:58.999414 (XEN) cr3: 000000006ead3000 cr2: 00005625b67c61c8 Jun 10 05:06:58.999434 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 10 05:06:59.011417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:59.011438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:59.023429 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:59.035416 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 10 05:06:59.035436 (XEN) 00000178622f8a22 ffff82d0403536c2 ffff82d0405e8c00 ffff831055ee7ea0 Jun 10 05:06:59.047416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 10 05:06:59.047436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:59.059419 (XEN) ffff831055ee7ee8 ffff82d0403258ff ffff82d040325816 ffff8308397a2000 Jun 10 05:06:59.071415 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff831055ee7de0 Jun 10 05:06:59.071437 (XEN) ffff82d040329716 0000000000000000 ffffffff82616a40 0000000000000000 Jun 10 05:06:59.083420 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 10 05:06:59.095414 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000002e4094 0000000000000000 Jun 10 05:06:59.095435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:59.107416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:59.107437 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:59.119419 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a2000 Jun 10 05:06:59.131425 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:59.131446 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:59.143414 (XEN) Xen call trace: Jun 10 05:06:59.143431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:59.155412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:59.155435 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:59.167415 (XEN) Jun 10 05:06:59.167430 - (XEN) *** Dumping CPU0 host state: *** Jun 10 05:06:59.167443 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:59.179416 (XEN) CPU: 0 Jun 10 05:06:59.179432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:59.191414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:59.191434 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 10 05:06:59.203412 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 10 05:06:59.203434 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 10 05:06:59.215417 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405f11e0 r11: 000001788f76f3c7 Jun 10 05:06:59.215439 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 10 05:06:59.227430 (XEN) r15: 000001786e1362b3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:59.239420 (XEN) cr3: 000000006ead3000 cr2: ffff8880063d9a60 Jun 10 05:06:59.239439 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 10 05:06:59.251415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:59.251436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:59.263425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:59.275420 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 10 05:06:59.275440 (XEN) 0000017870897231 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 10 05:06:59.287420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 10 05:06:59.287441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:59.299419 (XEN) ffff83083ffffee8 ffff82d0403258ff ffff82d040325816 ffff830839add000 Jun 10 05:06:59.311417 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83083ffffde0 Jun 10 05:06:59.311439 (XEN) ffff82d040329716 0000000000000000 ffff8880036b0000 0000000000000000 Jun 10 05:06:59.323420 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jun 10 05:06:59.335414 (XEN) 0000000000000000 000000000b092100 00000000000dba6c 0000000000000000 Jun 10 05:06:59.335435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:59.347417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:59.347438 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:59.359418 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Jun 10 05:06:59.371416 (XEN) 0000000000000000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:59.371437 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:59.383415 (XEN) Xen call trace: Jun 10 05:06:59.383432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:59.395414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:59.395437 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:59.407417 (XEN) Jun 10 05:06:59.407432 Jun 10 05:06:59.407440 (XEN) *** Dumping CPU1 host state: *** Jun 10 05:06:59.425030 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:59.425083 (XEN) CPU: 1 Jun 10 05:06:59.425094 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:59.431421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:59.431441 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 10 05:06:59.443414 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 10 05:06:59.443437 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 10 05:06:59.455417 (XEN) r9: ffff830839af6390 r10: ffff830839751070 r11: 00000173ba644400 Jun 10 05:06:59.467422 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 10 05:06:59.467444 (XEN) r15: 0000017853dc2756 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:06:59.479417 (XEN) cr3: 000000006ead3000 cr2: 000056203b8bd238 Jun 10 05:06:59.479436 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 10 05:06:59.491417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:59.491438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:59.503424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:59.515419 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 10 05:06:59.515439 (XEN) 000001787edcad7d ffff82d0403536c2 ffff82d0405e7100 ffff830839aefea0 Jun 10 05:06:59.527427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 10 05:06:59.527448 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:59.539421 (XEN) ffff830839aefee8 ffff82d0403258ff ffff82d040325816 ffff830839af7000 Jun 10 05:06:59.551419 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839aefde0 Jun 10 05:06:59.551441 (XEN) ffff82d040329716 0000000000000000 ffffffff82616a40 0000000000000000 Jun 10 05:06:59.563417 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 10 05:06:59.575414 (XEN) aaaaaaaaaaaaaaaa 0000017ebda1bac0 00000000002e4a24 0000000000000000 Jun 10 05:06:59.575436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:59.587417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:59.599412 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:59.599434 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Jun 10 05:06:59.611492 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:06:59.611513 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:59.623491 (XEN) Xen call trace: Jun 10 05:06:59.623509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:59.635491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:59.635514 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:06:59.647492 (XEN) Jun 10 05:06:59.647507 - (XEN) *** Dumping CPU2 host state: *** Jun 10 05:06:59.647520 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:59.659494 (XEN) CPU: 2 Jun 10 05:06:59.659511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:59.671496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:59.671517 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 10 05:06:59.683491 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 10 05:06:59.683514 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 10 05:06:59.695495 (XEN) r9: ffff83083ffba390 r10: ffff83083ffbe220 r11: 000001793e63550c Jun 10 05:06:59.707488 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 10 05:06:59.707511 (XEN) r15: 0000017883510c98 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 05:06:59.719499 (XEN) cr3: 00000008365e9000 cr2: ffff888003ee4500 Jun 10 05:06:59.719518 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 10 05:06:59.731494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:59.731515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:59.743502 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:59.755492 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 10 05:06:59.755513 (XEN) 000001788d33a1d2 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 10 05:06:59.767494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 10 05:06:59.779488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:06:59.779510 (XEN) ffff83083ffb7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396be000 Jun 10 05:06:59.791494 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 10 05:06:59.791516 (XEN) ffff82d0403296a0 0000000000000000 ffff888003733e00 0000000000000000 Jun 10 05:06:59.803494 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 10 05:06:59.815491 (XEN) 0000000000000000 0000000000000000 00000000001058a4 0000000000000000 Jun 10 05:06:59.815512 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:06:59.827501 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:06:59.839494 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:06:59.839504 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Jun 10 05:06:59.851483 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 10 05:06:59.851496 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:06:59.863490 (XEN) Xen call trace: Jun 10 05:06:59.863504 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:59.875508 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:06:59.875532 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 05:06:59.887501 (XEN) Jun 10 05:06:59.887517 Jun 10 05:06:59.887525 (XEN) *** Dumping CPU3 host state: *** Jun 10 05:06:59.887536 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:06:59.899506 (XEN) CPU: 3 Jun 10 05:06:59.899522 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:06:59.911502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:06:59.911522 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8448 rcx: 0000000000000008 Jun 10 05:06:59.923505 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffbadf8 rdi: ffff83083ffbadf0 Jun 10 05:06:59.923528 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 10 05:06:59.935506 (XEN) r9: ffff83083ffbadf0 r10: ffff8308396e4070 r11: 000001792611d2bb Jun 10 05:06:59.947505 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa8390 Jun 10 05:06:59.947527 (XEN) r15: 0000017883510c7c cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 05:06:59.959498 (XEN) cr3: 000000083490d000 cr2: 00007f83f4953170 Jun 10 05:06:59.959519 (XEN) fsb: 00000000000000 Jun 10 05:06:59.966822 00 gsb: ffff88801e640000 gss: 0000000000000000 Jun 10 05:06:59.971508 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:06:59.971529 ( Jun 10 05:06:59.971874 XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:06:59.983523 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:06:59.995510 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 10 05:06:59.995530 (XEN) 000001788f778417 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 10 05:07:00.007503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 10 05:07:00.019497 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:07:00.019519 (XEN) ffff83083ff9fee8 ffff82d0403258ff ffff82d040325816 ffff83083978a000 Jun 10 05:07:00.031505 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 10 05:07:00.031527 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 10 05:07:00.043497 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 10 05:07:00.055490 (XEN) 0000000000000000 0000000000000100 00000000002afda4 0000000000000000 Jun 10 05:07:00.055512 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:07:00.067495 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:07:00.079490 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:07:00.079512 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Jun 10 05:07:00.091494 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Jun 10 05:07:00.103536 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:07:00.103555 (XEN) Xen call trace: Jun 10 05:07:00.103566 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:00.115613 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:07:00.115637 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 05:07:00.127504 (XEN) Jun 10 05:07:00.127519 - (XEN) *** Dumping CPU4 host state: *** Jun 10 05:07:00.127532 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:07:00.139495 (XEN) CPU: 4 Jun 10 05:07:00.139512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:00.151495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:07:00.151516 (XEN) rax: ffff83083ff9106c rbx: ffff830839bff368 rcx: 0000000000000008 Jun 10 05:07:00.163491 (XEN) rdx: ffff83083ff87fff rsi: ffff830839bff0a8 rdi: ffff830839bff0a0 Jun 10 05:07:00.163513 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 10 05:07:00.175496 (XEN) r9: ffff830839bff0a0 r10: ffff83083ff92220 r11: 000001791570bffe Jun 10 05:07:00.187489 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff830839bff2b0 Jun 10 05:07:00.187511 (XEN) r15: 000001789b8a014d cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 05:07:00.199495 (XEN) cr3: 000000105260c000 cr2: 000056203a763534 Jun 10 05:07:00.199515 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 10 05:07:00.211502 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:07:00.223485 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:07:00.223512 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:07:00.235514 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 10 05:07:00.235535 (XEN) 00000178a9ddead5 ffff82d0403536c2 ffff82d0405e7280 ffff83083ff87ea0 Jun 10 05:07:00.247496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 10 05:07:00.259487 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:07:00.259509 (XEN) ffff83083ff87ee8 ffff82d0403258ff ffff82d040325816 ffff8308396f1000 Jun 10 05:07:00.271494 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 10 05:07:00.271516 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036acd80 0000000000000000 Jun 10 05:07:00.283499 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jun 10 05:07:00.295503 (XEN) 00000171d2c41cc0 000000001d01a800 00000000000e633c 0000000000000000 Jun 10 05:07:00.295524 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:07:00.307493 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:07:00.319490 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:07:00.319512 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Jun 10 05:07:00.331503 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8b002 Jun 10 05:07:00.343490 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:07:00.343508 (XEN) Xen call trace: Jun 10 05:07:00.343519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:00.355493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:07:00.355516 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 05:07:00.367492 (XEN) Jun 10 05:07:00.367508 Jun 10 05:07:00.367515 (XEN) *** Dumping CPU5 host state: *** Jun 10 05:07:00.367527 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:07:00.379497 (XEN) CPU: 5 Jun 10 05:07:00.379513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:00.391497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:07:00.391518 (XEN) rax: ffff830839bf906c rbx: ffff830839be92d8 rcx: 0000000000000008 Jun 10 05:07:00.403503 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9018 rdi: ffff830839be9010 Jun 10 05:07:00.403526 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 10 05:07:00.415495 (XEN) r9: ffff830839be9010 r10: ffff8308396cf070 r11: 00000179afdf82bd Jun 10 05:07:00.427492 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9220 Jun 10 05:07:00.427514 (XEN) r15: 00000178afdfbbf9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 05:07:00.439494 (XEN) cr3: 000000105260c000 cr2: 00007f7a0e572740 Jun 10 05:07:00.439513 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 10 05:07:00.451500 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:07:00.463488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:07:00.463516 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:07:00.475496 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 10 05:07:00.475516 (XEN) 00000178b830f129 ffff82d040257cae ffff830839736000 ffff830839734010 Jun 10 05:07:00.487495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 10 05:07:00.499491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:07:00.499513 (XEN) ffff830839bf7ee8 ffff82d0403258ff ffff82d040325816 ffff830839736000 Jun 10 05:07:00.511493 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 10 05:07:00.523490 (XEN) ffff82d0403296a0 0000000000000000 ffff888003658f80 0000000000000000 Jun 10 05:07:00.523512 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 10 05:07:00.535496 (XEN) 0000000000000000 0000000000000000 00000000000e4ab4 0000000000000000 Jun 10 05:07:00.535518 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:07:00.547497 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:07:00.559489 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:07:00.559511 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Jun 10 05:07:00.571494 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Jun 10 05:07:00.583492 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:07:00.583510 (XEN) Xen call trace: Jun 10 05:07:00.583521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:00.595494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:07:00.595517 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 05:07:00.607494 (XEN) Jun 10 05:07:00.607510 - (XEN) *** Dumping CPU6 host state: *** Jun 10 05:07:00.607523 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:07:00.619494 (XEN) CPU: 6 Jun 10 05:07:00.619511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:00.631497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:07:00.631518 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 10 05:07:00.643494 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 10 05:07:00.643517 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 10 05:07:00.655499 (XEN) r9: ffff830839bd3010 r10: ffff830839be6220 r11: 00000178fa869685 Jun 10 05:07:00.667491 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 10 05:07:00.667513 (XEN) r15: 00000178beebe0fc cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 05:07:00.679495 (XEN) cr3: 000000105260c000 cr2: 00007fa1537f8170 Jun 10 05:07:00.679515 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 10 05:07:00.691494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:07:00.703497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:07:00.703525 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:07:00.715494 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 10 05:07:00.715514 (XEN) 00000178c687f680 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 10 05:07:00.727496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 10 05:07:00.739496 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:07:00.739518 (XEN) ffff830839bdfee8 ffff82d0403258ff ffff82d040325816 ffff830839758000 Jun 10 05:07:00.751497 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 10 05:07:00.763490 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035fec80 0000000000000000 Jun 10 05:07:00.763512 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Jun 10 05:07:00.775495 (XEN) 0000000000000000 0000000000000000 000000000017788c 0000000000000000 Jun 10 05:07:00.775516 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:07:00.787496 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:07:00.799492 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:07:00.799514 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Jun 10 05:07:00.811493 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 10 05:07:00.823490 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:07:00.823508 (XEN) Xen call trace: Jun 10 05:07:00.823519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:00.835494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:07:00.835516 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 05:07:00.847492 (XEN) Jun 10 05:07:00.847508 Jun 10 05:07:00.847515 (XEN) *** Dumping CPU7 host state: *** Jun 10 05:07:00.847527 (XEN) 24 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:07:00.859499 (XEN) CPU: 7 Jun 10 05:07:00.859515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:00.871494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:07:00.871515 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd0c8 rcx: 0000000000000008 Jun 10 05:07:00.883496 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bd3d98 rdi: ffff830839bd3d90 Jun 10 05:07:00.895490 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 10 05:07:00.895513 (XEN) r9: ffff830839bd3d90 r10: ffff83083972b070 r11: 00000177fffe3293 Jun 10 05:07:00.907493 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd010 Jun 10 05:07:00.907515 (XEN) r15: 00000178beebe0d8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:07:00.919494 (XEN) cr3: 000000006ead3000 cr2: 00007f8cf8c00000 Jun 10 05:07:00.919514 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 10 05:07:00.931496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:07:00.943490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:07:00.943518 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:07:00.955497 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 10 05:07:00.955517 (XEN) 00000178d4db24ba ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 10 05:07:00.967498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 10 05:07:00.979491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:07:00.979514 (XEN) ffff830839bc7ee8 ffff82d0403258ff ffff82d040325816 ffff830839bd1000 Jun 10 05:07:00.991495 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839bc7de0 Jun 10 05:07:01.003519 (XEN) ffff82d040329716 0000000000000000 ffff888003600000 0000000000000000 Jun 10 05:07:01.003541 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 10 05:07:01.015512 (XEN) 00000000000000db 0000000014842500 0000000000236ccc 0000000000000000 Jun 10 05:07:01.027486 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:07:01.027509 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:07:01.039492 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:07:01.039514 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Jun 10 05:07:01.051495 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:07:01.063485 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:07:01.063503 (XEN) Xen call trace: Jun 10 05:07:01.063514 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:01.075495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:07:01.075518 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:07:01.087495 (XEN) Jun 10 05:07:01.087511 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU8 host state: *** Jun 10 05:07:01.087525 Jun 10 05:07:01.087532 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:07:01.099498 (XEN) CPU: 8 Jun 10 05:07:01.099514 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:01.111497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:07:01.111517 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 10 05:07:01.123493 (XEN) rdx: ffff830839baffff rsi: ffff830839bbdc88 rdi: ffff830839bbdc80 Jun 10 05:07:01.135493 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 10 05:07:01.135515 (XEN) r9: ffff830839bbdc80 r10: ffff83083974b070 r11: 0000017938aa82fd Jun 10 05:07:01.147493 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 10 05:07:01.147516 (XEN) r15: 00000178beeca3bd cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:07:01.159499 (XEN) cr3: 000000006ead3000 cr2: ffff888003ebd858 Jun 10 05:07:01.159518 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 10 05:07:01.171496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:07:01.183492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:07:01.183519 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:07:01.195497 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 10 05:07:01.207489 (XEN) 00000178d72622ce ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 10 05:07:01.207512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 10 05:07:01.219490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:07:01.219513 (XEN) ffff830839bafee8 ffff82d0403258ff ffff82d040325816 ffff830839740000 Jun 10 05:07:01.231503 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 10 05:07:01.243491 (XEN) ffff82d0403296a0 0000000000000000 ffff888003605d00 0000000000000000 Jun 10 05:07:01.243513 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jun 10 05:07:01.255494 (XEN) 0000000000000000 0000000000000100 00000000000de88c 0000000000000000 Jun 10 05:07:01.267488 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:07:01.267510 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:07:01.279493 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:07:01.279514 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Jun 10 05:07:01.291496 (XEN) 00000037f95d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:07:01.303498 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:07:01.303517 (XEN) Xen call trace: Jun 10 05:07:01.303527 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:01.315495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:07:01.315518 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 05:07:01.327496 (XEN) Jun 10 05:07:01.327511 (XEN) 25 [0/0/(XEN) *** Dumping CPU9 host state: *** Jun 10 05:07:01.339489 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:07:01.339513 (XEN) CPU: 9 Jun 10 05:07:01.339522 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:01.351502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:07:01.351523 (XEN) rax: ffff830839ba106c rbx: ffff830839ba7e48 rcx: 0000000000000008 Jun 10 05:07:01.363496 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7b88 rdi: ffff830839ba7b80 Jun 10 05:07:01.375489 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 10 05:07:01.375512 (XEN) r9: ffff830839ba7b80 r10: ffff8308396e1070 r11: 00000179eb7a3e6a Jun 10 05:07:01.387495 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839ba7d90 Jun 10 05:07:01.399494 (XEN) r15: 00000178eb7a6b5a cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 05:07:01.399517 (XEN) cr3: 000000105260c000 cr2: 00007f68c2c03170 Jun 10 05:07:01.411490 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 10 05:07:01.411512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:07:01.423493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:07:01.435489 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:07:01.435512 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 10 05:07:01.447490 (XEN) 00000178f1883ac6 ffff82d040257cae ffff83083972f000 ffff830839734b70 Jun 10 05:07:01.447512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 10 05:07:01.459493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:07:01.459515 (XEN) ffff830839b9fee8 ffff82d0403258ff ffff82d040325816 ffff83083972f000 Jun 10 05:07:01.471495 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 10 05:07:01.483501 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365ae80 0000000000000000 Jun 10 05:07:01.483523 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jun 10 05:07:01.495495 (XEN) 0000000000000000 0000000000000100 00000000000a8fa4 0000000000000000 Jun 10 05:07:01.507490 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:07:01.507512 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:07:01.519492 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:07:01.531489 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Jun 10 05:07:01.531511 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Jun 10 05:07:01.543496 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:07:01.543514 (XEN) Xen call trace: Jun 10 05:07:01.543525 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:01.555497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:07:01.567489 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 05:07:01.567511 (XEN) Jun 10 05:07:01.567520 ]: s=5 n=4 x=0(XEN) *** Dumping CPU10 host state: *** Jun 10 05:07:01.579490 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:07:01.579513 (XEN) CPU: 10 Jun 10 05:07:01.579523 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:01.591507 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:07:01.591528 (XEN) rax: ffff830839b8d06c rbx: ffff830839b91d48 rcx: 0000000000000008 Jun 10 05:07:01.603497 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91a88 rdi: ffff830839b91a80 Jun 10 05:07:01.615491 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 10 05:07:01.615514 (XEN) r9: ffff830839b91a80 r10: ffff8308396ee070 r11: 0000017936227922 Jun 10 05:07:01.627490 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b91c90 Jun 10 05:07:01.639490 (XEN) r15: 00000178fd52ddeb cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:07:01.639513 (XEN) cr3: 000000006ead3000 cr2: 000055faa69e0b20 Jun 10 05:07:01.651491 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 10 05:07:01.651513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:07:01.663492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:07:01.675488 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:07:01.675511 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 10 05:07:01.687491 (XEN) 00000178ffe5248d ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 10 05:07:01.687514 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 10 05:07:01.699493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:07:01.711489 (XEN) ffff830839b87ee8 ffff82d0403258ff ffff82d040325816 ffff83083975b000 Jun 10 05:07:01.711512 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 10 05:07:01.723490 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 10 05:07:01.723511 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 10 05:07:01.735499 (XEN) 0000000000007ff0 0000000014840400 00000000001f6acc 0000000000000000 Jun 10 05:07:01.747491 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:07:01.747513 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:07:01.759493 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:07:01.771488 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Jun 10 05:07:01.771509 (XEN) 00000037f95ad000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:07:01.783494 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:07:01.783512 (XEN) Xen call trace: Jun 10 05:07:01.783522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:01.795497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:07:01.807490 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 05:07:01.807512 (XEN) Jun 10 05:07:01.807521 Jun 10 05:07:01.807528 (XEN) *** Dumping CPU11 host state: *** Jun 10 05:07:01.807539 (XEN) 26 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:07:01.819499 (XEN) CPU: 11 Jun 10 05:07:01.819515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:01.831500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:07:01.843448 (XEN) rax: ffff830839b7506c rbx: ffff830839b7bc48 rcx: 0000000000000008 Jun 10 05:07:01.843460 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7b988 rdi: ffff830839b7b980 Jun 10 05:07:01.855467 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 10 05:07:01.855479 (XEN) r9: ffff830839b7b980 r10: ffff82d040609820 r11: 00000179362278fe Jun 10 05:07:01.867547 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bb90 Jun 10 05:07:01.879497 (XEN) r15: 00000178fd5d2efe cr0: 000000008005003b cr4: 00000000003526e0 Jun 10 05:07:01.879520 (XEN) cr3: 000000006ead3000 cr2: ffff888001f2edf8 Jun 10 05:07:01.891507 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 10 05:07:01.891530 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:07:01.903501 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:07:01.915502 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:07:01.915525 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 10 05:07:01.931516 (XEN) 000001790e385d24 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 10 05:07:01.931538 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 10 05:07:01.943494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:07:01.943516 (XEN) ffff830839b6fee8 ffff82d0403258ff ffff82d040325816 ffff830839b79000 Jun 10 05:07:01.955508 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839b6fde0 Jun 10 05:07:01.967520 (XEN) ffff82d040329716 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 10 05:07:01.967544 (XEN) 0000000000000000 0000000000000007 ff Jun 10 05:07:01.970968 ff8880035fbe00 0000000000000246 Jun 10 05:07:01.979512 (XEN) 0000000000007ff0 0000000000000001 000000000023d024 0000000000000000 Jun 10 05:07:01.979533 (XEN) ffff Jun 10 05:07:01.979882 ffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:07:01.991502 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:07:02.003499 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:07:02.003521 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Jun 10 05:07:02.015508 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 10 05:07:02.027506 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:07:02.027525 (XEN) Xen call trace: Jun 10 05:07:02.027536 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:02.039504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:07:02.039527 (XEN) [] F continue_running+0x5b/0x5d Jun 10 05:07:02.051500 (XEN) Jun 10 05:07:02.051515 - (XEN) *** Dumping CPU12 host state: *** Jun 10 05:07:02.051528 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:07:02.063496 (XEN) CPU: 12 Jun 10 05:07:02.063513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:02.075493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:07:02.075513 (XEN) rax: ffff830839b6106c rbx: ffff830839b65b48 rcx: 0000000000000008 Jun 10 05:07:02.087501 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65888 rdi: ffff830839b65880 Jun 10 05:07:02.087524 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 10 05:07:02.099498 (XEN) r9: ffff830839b65880 r10: ffff830839762070 r11: 0000017a11404a99 Jun 10 05:07:02.111492 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65a90 Jun 10 05:07:02.111514 (XEN) r15: 0000017911408980 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 05:07:02.123421 (XEN) cr3: 00000008365e9000 cr2: ffff888005e80340 Jun 10 05:07:02.123441 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 10 05:07:02.135424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:07:02.147413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:07:02.147441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:07:02.159423 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 10 05:07:02.159443 (XEN) 000001791c924c46 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 10 05:07:02.171420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 10 05:07:02.183423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:07:02.183446 (XEN) ffff830839b57ee8 ffff82d0403258ff ffff82d040325816 ffff830839788000 Jun 10 05:07:02.195417 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 10 05:07:02.207413 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035f8000 0000000000000000 Jun 10 05:07:02.207435 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 10 05:07:02.219416 (XEN) 0000000000000000 0000000000000001 0000000000234564 0000000000000000 Jun 10 05:07:02.219437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:07:02.231420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:07:02.243414 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:07:02.243435 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Jun 10 05:07:02.255419 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 10 05:07:02.267414 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:07:02.267433 (XEN) Xen call trace: Jun 10 05:07:02.267443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:02.279418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:07:02.279441 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 05:07:02.291416 (XEN) Jun 10 05:07:02.291432 Jun 10 05:07:02.291439 (XEN) 27 [0/0/(XEN) *** Dumping CPU13 host state: *** Jun 10 05:07:02.291452 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 10 05:07:02.303421 (XEN) CPU: 13 Jun 10 05:07:02.303437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:02.315421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 10 05:07:02.315442 (XEN) rax: ffff830839b4906c rbx: ffff830839b4ea48 rcx: 0000000000000008 Jun 10 05:07:02.327420 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4e788 rdi: ffff830839b4e780 Jun 10 05:07:02.339414 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 10 05:07:02.339436 (XEN) r9: ffff830839b4e780 r10: ffff830839751070 r11: 00000179fda8a0ca Jun 10 05:07:02.351417 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4e990 Jun 10 05:07:02.351439 (XEN) r15: 00000178fda8d3d3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 10 05:07:02.363420 (XEN) cr3: 000000105260c000 cr2: 00007f8cf8424000 Jun 10 05:07:02.363439 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 10 05:07:02.375423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 10 05:07:02.387416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 10 05:07:02.387442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 10 05:07:02.399420 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 10 05:07:02.411413 (XEN) 000001791ed651c2 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 10 05:07:02.411436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 10 05:07:02.423415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 10 05:07:02.423438 (XEN) ffff830839b47ee8 ffff82d0403258ff ffff82d040325816 ffff830839755000 Jun 10 05:07:02.435420 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 10 05:07:02.447413 (XEN) ffff82d0403296a0 0000000000000000 ffff888003600000 0000000000000000 Jun 10 05:07:02.447435 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 10 05:07:02.459419 (XEN) 00000000000000db 0000000014858000 0000000000237224 0000000000000000 Jun 10 05:07:02.471414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 10 05:07:02.471444 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 10 05:07:02.483416 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 10 05:07:02.483438 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Jun 10 05:07:02.495418 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Jun 10 05:07:02.507415 (XEN) 0000000000000000 0000000e00000000 Jun 10 05:07:02.507433 (XEN) Xen call trace: Jun 10 05:07:02.507443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 10 05:07:02.519419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 10 05:07:02.519442 (XEN) [] F context_switch+0xe11/0xe2c Jun 10 05:07:02.531406 (XEN) Jun 10 05:07:02.531421 ]: s=6 n=4 x=0 Jun 10 05:07:02.531430 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 10 05:07:02.555389 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 10 05:07:02.567408 (XEN) 30 [1/1/ - ]: s=6 n=4 x=0 Jun 10 05:07:02.567428 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 10 05:07:02.567440 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 10 05:07:02.579410 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 10 05:07:02.579429 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 10 05:07:02.579440 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 10 05:07:02.591409 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 10 05:07:02.591428 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 10 05:07:02.591440 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 10 05:07:02.603413 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 10 05:07:02.603431 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 10 05:07:02.603442 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 10 05:07:02.615411 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jun 10 05:07:02.615430 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 10 05:07:02.627410 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 10 05:07:02.627429 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 10 05:07:02.627441 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 10 05:07:02.639412 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 10 05:07:02.639431 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 10 05:07:02.639443 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 10 05:07:02.651409 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 10 05:07:02.651428 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 10 05:07:02.651439 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 10 05:07:02.663413 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 10 05:07:02.663432 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 10 05:07:02.675411 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 10 05:07:02.675431 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 10 05:07:02.675443 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 10 05:07:02.687412 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 10 05:07:02.687431 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 10 05:07:02.687442 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 10 05:07:02.699420 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 10 05:07:02.699438 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 10 05:07:02.699450 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 10 05:07:02.711413 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 10 05:07:02.711432 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 10 05:07:02.723415 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 10 05:07:02.723434 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 10 05:07:02.723447 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 10 05:07:02.735410 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 10 05:07:02.735429 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 10 05:07:02.735441 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 10 05:07:02.747412 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jun 10 05:07:02.747430 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 10 05:07:02.759381 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 10 05:07:02.759400 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 10 05:07:02.759411 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 10 05:07:02.771418 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 10 05:07:02.771437 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Jun 10 05:07:02.771449 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 10 05:07:02.783410 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 10 05:07:02.783429 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 10 05:07:02.795407 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 10 05:07:02.795427 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 10 05:07:02.795439 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 10 05:07:02.807413 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 10 05:07:02.807433 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 10 05:07:02.807444 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 10 05:07:02.819410 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 10 05:07:02.819429 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 10 05:07:02.819440 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jun 10 05:07:02.831414 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 10 05:07:02.831433 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 10 05:07:02.843408 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 10 05:07:02.843427 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 10 05:07:02.843438 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 10 05:07:02.855411 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 10 05:07:02.855430 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 10 05:07:02.855442 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 10 05:07:02.867413 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 10 05:07:02.867432 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 10 05:07:02.879406 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 10 05:07:02.879426 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 10 05:07:02.879437 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 10 05:07:02.891453 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 10 05:07:02.891472 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 10 05:07:02.891483 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 10 05:07:02.903411 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 10 05:07:02.903430 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 10 05:07:02.903441 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 10 05:07:02.915414 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 10 05:07:02.915433 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 10 05:07:02.927409 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 10 05:07:02.927428 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 10 05:07:02.927440 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 10 05:07:02.939411 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 10 05:07:02.939430 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 10 05:07:02.939442 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 10 05:07:02.951413 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 10 05:07:02.951432 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 10 05:07:02.963410 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 10 05:07:02.963429 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 10 05:07:02.963442 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 10 05:07:02.975410 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 10 05:07:02.975429 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 10 05:07:02.975440 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 10 05:07:02.987413 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 10 05:07:02.987432 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 10 05:07:02.999409 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 10 05:07:02.999429 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 10 05:07:02.999440 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 10 05:07:03.011409 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 10 05:07:03.011428 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 10 05:07:03.011439 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 10 05:07:03.023412 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 10 05:07:03.023431 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 10 05:07:03.035407 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 10 05:07:03.035427 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 10 05:07:03.035446 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 10 05:07:03.047408 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 10 05:07:03.047428 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 10 05:07:03.047440 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 10 05:07:03.059412 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 10 05:07:03.059431 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 10 05:07:03.059442 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 10 05:07:03.071412 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 10 05:07:03.071431 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 10 05:07:03.083409 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 10 05:07:03.083428 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 10 05:07:03.083440 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 10 05:07:03.095414 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 10 05:07:03.095433 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 10 05:07:03.095445 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 10 05:07:03.107413 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 10 05:07:03.107432 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 10 05:07:03.119409 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 10 05:07:03.119428 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 10 05:07:03.119440 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 10 05:07:03.131412 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 10 05:07:03.131431 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 10 05:07:03.131443 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 10 05:07:03.143412 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 10 05:07:03.143431 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 10 05:07:03.143443 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 10 05:07:03.155417 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 10 05:07:03.155435 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 10 05:07:03.167410 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 10 05:07:03.167429 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 10 05:07:03.167441 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 10 05:07:03.179411 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 10 05:07:03.179430 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 10 05:07:03.179442 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 10 05:07:03.191418 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 10 05:07:03.191436 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 10 05:07:03.203412 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 10 05:07:03.203431 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 10 05:07:03.203443 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 10 05:07:03.215410 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 10 05:07:03.215429 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 10 05:07:03.215440 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 10 05:07:03.227412 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 10 05:07:03.227431 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 10 05:07:03.239408 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 10 05:07:03.239427 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 10 05:07:03.239439 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 10 05:07:03.251409 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 10 05:07:03.251428 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 10 05:07:03.251440 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 10 05:07:03.263413 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 10 05:07:03.263432 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 10 05:07:03.275405 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 10 05:07:03.275425 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 10 05:07:03.275437 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 10 05:07:03.287410 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 10 05:07:03.287430 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 10 05:07:03.287442 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 10 05:07:03.299412 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 10 05:07:03.299431 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 10 05:07:03.299443 (XEN) 198 [1/1/ - ]: s=6 n=32 x=0 Jun 10 05:07:03.311413 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 10 05:07:03.311440 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 10 05:07:03.323411 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 10 05:07:03.323430 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 10 05:07:03.323442 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 10 05:07:03.335411 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 10 05:07:03.335430 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 10 05:07:03.335442 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 10 05:07:03.347414 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 10 05:07:03.347432 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 10 05:07:03.359408 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 10 05:07:03.359427 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 10 05:07:03.359439 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 10 05:07:03.371411 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 10 05:07:03.371430 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 10 05:07:03.371441 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 10 05:07:03.383412 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 10 05:07:03.383431 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 10 05:07:03.383443 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 10 05:07:03.395412 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 10 05:07:03.395430 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 10 05:07:03.407410 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 10 05:07:03.407429 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 10 05:07:03.407440 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 10 05:07:03.419411 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 10 05:07:03.419430 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 10 05:07:03.419442 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 10 05:07:03.431410 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 10 05:07:03.431429 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 10 05:07:03.443411 (XEN) 228 [1/1/ - ]: s=6 n=37 x=0 Jun 10 05:07:03.443429 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 10 05:07:03.443442 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 10 05:07:03.455411 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 10 05:07:03.455430 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 10 05:07:03.455442 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 10 05:07:03.467423 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 10 05:07:03.467443 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 10 05:07:03.479408 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 10 05:07:03.479428 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 10 05:07:03.479439 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 10 05:07:03.491413 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 10 05:07:03.491432 (XEN) 240 [1/1/ - ]: s=6 n=39 x=0 Jun 10 05:07:03.491444 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 10 05:07:03.503410 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 10 05:07:03.503429 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 10 05:07:03.515408 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 10 05:07:03.515427 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 10 05:07:03.515439 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 10 05:07:03.527418 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 10 05:07:03.527437 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 10 05:07:03.527449 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 10 05:07:03.539412 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 10 05:07:03.539431 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 10 05:07:03.539443 (XEN) 252 [1/1/ - ]: s=6 n=41 x=0 Jun 10 05:07:03.551412 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 10 05:07:03.551432 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 10 05:07:03.563408 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 10 05:07:03.563427 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 10 05:07:03.563438 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 10 05:07:03.575410 (XEN) 258 [1/1/ - ]: s=6 n=42 x=0 Jun 10 05:07:03.575429 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 10 05:07:03.575441 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 10 05:07:03.587421 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 10 05:07:03.587440 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 10 05:07:03.599406 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 10 05:07:03.599425 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jun 10 05:07:03.599437 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 10 05:07:03.611414 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 10 05:07:03.611433 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 10 05:07:03.611444 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 10 05:07:03.623413 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 10 05:07:03.623432 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 10 05:07:03.623444 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 10 05:07:03.635414 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 10 05:07:03.635432 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 10 05:07:03.647410 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 10 05:07:03.647429 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 10 05:07:03.647440 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 10 05:07:03.659411 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 10 05:07:03.659430 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 10 05:07:03.659442 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 10 05:07:03.671413 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 10 05:07:03.671432 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 10 05:07:03.683412 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 10 05:07:03.683431 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 10 05:07:03.683443 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 10 05:07:03.695409 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 10 05:07:03.695427 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 10 05:07:03.695439 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 10 05:07:03.707413 (XEN) 288 [1/1/ - ]: s=6 n=47 x=0 Jun 10 05:07:03.707432 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 10 05:07:03.719411 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 10 05:07:03.719430 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 10 05:07:03.719442 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 10 05:07:03.731412 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 10 05:07:03.731431 (XEN) 294 [1/1/ - ]: s=6 n=48 x=0 Jun 10 05:07:03.731442 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 10 05:07:03.743413 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 10 05:07:03.743432 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 10 05:07:03.755406 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 10 05:07:03.755426 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 10 05:07:03.755437 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 10 05:07:03.767415 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 10 05:07:03.767435 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 10 05:07:03.767446 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 10 05:07:03.779412 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 10 05:07:03.779430 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 10 05:07:03.779442 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 10 05:07:03.791411 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 10 05:07:03.791430 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 10 05:07:03.803410 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 10 05:07:03.803429 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 10 05:07:03.803441 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 10 05:07:03.815411 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 10 05:07:03.815429 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 10 05:07:03.815441 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 10 05:07:03.827410 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 10 05:07:03.827428 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 10 05:07:03.839408 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 10 05:07:03.839427 (XEN) 318 [1/1/ - ]: s=6 n=52 x=0 Jun 10 05:07:03.839439 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 10 05:07:03.855415 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 10 05:07:03.855426 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 10 05:07:03.855432 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 10 05:07:03.855442 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 10 05:07:03.867410 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 10 05:07:03.867425 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 10 05:07:03.879415 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 10 05:07:03.879434 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 10 05:07:03.879446 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 10 05:07:03.891410 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jun 10 05:07:03.891430 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 10 05:07:03.891441 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 10 05:07:03.903422 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 10 05:07:03.903441 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 10 05:07:03.919442 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 10 05:07:03.919462 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 10 05:07:03.919473 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Jun 10 05:07:03.919484 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 10 05:07:03.931420 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 10 05:07:03.931439 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 10 05:07:03.943415 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Jun 10 05:07:03.943436 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 10 05:07:03.943449 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Jun 10 05:07:03.959440 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jun 10 05:07:03.959459 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 10 05:07:03.970869 Jun 10 05:07:03.971421 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jun 10 05:07:03.971449 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 10 05:07:03.971463 (XEN) Jun 10 05:07:03.971926 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jun 10 05:07:03.983422 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 10 05:07:03.983441 (XEN) 349 [0/0/ - ]: s=4 n=13 x=0 p=1311 i=82 Jun 10 05:07:03.999437 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Jun 10 05:07:03.999457 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 10 05:07:03.999470 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 10 05:07:04.015434 (XEN) 353 [0/0/ - ]: s=4 n=48 x=0 p=1300 i=93 Jun 10 05:07:04.015454 (XEN) 354 [0/0/ - ]: s=4 n=29 x=0 p=1299 i=94 Jun 10 05:07:04.015467 (XEN) 355 [0/0/ - ]: s=4 n=18 x=0 p=1298 i=95 Jun 10 05:07:04.027411 (XEN) 356 [0/0/ - ]: s=4 n=55 x=0 p=1297 i=96 Jun 10 05:07:04.027431 (XEN) 357 [0/0/ - ]: s=4 n=26 x=0 p=1296 i=97 Jun 10 05:07:04.039416 (XEN) 358 [0/0/ - ]: s=4 n=53 x=0 p=1295 i=98 Jun 10 05:07:04.039436 (XEN) 359 [0/0/ - ]: s=4 n=24 x=0 p=1294 i=99 Jun 10 05:07:04.051413 (XEN) 360 [0/0/ - ]: s=4 n=51 x=0 p=1293 i=100 Jun 10 05:07:04.051434 (XEN) 361 [0/0/ - ]: s=4 n=22 x=0 p=1292 i=101 Jun 10 05:07:04.063408 (XEN) 362 [0/0/ - ]: s=4 n=49 x=0 p=1291 i=102 Jun 10 05:07:04.063428 (XEN) 363 [0/0/ - ]: s=4 n=7 x=0 p=1290 i=103 Jun 10 05:07:04.075411 (XEN) 364 [0/0/ - ]: s=4 n=47 x=0 p=1289 i=104 Jun 10 05:07:04.075432 (XEN) 365 [0/0/ - ]: s=4 n=5 x=0 p=1288 i=105 Jun 10 05:07:04.087408 (XEN) 366 [0/0/ - ]: s=4 n=45 x=0 p=1287 i=106 Jun 10 05:07:04.087429 (XEN) 367 [0/0/ - ]: s=4 n=16 x=0 p=1286 i=107 Jun 10 05:07:04.087442 (XEN) 368 [0/0/ - ]: s=4 n=43 x=0 p=1285 i=108 Jun 10 05:07:04.099414 (XEN) 369 [0/0/ - ]: s=4 n=14 x=0 p=1284 i=109 Jun 10 05:07:04.099434 (XEN) 370 [0/0/ - ]: s=4 n=0 x=0 p=1283 i=110 Jun 10 05:07:04.111415 (XEN) 371 [0/0/ - ]: s=4 n=12 x=0 p=1282 i=111 Jun 10 05:07:04.111434 (XEN) 372 [0/0/ - ]: s=4 n=8 x=0 p=1281 i=112 Jun 10 05:07:04.123418 (XEN) 373 [0/0/ - ]: s=4 n=38 x=0 p=1280 i=113 Jun 10 05:07:04.123438 (XEN) 374 [0/0/ - ]: s=4 n=37 x=0 p=1279 i=114 Jun 10 05:07:04.135410 (XEN) 375 [0/0/ - ]: s=4 n=5 x=0 p=1278 i=115 Jun 10 05:07:04.135439 (XEN) 376 [0/0/ - ]: s=4 n=35 x=0 p=1277 i=116 Jun 10 05:07:04.147411 (XEN) 377 [0/0/ - ]: s=4 n=3 x=0 p=1276 i=117 Jun 10 05:07:04.147431 (XEN) 378 [0/0/ - ]: s=4 n=33 x=0 p=1275 i=118 Jun 10 05:07:04.159414 (XEN) 379 [0/0/ - ]: s=4 n=1 x=0 p=1274 i=119 Jun 10 05:07:04.159434 (XEN) 380 [0/0/ - ]: s=4 n=21 x=0 p=1273 i=120 Jun 10 05:07:04.171409 (XEN) 381 [0/0/ - ]: s=4 n=30 x=0 p=1272 i=121 Jun 10 05:07:04.171430 (XEN) 382 [0/0/ - ]: s=4 n=39 x=0 p=1271 i=122 Jun 10 05:07:04.183409 (XEN) 383 [0/0/ - ]: s=4 n=28 x=0 p=1270 i=123 Jun 10 05:07:04.183430 (XEN) 384 [0/0/ - ]: s=4 n=27 x=0 p=1269 i=124 Jun 10 05:07:04.195410 (XEN) 385 [0/0/ - ]: s=4 n=36 x=0 p=1268 i=125 Jun 10 05:07:04.195431 (XEN) 386 [0/0/ - ]: s=4 n=25 x=0 p=1267 i=126 Jun 10 05:07:04.195445 (XEN) 387 [0/0/ - ]: s=4 n=34 x=0 p=1266 i=127 Jun 10 05:07:04.207414 (XEN) 388 [0/0/ - ]: s=4 n=23 x=0 p=1265 i=128 Jun 10 05:07:04.207434 (XEN) 389 [0/0/ - ]: s=4 n=32 x=0 p=1264 i=129 Jun 10 05:07:04.219413 (XEN) 390 [0/0/ - ]: s=4 n=11 x=0 p=1263 i=130 Jun 10 05:07:04.219433 (XEN) 391 [0/0/ - ]: s=4 n=20 x=0 p=1262 i=131 Jun 10 05:07:04.231413 (XEN) 392 [0/0/ - ]: s=4 n=19 x=0 p=1261 i=132 Jun 10 05:07:04.231433 (XEN) 393 [0/0/ - ]: s=4 n=46 x=0 p=1260 i=133 Jun 10 05:07:04.243415 (XEN) 394 [0/0/ - ]: s=4 n=17 x=0 p=1259 i=134 Jun 10 05:07:04.243435 (XEN) 395 [0/0/ - ]: s=4 n=54 x=0 p=1258 i=135 Jun 10 05:07:04.255412 (XEN) 396 [0/0/ - ]: s=4 n=15 x=0 p=1257 i=136 Jun 10 05:07:04.255432 (XEN) 397 [0/0/ - ]: s=4 n=52 x=0 p=1256 i=137 Jun 10 05:07:04.267419 (XEN) 398 [0/0/ - ]: s=4 n=41 x=0 p=1255 i=138 Jun 10 05:07:04.267440 (XEN) 399 [0/0/ - ]: s=4 n=50 x=0 p=1254 i=139 Jun 10 05:07:04.279409 (XEN) 400 [0/0/ - ]: s=4 n=9 x=0 p=1253 i=140 Jun 10 05:07:04.279430 (XEN) 401 [0/0/ - ]: s=4 n=10 x=0 p=1252 i=141 Jun 10 05:07:04.291408 (XEN) 402 [0/0/ - ]: s=4 n=6 x=0 p=1251 i=142 Jun 10 05:07:04.291429 (XEN) 403 [0/0/ - ]: s=4 n=36 x=0 p=1250 i=143 Jun 10 05:07:04.303408 (XEN) 404 [0/0/ - ]: s=4 n=4 x=0 p=1249 i=144 Jun 10 05:07:04.303428 (XEN) 405 [0/0/ - ]: s=4 n=44 x=0 p=1248 i=145 Jun 10 05:07:04.303441 (XEN) 406 [0/0/ - ]: s=4 n=2 x=0 p=1247 i=146 Jun 10 05:07:04.315421 (XEN) 407 [0/0/ - ]: s=4 n=42 x=0 p=1246 i=147 Jun 10 05:07:04.315441 (XEN) 408 [0/0/ - ]: s=4 n=31 x=0 p=1245 i=148 Jun 10 05:07:04.327416 (XEN) 409 [0/0/ - ]: s=4 n=40 x=0 p=1244 i=149 Jun 10 05:07:04.327436 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Jun 10 05:07:04.339412 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Jun 10 05:07:04.339432 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Jun 10 05:07:04.351412 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Jun 10 05:07:04.351432 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Jun 10 05:07:04.363413 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Jun 10 05:07:04.363433 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Jun 10 05:07:04.375411 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Jun 10 05:07:04.375432 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Jun 10 05:07:04.387406 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 10 05:07:04.387426 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 10 05:07:04.387439 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 10 05:07:04.399411 (XEN) No domains have emulated TSC Jun 10 05:07:04.399430 (XEN) Synced stime skew: max=6677ns avg=6677ns samples=1 current=6677ns Jun 10 05:07:04.411405 (XEN) Synced cycles skew: max=13334 avg=13334 samples=1 current=13334 Jun 10 05:07:04.411427 Jun 10 05:07:05.975096 (XEN) 'u' pressed -> dumping numa info (now = 1623630166176) Jun 10 05:07:06.003427 (XEN) NODE0 start->0 size->8912896 free->8238006 Jun 10 05:07:06.003459 ( Jun 10 05:07:06.003802 XEN) NODE1 start->8912896 size->8388608 free->8154674 Jun 10 05:07:06.015425 (XEN) CPU0...27 -> NODE0 Jun 10 05:07:06.015443 (XEN) CPU28...55 -> NODE1 Jun 10 05:07:06.015453 (XEN) Memory location of each domain: Jun 10 05:07:06.027418 (XEN) d0 (total: 131072): Jun 10 05:07:06.027436 (XEN) Node 0: 52937 Jun 10 05:07:06.027446 (XEN) Node 1: 78135 Jun 10 05:07:06.027456 Jun 10 05:07:07.978862 (XEN) *********** VMCS Areas ************** Jun 10 05:07:07.995420 (XEN) ************************************** Jun 10 05:07:07.995438 Jun 10 05:07:07.995736 Jun 10 05:07:09.982899 (XEN) number of MP IRQ sources: 15. Jun 10 05:07:10.003430 (XEN) number of IO-APIC #1 registers: 24. Jun 10 05:07:10.025550 (XEN) number of IO-APIC #2 regist Jun 10 05:07:10.025601 ers: 24. Jun 10 05:07:10.025621 (XEN) number of IO-APIC #3 registers: 24. Jun 10 05:07:10.025634 (XEN) testing the IO APIC....................... Jun 10 05:07:10.025645 (XEN) IO APIC #1...... Jun 10 05:07:10.027431 (XEN) .... register #00: 01000000 Jun 10 05:07:10.027450 (XEN) ....... : physical APIC id: 01 Jun 10 05:07:10.027462 (XEN) ....... : Delivery Type: 0 Jun 10 05:07:10.039416 (XEN) ....... : LTS : 0 Jun 10 05:07:10.039434 (XEN) .... register #01: 00170020 Jun 10 05:07:10.039446 (XEN) ....... : max redirection entries: 0017 Jun 10 05:07:10.051419 (XEN) ....... : PRQ implemented: 0 Jun 10 05:07:10.051438 (XEN) ....... : IO APIC version: 0020 Jun 10 05:07:10.051450 (XEN) .... IRQ redirection table: Jun 10 05:07:10.063410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 10 05:07:10.063431 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.063443 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 10 05:07:10.075412 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 10 05:07:10.075431 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 10 05:07:10.087416 (XEN) 04 10 0 0 0 0 0 0 0 F1 Jun 10 05:07:10.087435 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 10 05:07:10.099408 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 10 05:07:10.099427 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 10 05:07:10.099438 (XEN) 08 1c 0 0 0 0 0 0 0 A2 Jun 10 05:07:10.111415 (XEN) 09 04 0 1 0 0 0 0 0 C8 Jun 10 05:07:10.111433 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 10 05:07:10.123418 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 10 05:07:10.123437 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 10 05:07:10.123449 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 10 05:07:10.135411 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 10 05:07:10.135429 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 10 05:07:10.147411 (XEN) 10 00 1 1 0 1 0 0 0 D1 Jun 10 05:07:10.147430 (XEN) 11 00 1 1 0 1 0 0 0 7A Jun 10 05:07:10.159410 (XEN) 12 3b 0 1 0 1 0 0 0 DA Jun 10 05:07:10.159429 (XEN) 13 00 1 1 0 1 0 0 0 E9 Jun 10 05:07:10.159441 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.171410 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.171429 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.183410 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.183429 (XEN) IO APIC #2...... Jun 10 05:07:10.183439 (XEN) .... register #00: 02000000 Jun 10 05:07:10.195407 (XEN) ....... : physical APIC id: 02 Jun 10 05:07:10.195426 (XEN) ....... : Delivery Type: 0 Jun 10 05:07:10.195437 (XEN) ....... : LTS : 0 Jun 10 05:07:10.207411 (XEN) .... register #01: 00170020 Jun 10 05:07:10.207429 (XEN) ....... : max redirection entries: 0017 Jun 10 05:07:10.207442 (XEN) ....... : PRQ implemented: 0 Jun 10 05:07:10.219419 (XEN) ....... : IO APIC version: 0020 Jun 10 05:07:10.219439 (XEN) .... register #02: 00000000 Jun 10 05:07:10.219450 (XEN) ....... : arbitration: 00 Jun 10 05:07:10.231410 (XEN) .... register #03: 00000001 Jun 10 05:07:10.231428 (XEN) ....... : Boot DT : 1 Jun 10 05:07:10.231439 (XEN) .... IRQ redirection table: Jun 10 05:07:10.243410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 10 05:07:10.243430 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.243442 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.255411 (XEN) 02 00 1 1 0 1 0 0 0 D8 Jun 10 05:07:10.255430 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.267411 (XEN) 04 00 1 1 0 1 0 0 0 C5 Jun 10 05:07:10.267430 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.279408 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.279426 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.279438 (XEN) 08 00 1 1 0 1 0 0 0 61 Jun 10 05:07:10.291412 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.291430 (XEN) 0a 00 1 1 0 1 0 0 0 E2 Jun 10 05:07:10.303417 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.303436 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.315420 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.315439 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.315450 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.327412 (XEN) 10 00 1 1 0 1 0 0 0 A9 Jun 10 05:07:10.327431 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.339409 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.339428 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.339440 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.351414 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.351433 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.363408 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.363427 (XEN) IO APIC #3...... Jun 10 05:07:10.363437 (XEN) .... register #00: 03000000 Jun 10 05:07:10.375413 (XEN) ....... : physical APIC id: 03 Jun 10 05:07:10.375432 (XEN) ....... : Delivery Type: 0 Jun 10 05:07:10.375443 (XEN) ....... : LTS : 0 Jun 10 05:07:10.387407 (XEN) .... register #01: 00170020 Jun 10 05:07:10.387426 (XEN) ....... : max redirection entries: 0017 Jun 10 05:07:10.387439 (XEN) ....... : PRQ implemented: 0 Jun 10 05:07:10.399412 (XEN) ....... : IO APIC version: 0020 Jun 10 05:07:10.399431 (XEN) .... register #02: 00000000 Jun 10 05:07:10.399442 (XEN) ....... : arbitration: 00 Jun 10 05:07:10.411413 (XEN) .... register #03: 00000001 Jun 10 05:07:10.411432 (XEN) ....... : Boot DT : 1 Jun 10 05:07:10.411443 (XEN) .... IRQ redirection table: Jun 10 05:07:10.423413 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 10 05:07:10.423433 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.423445 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.435413 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.435431 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.447406 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.447425 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.459411 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.459430 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.459442 (XEN) 08 00 1 1 0 1 0 0 0 42 Jun 10 05:07:10.471411 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.471430 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.483411 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.483430 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.483449 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.495417 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.495436 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.507411 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.507429 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.519410 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.519429 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.519441 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.531411 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.531430 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.543410 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 10 05:07:10.543429 (XEN) Using vector-based indexing Jun 10 05:07:10.543442 (XEN) IRQ to pin mappings: Jun 10 05:07:10.555410 (XEN) IRQ240 -> 0:2 Jun 10 05:07:10.555427 (XEN) IRQ64 -> 0:1 Jun 10 05:07:10.555437 (XEN) IRQ72 -> 0:3 Jun 10 05:07:10.555446 (XEN) IRQ241 -> 0:4 Jun 10 05:07:10.555454 (XEN) IRQ80 -> 0:5 Jun 10 05:07:10.567409 (XEN) IRQ88 -> 0:6 Jun 10 05:07:10.567426 (XEN) IRQ96 -> 0:7 Jun 10 05:07:10.567436 (XEN) IRQ162 -> 0:8 Jun 10 05:07:10.567445 (XEN) IRQ200 -> 0:9 Jun 10 05:07:10.567453 (XEN) IRQ120 -> 0:10 Jun 10 05:07:10.567462 (XEN) IRQ136 -> 0:11 Jun 10 05:07:10.579410 (XEN) IRQ144 -> 0:12 Jun 10 05:07:10.579427 (XEN) IRQ152 -> 0:13 Jun 10 05:07:10.579436 (XEN) IRQ160 -> 0:14 Jun 10 05:07:10.579445 (XEN) IRQ168 -> 0:15 Jun 10 05:07:10.579454 (XEN) IRQ209 -> 0:16 Jun 10 05:07:10.591407 (XEN) IRQ122 -> 0:17 Jun 10 05:07:10.591424 (XEN) IRQ218 -> 0:18 Jun 10 05:07:10.591434 (XEN) IRQ233 -> 0:19 Jun 10 05:07:10.591443 (XEN) IRQ216 -> 1:2 Jun 10 05:07:10.591452 (XEN) IRQ197 -> 1:4 Jun 10 05:07:10.591461 (XEN) IRQ97 -> 1:8 Jun 10 05:07:10.603410 (XEN) IRQ226 -> 1:10 Jun 10 05:07:10.603426 (XEN) IRQ169 -> 1:16 Jun 10 05:07:10.603436 (XEN) IRQ66 -> 2:8 Jun 10 05:07:10.603445 (XEN) .................................... done. Jun 10 05:07:10.615365 Jun 10 05:07:21.979031 (XEN) 'q' pressed -> dumping domain info (now = 1639629832812) Jun 10 05:07:22.003539 (XEN) General information for domain 0: Jun 10 05:07:22.003558 (XEN) Jun 10 05:07:22.003883 refcnt=3 dying=0 pause_count=0 Jun 10 05:07:22.015530 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={2-3,5-6,8-13,15,18-21} max_pages=131072 Jun 10 05:07:22.027524 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 10 05:07:22.027546 (XEN) Rangesets belonging to domain 0: Jun 10 05:07:22.039523 (XEN) Interrupts { 1-71, 74-158 } Jun 10 05:07:22.039542 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 10 05:07:22.051521 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 10 05:07:22.063529 (XEN) log-dirty { } Jun 10 05:07:22.075529 (XEN) Memory pages belonging to domain 0: Jun 10 05:07:22.075549 (XEN) DomPage list too long to display Jun 10 05:07:22.075561 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 10 05:07:22.087524 (XEN) XenPage 0000000000839778: caf=c000000000000002, taf=e400000000000002 Jun 10 05:07:22.099517 (XEN) NODE affinity for domain 0: [0-1] Jun 10 05:07:22.099537 (XEN) VCPU information and callbacks for domain 0: Jun 10 05:07:22.111516 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.111537 (XEN) VCPU0: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.123516 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.123535 (XEN) No periodic timer Jun 10 05:07:22.123546 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.135518 (XEN) VCPU1: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.135551 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.135563 (XEN) No periodic timer Jun 10 05:07:22.147517 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.147537 (XEN) VCPU2: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.159518 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.159537 (XEN) No periodic timer Jun 10 05:07:22.159547 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.171520 (XEN) VCPU3: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.171543 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.183516 (XEN) No periodic timer Jun 10 05:07:22.183534 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.183547 (XEN) VCPU4: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.195520 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.195539 (XEN) No periodic timer Jun 10 05:07:22.195549 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.207518 (XEN) VCPU5: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.207540 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.219519 (XEN) No periodic timer Jun 10 05:07:22.219536 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.219549 (XEN) VCPU6: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 10 05:07:22.231525 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.231544 (XEN) No periodic timer Jun 10 05:07:22.243515 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.243536 (XEN) VCPU7: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 10 05:07:22.255520 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.255539 (XEN) No periodic timer Jun 10 05:07:22.255549 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.267519 (XEN) VCPU8: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.267542 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.279522 (XEN) No periodic timer Jun 10 05:07:22.279539 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.279553 (XEN) VCPU9: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 10 05:07:22.291523 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.291542 (XEN) No periodic timer Jun 10 05:07:22.303513 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.303534 (XEN) VCPU10: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.315517 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.315537 (XEN) No periodic timer Jun 10 05:07:22.315547 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.327520 (XEN) VCPU11: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Jun 10 05:07:22.327546 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.339515 (XEN) No periodic timer Jun 10 05:07:22.339532 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.339546 (XEN) VCPU12: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.351517 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.351536 (XEN) No periodic timer Jun 10 05:07:22.351546 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.363520 (XEN) VCPU13: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.363543 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.375523 (XEN) No periodic timer Jun 10 05:07:22.375540 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.375554 (XEN) VCPU14: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.387523 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.387541 (XEN) No periodic timer Jun 10 05:07:22.399513 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.399535 (XEN) VCPU15: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.411517 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.411536 (XEN) No periodic timer Jun 10 05:07:22.411546 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.423523 (XEN) VCPU16: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 10 05:07:22.423548 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.435518 (XEN) No periodic timer Jun 10 05:07:22.435535 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.435549 (XEN) VCPU17: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 10 05:07:22.447524 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.447543 (XEN) No periodic timer Jun 10 05:07:22.447553 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.459522 (XEN) VCPU18: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.459544 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.471519 (XEN) No periodic timer Jun 10 05:07:22.471536 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.471549 (XEN) VCPU19: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jun 10 05:07:22.483527 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.483545 (XEN) No periodic timer Jun 10 05:07:22.495529 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.495549 (XEN) VCPU20: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 10 05:07:22.507520 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.507539 (XEN) No periodic timer Jun 10 05:07:22.507550 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.519522 (XEN) VCPU21: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.519545 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.531519 (XEN) No periodic timer Jun 10 05:07:22.531536 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.531549 (XEN) VCPU22: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.543523 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.543541 (XEN) No periodic timer Jun 10 05:07:22.555517 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.555538 (XEN) VCPU23: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.567515 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.567534 (XEN) No periodic timer Jun 10 05:07:22.567544 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.579517 (XEN) VCPU24: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.579540 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.579552 (XEN) No periodic timer Jun 10 05:07:22.591519 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.591540 (XEN) VCPU25: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.603517 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.603536 (XEN) No periodic timer Jun 10 05:07:22.603546 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.615519 (XEN) VCPU26: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.615542 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.627518 (XEN) No periodic timer Jun 10 05:07:22.627535 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.627548 (XEN) VCPU27: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jun 10 05:07:22.639525 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.639543 (XEN) No periodic timer Jun 10 05:07:22.651518 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.651539 (XEN) VCPU28: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.663515 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.663534 (XEN) No periodic timer Jun 10 05:07:22.663545 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.675519 (XEN) VCPU29: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jun 10 05:07:22.675545 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.687519 (XEN) No periodic timer Jun 10 05:07:22.687537 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.687550 (XEN) VCPU30: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 10 05:07:22.699532 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.699551 (XEN) No periodic timer Jun 10 05:07:22.711518 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.711540 (XEN) VCPU31: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.723517 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.723536 (XEN) No periodic timer Jun 10 05:07:22.723546 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.735521 (XEN) VCPU32: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.735543 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.735555 (XEN) No periodic timer Jun 10 05:07:22.747518 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.747539 (XEN) VCPU33: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.759517 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.759536 (XEN) No periodic timer Jun 10 05:07:22.759547 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.771518 (XEN) VCPU34: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 10 05:07:22.771542 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.783517 (XEN) No periodic timer Jun 10 05:07:22.783534 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.783547 (XEN) VCPU35: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.795522 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.795541 (XEN) No periodic timer Jun 10 05:07:22.807524 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.807546 (XEN) VCPU36: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.819514 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.819534 (XEN) No periodic timer Jun 10 05:07:22.819544 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.831515 (XEN) VCPU37: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 10 05:07:22.831539 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.843518 (XEN) No periodic timer Jun 10 05:07:22.843535 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.843549 (XEN) VCPU38: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.855518 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.855537 (XEN) No periodic timer Jun 10 05:07:22.855547 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.867522 (XEN) VCPU39: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.867544 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.879519 (XEN) No periodic timer Jun 10 05:07:22.879536 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.879549 (XEN) VCPU40: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.891523 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.891542 (XEN) No periodic timer Jun 10 05:07:22.891552 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.903524 (XEN) VCPU41: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.903547 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.915521 (XEN) No periodic timer Jun 10 05:07:22.915538 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.915551 (XEN) VCPU42: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.927521 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.927539 (XEN) No periodic timer Jun 10 05:07:22.939517 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.939539 (XEN) VCPU43: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.951520 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.951540 (XEN) No periodic timer Jun 10 05:07:22.951553 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.951566 (XEN) VCPU44: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.963548 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.963566 (XEN) No periodic timer Jun 10 05:07:22.975519 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.975548 (XEN) VCPU45: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:22.987520 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:22.987539 (XEN) No periodic timer Jun 10 05:07:22.987549 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 10 05:07:22.999516 (XEN) VCPU46: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 10 05:07:22.999541 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:23.011517 (XEN) No periodic timer Jun 10 05:07:23.011535 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 10 05:07:23.011548 (XEN) VCPU47: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:23.023520 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:23.023538 (XEN) No periodic timer Jun 10 05:07:23.023549 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 10 05:07:23.035520 (XEN) VCPU48: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:23.035543 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:23.047518 (XEN) No periodic timer Jun 10 05:07:23.047536 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 10 05:07:23.047549 (XEN) VCPU49: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:23.059521 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:23.059540 (XEN) No periodic timer Jun 10 05:07:23.059550 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 10 05:07:23.071416 (XEN) VCPU50: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:23.071438 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:23.083412 (XEN) No periodic timer Jun 10 05:07:23.083430 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 10 05:07:23.083443 (XEN) VCPU51: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:23.095417 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:23.095435 (XEN) No periodic timer Jun 10 05:07:23.095445 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 10 05:07:23.107417 (XEN) VCPU52: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:23.107439 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:23.119412 (XEN) No periodic timer Jun 10 05:07:23.119429 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 10 05:07:23.119442 (XEN) VCPU53: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 10 05:07:23.131416 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:23.131435 (XEN) No periodic timer Jun 10 05:07:23.143410 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 10 05:07:23.143431 (XEN) VCPU54: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:23.155409 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:23.155428 (XEN) No periodic timer Jun 10 05:07:23.155438 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 10 05:07:23.167408 (XEN) VCPU55: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 10 05:07:23.167430 (XEN) pause_count=0 pause_flags=1 Jun 10 05:07:23.167442 (XEN) No periodic timer Jun 10 05:07:23.179411 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 10 05:07:23.179430 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 10 05:07:23.179442 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 10 05:07:23.191412 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 10 05:07:23.191431 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 10 05:07:23.203400 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 10 05:07:23.203420 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 10 05:07:23.203432 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 10 05:07:23.215409 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 10 05:07:23.215428 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 10 05:07:23.215440 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 10 05:07:23.227414 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 10 05:07:23.227433 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 10 05:07:23.227445 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 10 05:07:23.239416 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 10 05:07:23.239435 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 10 05:07:23.251420 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 10 05:07:23.251440 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 10 05:07:23.251453 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 10 05:07:23.263423 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 10 05:07:23.263442 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 10 05:07:23.263454 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 10 05:07:23.275414 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 10 05:07:23.275434 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 10 05:07:23.287414 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 10 05:07:23.287434 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 10 05:07:23.287446 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 10 05:07:23.299415 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 10 05:07:23.299434 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 10 05:07:23.311409 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 10 05:07:23.311430 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 10 05:07:23.311442 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 10 05:07:23.323411 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 10 05:07:23.323431 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 10 05:07:23.323443 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 10 05:07:23.335411 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 10 05:07:23.335430 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 10 05:07:23.347408 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 10 05:07:23.347428 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 10 05:07:23.347441 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 10 05:07:23.359435 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 10 05:07:23.359454 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 10 05:07:23.359467 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 10 05:07:23.371475 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 10 05:07:23.371494 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 10 05:07:23.383408 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 10 05:07:23.383428 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 10 05:07:23.383441 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 10 05:07:23.395411 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 10 05:07:23.395430 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 10 05:07:23.407407 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 10 05:07:23.407427 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 10 05:07:23.407440 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 10 05:07:23.419408 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 10 05:07:23.419428 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 10 05:07:23.419440 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 10 05:07:23.431376 Jun 10 05:07:33.983636 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 10 05:07:34.003419 Jun 10 05:07:34.003669 Jun 10 05:07:34.015378 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 05:08:52.971410 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 05:15:33.379472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 05:22:14.795466 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 05:28:55.207484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 05:35:36.619481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 05:42:18.019394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 05:48:58.431394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 05:55:39.843397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 06:02:20.259380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 06:09:01.659463 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 06:15:43.071374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 06:22:23.479454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 06:29:04.883405 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 06:35:45.291401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 06:42:26.707454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 06:49:08.119369 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 06:55:48.527376 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 07:02:29.927395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 07:09:10.339391 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 07:15:51.755383 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 07:22:33.155399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 07:29:13.567474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 07:35:54.983472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 07:42:35.399367 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 07:49:16.811374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 07:55:58.219370 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 08:02:38.631331 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 08:09:20.035398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 08:16:00.451400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 08:22:41.859382 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 08:29:23.259399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 08:36:03.671395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 08:42:45.083404 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 08:49:25.499378 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 08:56:06.907470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 09:02:48.315506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 09:09:28.731377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 09:16:10.135505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 09:22:50.543399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 09:29:31.959479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 09:36:13.363398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 09:42:53.771399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 09:49:35.183403 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 09:56:15.587395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 10:02:56.995399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 10:09:38.411439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 10:16:18.819401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 10:23:00.231398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 10:29:40.647487 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 10:36:22.055392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 10:43:03.463401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 10:49:43.879380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 10:56:25.279410 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 11:03:05.703366 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 11:09:47.107400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 11:16:28.523401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 10 11:23:09.935392 [24422.545220] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 10 11:27:11.991419 [24422.590684] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 10 11:27:12.039404 [24422.590912] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 10 11:27:12.039429 [24422.630382] ACPI: PM: Preparing to enter system sleep state S5 Jun 10 11:27:12.075407 [24422.636834] reboot: Restarting system Jun 10 11:27:12.087489 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 10 11:27:12.087509 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 10 11:27:12.099461 Jun 10 11:27:12.349771 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 10 11:27:34.755457 [0;37; Jun 10 11:28:04.147586 40m Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 10 11:28:17.399519  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 11:28:17.675566  €  Jun 10 11:28:17.843363 Initializing Jun 10 11:28:17.891373 Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 11:28:17.951389  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 10 11:28:51.347410 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 10 11:28:55.427374 PXELINUX 6.04 Jun 10 11:28:55.427392 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 10 11:28:55.439422 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 10 11:28:56.411380 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 10 11:29:00.959357 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14 Jun 10 11:29:02.819419 ) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 10 11:29:02.831425 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=56695 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 10 11:29:02.891422 [ 0.000000] BIOS-provided physical RAM map: Jun 10 11:29:02.891440 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 10 11:29:02.903435 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 10 11:29:02.915425 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 10 11:29:02.915445 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 10 11:29:02.927417 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 10 11:29:02.939411 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 10 11:29:02.939433 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 10 11:29:02.951417 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 10 11:29:02.951439 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 10 11:29:02.963420 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 10 11:29:02.975416 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 10 11:29:02.975438 [ 0.000000] NX (Execute Disable) protection: active Jun 10 11:29:02.987419 [ 0.000000] SMBIOS 3.0.0 present. Jun 10 11:29:02.987437 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 10 11:29:02.999439 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 10 11:29:02.999459 [ 0.000000] tsc: Detected 1995.223 MHz processor Jun 10 11:29:03.011419 [ 0.001186] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 10 11:29:03.011440 [ 0.001415] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 11:29:03.023419 [ 0.002539] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 10 11:29:03.035413 [ 0.013582] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 10 11:29:03.035435 [ 0.013603] Using GB pages for direct mapping Jun 10 11:29:03.035449 [ 0.013855] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 10 11:29:03.047419 [ 0.013858] ACPI: Early table checksum verification disabled Jun 10 11:29:03.047441 [ 0.013861] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 10 11:29:03.059429 [ 0.013867] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 11:29:03.071426 [ 0.013874] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 11:29:03.083456 [ 0.013880] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 10 11:29:03.083483 [ 0.013884] ACPI: FACS 0x000000006FD6BF80 000040 Jun 10 11:29:03.095415 [ 0.013888] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 11:29:03.107426 [ 0.013892] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 11:29:03.107454 [ 0.013896] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 11:29:03.119437 [ 0.013900] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 10 11:29:03.131427 [ 0.013904] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 10 11:29:03.143419 [ 0.013908] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 10 11:29:03.155414 [ 0.013911] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 11:29:03.155441 [ 0.013915] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 11:29:03.167422 [ 0.013919] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 11:29:03.179421 [ 0.013923] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 11:29:03.191423 [ 0.013926] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 10 11:29:03.203411 [ 0.013930] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 10 11:29:03.203438 [ 0.013934] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 11:29:03.215423 [ 0.013938] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 10 11:29:03.227429 [ 0.013942] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 10 11:29:03.239418 [ 0.013945] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 10 11:29:03.239444 [ 0.013949] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 11:29:03.251426 [ 0.013953] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 11:29:03.263422 [ 0.013957] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 11:29:03.275426 [ 0.013960] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 11:29:03.287427 [ 0.013964] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 11:29:03.287453 [ 0.013967] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 10 11:29:03.299416 [ 0.013969] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 10 11:29:03.311416 [ 0.013970] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 10 11:29:03.311439 [ 0.013972] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 10 11:29:03.323422 [ 0.013973] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 10 11:29:03.335414 [ 0.013974] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 10 11:29:03.335438 [ 0.013975] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 10 11:29:03.347420 [ 0.013976] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 10 11:29:03.359415 [ 0.013977] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 10 11:29:03.359438 [ 0.013978] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 10 11:29:03.371421 [ 0.013979] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 10 11:29:03.383416 [ 0.013980] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 10 11:29:03.383440 [ 0.013981] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 10 11:29:03.395418 [ 0.013982] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 10 11:29:03.407414 [ 0.013983] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 10 11:29:03.407438 [ 0.013984] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 10 11:29:03.419425 [ 0.013986] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 10 11:29:03.431415 [ 0.013987] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 10 11:29:03.431439 [ 0.013988] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 10 11:29:03.443433 [ 0.013989] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 10 11:29:03.455413 [ 0.013990] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 10 11:29:03.455438 [ 0.013991] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 10 11:29:03.467425 [ 0.013992] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 10 11:29:03.479412 [ 0.013993] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 10 11:29:03.479438 [ 0.014031] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 10 11:29:03.491415 [ 0.014034] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 10 11:29:03.491436 [ 0.014035] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 10 11:29:03.491449 [ 0.014036] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 10 11:29:03.503427 [ 0.014037] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 10 11:29:03.503447 [ 0.014038] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 10 11:29:03.515421 [ 0.014039] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 10 11:29:03.515442 [ 0.014040] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 10 11:29:03.515455 [ 0.014041] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 10 11:29:03.527418 [ 0.014042] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 10 11:29:03.527437 [ 0.014043] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 10 11:29:03.539417 [ 0.014044] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 10 11:29:03.539438 [ 0.014045] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 10 11:29:03.551412 [ 0.014046] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 10 11:29:03.551434 [ 0.014047] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 10 11:29:03.551447 [ 0.014048] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 10 11:29:03.563422 [ 0.014049] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 10 11:29:03.563442 [ 0.014050] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 10 11:29:03.575413 [ 0.014051] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 10 11:29:03.575434 [ 0.014052] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 10 11:29:03.575447 [ 0.014053] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 10 11:29:03.587419 [ 0.014053] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 10 11:29:03.587439 [ 0.014054] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 10 11:29:03.599414 [ 0.014055] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 10 11:29:03.599435 [ 0.014056] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 10 11:29:03.599448 [ 0.014057] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 10 11:29:03.611428 [ 0.014058] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 10 11:29:03.611448 [ 0.014059] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 10 11:29:03.623418 [ 0.014060] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 10 11:29:03.623439 [ 0.014061] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 10 11:29:03.635414 [ 0.014061] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 10 11:29:03.635435 [ 0.014062] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 10 11:29:03.635448 [ 0.014063] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 10 11:29:03.647422 [ 0.014064] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 10 11:29:03.647442 [ 0.014065] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 10 11:29:03.659415 [ 0.014066] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 10 11:29:03.659436 [ 0.014067] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 10 11:29:03.659449 [ 0.014068] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 10 11:29:03.671420 [ 0.014069] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 10 11:29:03.671440 [ 0.014069] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 10 11:29:03.683416 [ 0.014070] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 10 11:29:03.683437 [ 0.014071] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 10 11:29:03.695413 [ 0.014072] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 10 11:29:03.695442 [ 0.014073] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 10 11:29:03.695456 [ 0.014074] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 10 11:29:03.707418 [ 0.014075] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 10 11:29:03.707438 [ 0.014076] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 10 11:29:03.719414 [ 0.014077] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 10 11:29:03.719435 [ 0.014077] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 10 11:29:03.719447 [ 0.014078] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 10 11:29:03.731423 [ 0.014079] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 10 11:29:03.731442 [ 0.014080] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 10 11:29:03.743406 [ 0.014081] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 10 11:29:03.743425 [ 0.014083] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 10 11:29:03.743438 [ 0.014084] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 10 11:29:03.755428 [ 0.014085] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 10 11:29:03.755447 [ 0.014096] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 10 11:29:03.767416 [ 0.014098] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 10 11:29:03.767438 [ 0.014100] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 10 11:29:03.779431 [ 0.014112] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 10 11:29:03.791420 [ 0.014126] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 10 11:29:03.803423 [ 0.014158] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 10 11:29:03.803446 [ 0.014559] Zone ranges: Jun 10 11:29:03.803457 [ 0.014560] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 11:29:03.815425 [ 0.014563] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 10 11:29:03.827413 [ 0.014565] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 10 11:29:03.827435 [ 0.014567] Device empty Jun 10 11:29:03.827446 [ 0.014568] Movable zone start for each node Jun 10 11:29:03.839415 [ 0.014572] Early memory node ranges Jun 10 11:29:03.839434 [ 0.014573] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 10 11:29:03.851419 [ 0.014575] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 10 11:29:03.851441 [ 0.014576] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 10 11:29:03.863416 [ 0.014581] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 10 11:29:03.863437 [ 0.014588] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 10 11:29:03.875420 [ 0.014592] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 10 11:29:03.887415 [ 0.014603] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 11:29:03.887438 [ 0.014701] On node 0, zone DMA: 102 pages in unavailable ranges Jun 10 11:29:03.899418 [ 0.021374] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 10 11:29:03.899441 [ 0.022095] ACPI: PM-Timer IO Port: 0x408 Jun 10 11:29:03.911420 [ 0.022112] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 10 11:29:03.911442 [ 0.022115] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 10 11:29:03.923426 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 10 11:29:03.923448 [ 0.022117] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 10 11:29:03.935421 [ 0.022118] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 10 11:29:03.947420 [ 0.022119] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 10 11:29:03.947443 [ 0.022120] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 10 11:29:03.959423 [ 0.022121] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 10 11:29:03.959445 [ 0.022122] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 10 11:29:03.971417 [ 0.022124] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 10 11:29:03.971439 [ 0.022125] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 10 11:29:03.983418 [ 0.022125] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 10 11:29:03.983448 [ 0.022126] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 10 11:29:03.995418 [ 0.022127] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 10 11:29:03.995439 [ 0.022128] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 10 11:29:04.007432 [ 0.022129] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 10 11:29:04.019414 [ 0.022130] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 10 11:29:04.019437 [ 0.022132] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 10 11:29:04.031414 [ 0.022133] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 10 11:29:04.031437 [ 0.022134] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 10 11:29:04.043422 [ 0.022135] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 10 11:29:04.043444 [ 0.022136] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 10 11:29:04.055428 [ 0.022137] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 10 11:29:04.055450 [ 0.022138] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 10 11:29:04.067420 [ 0.022140] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 10 11:29:04.079411 [ 0.022141] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 10 11:29:04.079435 [ 0.022142] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 10 11:29:04.091417 [ 0.022143] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 10 11:29:04.091439 [ 0.022144] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 10 11:29:04.103417 [ 0.022145] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 10 11:29:04.103439 [ 0.022146] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 10 11:29:04.115417 [ 0.022147] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 10 11:29:04.115440 [ 0.022148] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 10 11:29:04.127420 [ 0.022149] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 10 11:29:04.127441 [ 0.022150] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 10 11:29:04.139420 [ 0.022151] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 10 11:29:04.151415 [ 0.022152] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 10 11:29:04.151438 [ 0.022153] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 10 11:29:04.163415 [ 0.022154] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 10 11:29:04.163437 [ 0.022155] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 10 11:29:04.175420 [ 0.022156] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 10 11:29:04.175442 [ 0.022157] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 10 11:29:04.187418 [ 0.022158] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 10 11:29:04.187439 [ 0.022159] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 10 11:29:04.199423 [ 0.022160] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 10 11:29:04.211413 [ 0.022161] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 10 11:29:04.211436 [ 0.022162] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 10 11:29:04.223413 [ 0.022163] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 10 11:29:04.223435 [ 0.022164] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 10 11:29:04.235425 [ 0.022165] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 10 11:29:04.235447 [ 0.022166] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 10 11:29:04.247416 [ 0.022167] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 10 11:29:04.247438 [ 0.022168] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 10 11:29:04.259421 [ 0.022169] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 10 11:29:04.271409 [ 0.022170] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 10 11:29:04.271433 [ 0.022171] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 10 11:29:04.283416 [ 0.022181] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 10 11:29:04.283448 [ 0.022187] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 10 11:29:04.295418 [ 0.022192] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 10 11:29:04.307415 [ 0.022195] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 10 11:29:04.307438 [ 0.022198] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 10 11:29:04.319417 [ 0.022205] ACPI: Using ACPI (MADT) for SMP configuration information Jun 10 11:29:04.319439 [ 0.022206] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 10 11:29:04.331417 [ 0.022212] TSC deadline timer available Jun 10 11:29:04.331437 [ 0.022213] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 10 11:29:04.343415 [ 0.022232] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 11:29:04.343440 [ 0.022234] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 10 11:29:04.355425 [ 0.022236] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 10 11:29:04.367418 [ 0.022237] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 10 11:29:04.367443 [ 0.022239] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 10 11:29:04.379426 [ 0.022241] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 10 11:29:04.391423 [ 0.022242] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 10 11:29:04.403417 [ 0.022243] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 10 11:29:04.403443 [ 0.022244] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 10 11:29:04.415422 [ 0.022245] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 10 11:29:04.427419 [ 0.022246] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 10 11:29:04.427443 [ 0.022247] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 10 11:29:04.439423 [ 0.022250] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 10 11:29:04.451413 [ 0.022251] Booting paravirtualized kernel on bare hardware Jun 10 11:29:04.451435 [ 0.022254] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 10 11:29:04.463424 [ 0.028544] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 10 11:29:04.475424 [ 0.032855] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 10 11:29:04.475446 [ 0.032962] Fallback order for Node 0: 0 1 Jun 10 11:29:04.487418 [ 0.032966] Fallback order for Node 1: 1 0 Jun 10 11:29:04.487438 [ 0.032973] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 10 11:29:04.499419 [ 0.032975] Policy zone: Normal Jun 10 11:29:04.499438 [ 0.032977] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=56695 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 10 11:29:04.559419 [ 0.033370] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=56695 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 10 11:29:04.607422 [ 0.033399] random: crng init done Jun 10 11:29:04.607448 [ 0.033401] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 10 11:29:04.619423 [ 0.033402] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 10 11:29:04.631422 [ 0.033403] printk: log_buf_len min size: 131072 bytes Jun 10 11:29:04.631443 [ 0.034176] printk: log_buf_len: 524288 bytes Jun 10 11:29:04.643419 [ 0.034177] printk: early log buf free: 113024(86%) Jun 10 11:29:04.643441 [ 0.035006] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 10 11:29:04.655413 [ 0.035017] software IO TLB: area num 64. Jun 10 11:29:04.655433 [ 0.095165] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 10 11:29:04.667429 [ 0.095733] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 10 11:29:04.679420 [ 0.095770] Kernel/User page tables isolation: enabled Jun 10 11:29:04.679441 [ 0.095846] ftrace: allocating 40188 entries in 157 pages Jun 10 11:29:04.691418 [ 0.106214] ftrace: allocated 157 pages with 5 groups Jun 10 11:29:04.691438 [ 0.107253] Dynamic Preempt: voluntary Jun 10 11:29:04.703416 [ 0.107503] rcu: Preemptible hierarchical RCU implementation. Jun 10 11:29:04.703437 [ 0.107504] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 10 11:29:04.715419 [ 0.107506] Trampoline variant of Tasks RCU enabled. Jun 10 11:29:04.715439 [ 0.107507] Rude variant of Tasks RCU enabled. Jun 10 11:29:04.727419 [ 0.107508] Tracing variant of Tasks RCU enabled. Jun 10 11:29:04.727440 [ 0.107509] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 10 11:29:04.739424 [ 0.107510] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 10 11:29:04.751414 [ 0.113535] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 10 11:29:04.751436 [ 0.113808] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 11:29:04.763417 [ 0.118112] Console: colour VGA+ 80x25 Jun 10 11:29:04.763436 [ 2.067498] printk: console [ttyS0] enabled Jun 10 11:29:04.775410 [ 2.072305] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 10 11:29:04.787413 [ 2.084829] ACPI: Core revision 20220331 Jun 10 11:29:04.787433 [ 2.089519] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 10 11:29:04.799425 [ 2.099724] APIC: Switch to symmetric I/O mode setup Jun 10 11:29:04.799446 [ 2.105276] DMAR: Host address width 46 Jun 10 11:29:04.811416 [ 2.109564] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 10 11:29:04.811437 [ 2.115505] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 10 11:29:04.823420 [ 2.124447] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 10 11:29:04.823441 [ 2.130382] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 10 11:29:04.835423 [ 2.139322] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 10 11:29:04.847416 [ 2.146322] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 10 11:29:04.847438 [ 2.153323] DMAR: ATSR flags: 0x0 Jun 10 11:29:04.859414 [ 2.157025] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 10 11:29:04.859437 [ 2.164024] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 10 11:29:04.871416 [ 2.171026] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 10 11:29:04.871439 [ 2.178122] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 10 11:29:04.883421 [ 2.185219] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 10 11:29:04.895410 [ 2.192316] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 10 11:29:04.895432 [ 2.198347] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 10 11:29:04.907409 [ 2.198348] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 10 11:29:04.907443 [ 2.215743] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 10 11:29:04.919422 [ 2.221669] x2apic: IRQ remapping doesn't support X2APIC mode Jun 10 11:29:04.931406 [ 2.228091] Switched APIC routing to physical flat. Jun 10 11:29:04.931427 [ 2.234201] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 10 11:29:04.943370 [ 2.259729] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39851b0fe53, max_idle_ns: 881590429723 ns Jun 10 11:29:04.967427 [ 2.271478] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.44 BogoMIPS (lpj=7980892) Jun 10 11:29:04.979423 [ 2.275508] CPU0: Thermal monitoring enabled (TM1) Jun 10 11:29:04.991412 [ 2.279559] process: using mwait in idle threads Jun 10 11:29:04.991433 [ 2.283479] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 10 11:29:04.991447 [ 2.287477] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 10 11:29:05.003421 [ 2.291479] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 10 11:29:05.015421 [ 2.295481] Spectre V2 : Mitigation: Retpolines Jun 10 11:29:05.015441 [ 2.299477] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 10 11:29:05.027422 [ 2.303477] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 10 11:29:05.039417 [ 2.307477] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 10 11:29:05.039440 [ 2.311479] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 10 11:29:05.051430 [ 2.315477] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 10 11:29:05.063417 [ 2.319479] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 10 11:29:05.063443 [ 2.323482] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 10 11:29:05.075419 [ 2.327477] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 10 11:29:05.087417 [ 2.331477] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 10 11:29:05.087443 [ 2.335482] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 10 11:29:05.099424 [ 2.339477] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 10 11:29:05.111414 [ 2.343477] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 10 11:29:05.111437 [ 2.347477] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 10 11:29:05.123418 [ 2.351477] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 10 11:29:05.135373 [ 2.375464] Freeing SMP alternatives memory: 36K Jun 10 11:29:05.159412 [ 2.375477] pid_max: default: 57344 minimum: 448 Jun 10 11:29:05.159433 [ 2.379589] LSM: Security Framework initializing Jun 10 11:29:05.159447 [ 2.383506] landlock: Up and running. Jun 10 11:29:05.171416 [ 2.387477] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 10 11:29:05.171439 [ 2.391516] AppArmor: AppArmor initialized Jun 10 11:29:05.183411 [ 2.395478] TOMOYO Linux initialized Jun 10 11:29:05.183431 [ 2.399483] LSM support for eBPF active Jun 10 11:29:05.183443 [ 2.425022] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 10 11:29:05.219381 [ 2.439530] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 10 11:29:05.231426 [ 2.443808] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 10 11:29:05.243432 [ 2.447767] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 10 11:29:05.255412 [ 2.452802] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 10 11:29:05.267390 [ 2.455735] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 11:29:05.279421 [ 2.459478] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 11:29:05.279451 [ 2.463512] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 11:29:05.291425 [ 2.467477] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 11:29:05.291446 [ 2.471505] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 11:29:05.303426 [ 2.475477] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 11:29:05.315414 [ 2.479496] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 10 11:29:05.327411 [ 2.483479] ... version: 3 Jun 10 11:29:05.327430 [ 2.487477] ... bit width: 48 Jun 10 11:29:05.327442 [ 2.491477] ... generic registers: 4 Jun 10 11:29:05.339420 [ 2.495477] ... value mask: 0000ffffffffffff Jun 10 11:29:05.339440 [ 2.499477] ... max period: 00007fffffffffff Jun 10 11:29:05.351418 [ 2.503477] ... fixed-purpose events: 3 Jun 10 11:29:05.351438 [ 2.507477] ... event mask: 000000070000000f Jun 10 11:29:05.363410 [ 2.511667] signal: max sigframe size: 1776 Jun 10 11:29:05.363430 [ 2.515499] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 10 11:29:05.375418 [ 2.519505] rcu: Hierarchical SRCU implementation. Jun 10 11:29:05.375438 [ 2.523477] rcu: Max phase no-delay instances is 1000. Jun 10 11:29:05.387390 [ 2.533326] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 10 11:29:05.399411 [ 2.536332] smp: Bringing up secondary CPUs ... Jun 10 11:29:05.399430 [ 2.539628] x86: Booting SMP configuration: Jun 10 11:29:05.411372 [ 2.543481] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 10 11:29:05.435412 [ 2.567480] .... node #1, CPUs: #14 Jun 10 11:29:05.447418 [ 2.057631] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 10 11:29:05.447440 [ 2.663608] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 10 11:29:05.579395 [ 2.691479] .... node #0, CPUs: #28 Jun 10 11:29:05.591415 [ 2.693098] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 10 11:29:05.603425 [ 2.699481] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 10 11:29:05.627414 [ 2.703477] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 10 11:29:05.639398 [ 2.707673] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 10 11:29:05.675363 [ 2.731480] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 10 11:29:05.711413 [ 2.757379] smp: Brought up 2 nodes, 56 CPUs Jun 10 11:29:05.711433 [ 2.763479] smpboot: Max logical packages: 2 Jun 10 11:29:05.711446 [ 2.767479] smpboot: Total of 56 processors activated (223507.04 BogoMIPS) Jun 10 11:29:05.723407 [ 2.883585] node 0 deferred pages initialised in 108ms Jun 10 11:29:05.867390 [ 2.891494] node 1 deferred pages initialised in 116ms Jun 10 11:29:05.879394 [ 2.902228] devtmpfs: initialized Jun 10 11:29:05.891410 [ 2.903545] x86/mm: Memory block size: 2048MB Jun 10 11:29:05.891431 [ 2.908154] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 10 11:29:05.903419 [ 2.911686] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 10 11:29:05.915419 [ 2.915785] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 10 11:29:05.927405 [ 2.919707] pinctrl core: initialized pinctrl subsystem Jun 10 11:29:05.927426 [ 2.925538] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 10 11:29:05.939408 [ 2.928885] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 10 11:29:05.951413 [ 2.932351] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 10 11:29:05.951440 [ 2.936350] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 10 11:29:05.963433 [ 2.939488] audit: initializing netlink subsys (disabled) Jun 10 11:29:05.975414 [ 2.943502] audit: type=2000 audit(1718018942.776:1): state=initialized audit_enabled=0 res=1 Jun 10 11:29:05.975441 [ 2.943677] thermal_sys: Registered thermal governor 'fair_share' Jun 10 11:29:05.987419 [ 2.947479] thermal_sys: Registered thermal governor 'bang_bang' Jun 10 11:29:05.999415 [ 2.951477] thermal_sys: Registered thermal governor 'step_wise' Jun 10 11:29:05.999438 [ 2.955478] thermal_sys: Registered thermal governor 'user_space' Jun 10 11:29:06.011415 [ 2.959477] thermal_sys: Registered thermal governor 'power_allocator' Jun 10 11:29:06.011437 [ 2.963514] cpuidle: using governor ladder Jun 10 11:29:06.023413 [ 2.975489] cpuidle: using governor menu Jun 10 11:29:06.023432 [ 2.979587] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 10 11:29:06.035417 [ 2.983479] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 10 11:29:06.035440 [ 2.987619] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 10 11:29:06.047425 [ 2.991479] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 10 11:29:06.059415 [ 2.995499] PCI: Using configuration type 1 for base access Jun 10 11:29:06.059437 [ 3.001203] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 10 11:29:06.071397 [ 3.004619] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 10 11:29:06.083426 [ 3.015548] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 10 11:29:06.095418 [ 3.023478] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 10 11:29:06.095441 [ 3.027477] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 10 11:29:06.107422 [ 3.035477] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 10 11:29:06.119414 [ 3.043662] ACPI: Added _OSI(Module Device) Jun 10 11:29:06.119434 [ 3.047478] ACPI: Added _OSI(Processor Device) Jun 10 11:29:06.131412 [ 3.055477] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 10 11:29:06.131433 [ 3.059478] ACPI: Added _OSI(Processor Aggregator Device) Jun 10 11:29:06.143357 [ 3.107955] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 10 11:29:06.191405 [ 3.119083] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 10 11:29:06.203383 [ 3.132268] ACPI: Dynamic OEM Table Load: Jun 10 11:29:06.215370 [ 3.167222] ACPI: Interpreter enabled Jun 10 11:29:06.251411 [ 3.171493] ACPI: PM: (supports S0 S5) Jun 10 11:29:06.251431 [ 3.175477] ACPI: Using IOAPIC for interrupt routing Jun 10 11:29:06.251445 [ 3.179566] HEST: Table parsing has been initialized. Jun 10 11:29:06.263414 [ 3.188084] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 10 11:29:06.275418 [ 3.195481] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 10 11:29:06.287411 [ 3.203477] PCI: Using E820 reservations for host bridge windows Jun 10 11:29:06.287434 [ 3.212243] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 10 11:29:06.299366 [ 3.259780] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 10 11:29:06.347400 [ 3.263481] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 11:29:06.347429 [ 3.277468] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 11:29:06.359419 [ 3.284366] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 11:29:06.371422 [ 3.295478] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 11:29:06.383418 [ 3.303523] PCI host bridge to bus 0000:ff Jun 10 11:29:06.383437 [ 3.307479] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 10 11:29:06.395426 [ 3.315479] pci_bus 0000:ff: root bus resource [bus ff] Jun 10 11:29:06.395448 [ 3.323493] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 11:29:06.407414 [ 3.327551] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 11:29:06.407436 [ 3.335534] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 11:29:06.419420 [ 3.343549] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 11:29:06.431409 [ 3.347529] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 11:29:06.431432 [ 3.355538] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 11:29:06.443413 [ 3.363545] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 11:29:06.443434 [ 3.367528] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 11:29:06.455415 [ 3.375526] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 11:29:06.455437 [ 3.383525] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 11:29:06.467418 [ 3.391530] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 11:29:06.467439 [ 3.395525] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 11:29:06.479419 [ 3.403526] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 11:29:06.491413 [ 3.411532] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 11:29:06.491435 [ 3.415525] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 11:29:06.503416 [ 3.423525] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 11:29:06.503438 [ 3.431529] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 11:29:06.515416 [ 3.435524] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 11:29:06.515438 [ 3.443525] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 11:29:06.527418 [ 3.451525] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 11:29:06.539410 [ 3.455525] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 11:29:06.539432 [ 3.463536] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 11:29:06.551415 [ 3.471526] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 11:29:06.551437 [ 3.475525] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 11:29:06.563415 [ 3.483528] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 11:29:06.563436 [ 3.491528] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 11:29:06.575417 [ 3.499526] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 11:29:06.575438 [ 3.503526] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 11:29:06.587423 [ 3.511526] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 11:29:06.599410 [ 3.519536] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 11:29:06.599433 [ 3.523527] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 11:29:06.611408 [ 3.531527] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 11:29:06.611430 [ 3.539534] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 11:29:06.623415 [ 3.543532] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 11:29:06.623437 [ 3.551527] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 11:29:06.635419 [ 3.559527] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 11:29:06.647411 [ 3.563526] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 11:29:06.647434 [ 3.571523] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 11:29:06.659412 [ 3.579529] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 11:29:06.659434 [ 3.583513] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 11:29:06.671415 [ 3.591535] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 11:29:06.671436 [ 3.599572] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 11:29:06.683415 [ 3.607548] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 11:29:06.683445 [ 3.611548] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 11:29:06.695421 [ 3.619544] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 11:29:06.707411 [ 3.627538] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 11:29:06.707433 [ 3.631532] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 11:29:06.719413 [ 3.639545] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 11:29:06.719434 [ 3.647545] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 11:29:06.731434 [ 3.651547] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 11:29:06.731456 [ 3.659542] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 11:29:06.743424 [ 3.667528] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 11:29:06.755410 [ 3.671529] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 11:29:06.755432 [ 3.679542] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 11:29:06.767412 [ 3.687533] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 11:29:06.767434 [ 3.695577] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 11:29:06.779414 [ 3.699548] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 11:29:06.779436 [ 3.707546] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 11:29:06.791418 [ 3.715546] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 11:29:06.803409 [ 3.719528] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 11:29:06.803431 [ 3.727534] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 11:29:06.815410 [ 3.735588] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 11:29:06.815432 [ 3.739546] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 11:29:06.827413 [ 3.747548] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 11:29:06.827435 [ 3.755543] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 11:29:06.839416 [ 3.759534] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 11:29:06.839437 [ 3.767530] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 11:29:06.851419 [ 3.775531] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 11:29:06.863410 [ 3.783539] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 11:29:06.863433 [ 3.787537] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 11:29:06.875415 [ 3.795528] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 11:29:06.875437 [ 3.803530] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 11:29:06.887418 [ 3.807513] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 11:29:06.887439 [ 3.815533] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 11:29:06.899418 [ 3.823532] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 11:29:06.911409 [ 3.827621] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 10 11:29:06.911432 [ 3.835480] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 11:29:06.923420 [ 3.847941] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 11:29:06.935412 [ 3.856375] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 11:29:06.935438 [ 3.863478] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 11:29:06.947426 [ 3.871517] PCI host bridge to bus 0000:7f Jun 10 11:29:06.959413 [ 3.879477] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 10 11:29:06.959436 [ 3.887478] pci_bus 0000:7f: root bus resource [bus 7f] Jun 10 11:29:06.971419 [ 3.891487] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 11:29:06.971440 [ 3.899531] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 11:29:06.983415 [ 3.903539] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 11:29:06.983436 [ 3.911543] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 11:29:06.995431 [ 3.919526] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 11:29:07.007410 [ 3.923527] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 11:29:07.007433 [ 3.931543] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 11:29:07.019416 [ 3.939523] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 11:29:07.019438 [ 3.943523] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 11:29:07.031415 [ 3.951522] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 11:29:07.031436 [ 3.959534] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 11:29:07.043419 [ 3.967525] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 11:29:07.043440 [ 3.971522] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 11:29:07.055419 [ 3.979524] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 11:29:07.067411 [ 3.987522] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 11:29:07.067433 [ 3.992585] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 11:29:07.079418 [ 3.999524] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 11:29:07.079440 [ 4.007523] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 11:29:07.091415 [ 4.011533] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 11:29:07.091436 [ 4.019523] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 11:29:07.103420 [ 4.027524] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 11:29:07.115410 [ 4.031522] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 11:29:07.115432 [ 4.039524] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 11:29:07.127416 [ 4.047523] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 11:29:07.127438 [ 4.051527] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 11:29:07.139414 [ 4.059523] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 11:29:07.139436 [ 4.067533] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 11:29:07.151418 [ 4.075523] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 11:29:07.163409 [ 4.079526] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 11:29:07.163433 [ 4.087524] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 11:29:07.175412 [ 4.095523] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 11:29:07.175434 [ 4.099525] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 11:29:07.187414 [ 4.107522] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 11:29:07.187436 [ 4.115525] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 11:29:07.199417 [ 4.119531] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 11:29:07.199439 [ 4.127522] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 11:29:07.211419 [ 4.135523] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 11:29:07.223412 [ 4.139514] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 11:29:07.223434 [ 4.147528] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 11:29:07.235413 [ 4.155511] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 11:29:07.235435 [ 4.159531] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 11:29:07.247414 [ 4.167574] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 11:29:07.247436 [ 4.175551] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 11:29:07.259419 [ 4.183539] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 11:29:07.271413 [ 4.187547] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 11:29:07.271435 [ 4.195527] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 11:29:07.283413 [ 4.203527] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 11:29:07.283435 [ 4.207540] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 11:29:07.295413 [ 4.215540] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 11:29:07.295441 [ 4.223540] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 11:29:07.307415 [ 4.227545] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 11:29:07.307437 [ 4.235525] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 11:29:07.319420 [ 4.243526] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 11:29:07.331410 [ 4.247524] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 11:29:07.331433 [ 4.255528] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 11:29:07.343412 [ 4.263571] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 11:29:07.343434 [ 4.271547] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 11:29:07.355415 [ 4.275541] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 11:29:07.355436 [ 4.283549] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 11:29:07.367420 [ 4.291527] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 11:29:07.379410 [ 4.295531] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 11:29:07.379433 [ 4.303572] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 11:29:07.391411 [ 4.311542] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 11:29:07.391433 [ 4.315541] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 11:29:07.403413 [ 4.323538] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 11:29:07.403435 [ 4.331526] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 11:29:07.415418 [ 4.335540] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 11:29:07.415440 [ 4.343527] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 11:29:07.427419 [ 4.351536] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 11:29:07.439412 [ 4.359525] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 11:29:07.439435 [ 4.363526] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 11:29:07.451415 [ 4.371525] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 11:29:07.451437 [ 4.379511] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 11:29:07.463419 [ 4.383530] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 11:29:07.463440 [ 4.391536] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 11:29:07.475393 [ 4.413462] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 10 11:29:07.499416 [ 4.419480] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 11:29:07.511409 [ 4.427799] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 11:29:07.511435 [ 4.436091] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 11:29:07.523423 [ 4.447478] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 11:29:07.535417 [ 4.456177] PCI host bridge to bus 0000:00 Jun 10 11:29:07.535436 [ 4.459478] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 10 11:29:07.547419 [ 4.467479] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 10 11:29:07.559412 [ 4.475477] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 10 11:29:07.559438 [ 4.483477] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 10 11:29:07.571420 [ 4.491477] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 10 11:29:07.583416 [ 4.503477] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 10 11:29:07.583437 [ 4.507505] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 10 11:29:07.595419 [ 4.515617] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 10 11:29:07.595440 [ 4.523532] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 10 11:29:07.607417 [ 4.527611] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 10 11:29:07.607447 [ 4.535531] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 10 11:29:07.619419 [ 4.543607] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 10 11:29:07.631408 [ 4.547530] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 10 11:29:07.631431 [ 4.555614] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 10 11:29:07.643413 [ 4.563531] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 10 11:29:07.643435 [ 4.571615] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 10 11:29:07.655417 [ 4.575530] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 10 11:29:07.655440 [ 4.583595] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 10 11:29:07.667418 [ 4.591578] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 10 11:29:07.679409 [ 4.595594] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 10 11:29:07.679432 [ 4.603557] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 10 11:29:07.691415 [ 4.611484] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 10 11:29:07.691437 [ 4.619580] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 10 11:29:07.703415 [ 4.623676] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 10 11:29:07.703436 [ 4.631490] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 10 11:29:07.715417 [ 4.639484] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 10 11:29:07.715438 [ 4.643484] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 10 11:29:07.727420 [ 4.651485] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 10 11:29:07.739409 [ 4.655484] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 10 11:29:07.739432 [ 4.663484] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 10 11:29:07.751413 [ 4.667518] pci 0000:00:11.4: PME# supported from D3hot Jun 10 11:29:07.751435 [ 4.675570] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 10 11:29:07.763414 [ 4.683493] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 10 11:29:07.763439 [ 4.691537] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 10 11:29:07.775416 [ 4.695553] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 10 11:29:07.775438 [ 4.703493] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 10 11:29:07.787425 [ 4.711538] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 10 11:29:07.799413 [ 4.719571] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 10 11:29:07.799435 [ 4.727492] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 10 11:29:07.811400 [ 4.731560] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 10 11:29:07.811422 [ 4.739584] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 10 11:29:07.823423 [ 4.747554] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 10 11:29:07.842740 [ 4.751501] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 10 11:29:07.842767 [ 4.759478] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 10 11:29:07.847417 [ 4.767573] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 10 11:29:07.847439 [ 4.771557] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 10 11:29:07.859419 [ 4.779496] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 10 11:29:07.859439 [ 4.783478] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 10 11:29:07.871416 [ 4.791577] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 10 11:29:07.871437 [ 4.799491] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 10 11:29:07.883418 [ 4.807560] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 10 11:29:07.895415 [ 4.811576] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 10 11:29:07.895438 [ 4.819669] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 10 11:29:07.907416 [ 4.827488] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 10 11:29:07.907437 [ 4.831484] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 10 11:29:07.919425 [ 4.839483] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 10 11:29:07.919446 [ 4.843483] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 10 11:29:07.931416 [ 4.851483] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 10 11:29:07.931437 [ 4.859483] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 10 11:29:07.943414 [ 4.863512] pci 0000:00:1f.2: PME# supported from D3hot Jun 10 11:29:07.943435 [ 4.871704] acpiphp: Slot [0] registered Jun 10 11:29:07.955415 [ 4.875519] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 10 11:29:07.955437 [ 4.883488] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 10 11:29:07.967417 [ 4.887489] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 10 11:29:07.967439 [ 4.895484] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 10 11:29:07.979425 [ 4.903495] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 10 11:29:07.991411 [ 4.911544] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 10 11:29:07.991434 [ 4.915501] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 10 11:29:08.003421 [ 4.923477] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 10 11:29:08.015420 [ 4.935489] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 10 11:29:08.027418 [ 4.947477] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 10 11:29:08.039417 [ 4.959649] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 10 11:29:08.039439 [ 4.963488] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 10 11:29:08.051418 [ 4.971489] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 10 11:29:08.051439 [ 4.979483] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 10 11:29:08.063417 [ 4.983498] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 10 11:29:08.075414 [ 4.991549] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 10 11:29:08.075437 [ 4.999498] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 10 11:29:08.087422 [ 5.007477] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 10 11:29:08.099420 [ 5.019490] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 10 11:29:08.111421 [ 5.027477] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 10 11:29:08.123426 [ 5.039622] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 10 11:29:08.123447 [ 5.047479] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 10 11:29:08.135412 [ 5.055478] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 10 11:29:08.135435 [ 5.059479] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 11:29:08.147419 [ 5.071631] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 10 11:29:08.159411 [ 5.075636] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 10 11:29:08.159433 [ 5.083641] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 10 11:29:08.171412 [ 5.087485] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 10 11:29:08.171433 [ 5.095484] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 10 11:29:08.183417 [ 5.103483] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 10 11:29:08.183439 [ 5.111485] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 10 11:29:08.195417 [ 5.119481] pci 0000:05:00.0: enabling Extended Tags Jun 10 11:29:08.195438 [ 5.123490] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 10 11:29:08.207429 [ 5.135477] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 10 11:29:08.219418 [ 5.143507] pci 0000:05:00.0: supports D1 D2 Jun 10 11:29:08.219444 [ 5.147572] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 10 11:29:08.231423 [ 5.151478] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 10 11:29:08.231444 [ 5.159478] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 10 11:29:08.243416 [ 5.167627] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 10 11:29:08.255414 [ 5.171518] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 10 11:29:08.255435 [ 5.179549] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 10 11:29:08.267413 [ 5.183502] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 10 11:29:08.267435 [ 5.191490] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 10 11:29:08.279420 [ 5.199490] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 10 11:29:08.279442 [ 5.207531] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 10 11:29:08.291418 [ 5.215503] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 10 11:29:08.303416 [ 5.223646] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 10 11:29:08.303437 [ 5.227481] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 10 11:29:08.315419 [ 5.236263] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 10 11:29:08.327410 [ 5.243480] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 11:29:08.327439 [ 5.255793] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 11:29:08.339420 [ 5.264074] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 11:29:08.351419 [ 5.271479] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 11:29:08.363415 [ 5.279805] PCI host bridge to bus 0000:80 Jun 10 11:29:08.363435 [ 5.287478] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 10 11:29:08.375415 [ 5.295477] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 10 11:29:08.375440 [ 5.303477] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 10 11:29:08.387423 [ 5.311477] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 10 11:29:08.399412 [ 5.315500] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 10 11:29:08.399434 [ 5.323537] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 10 11:29:08.411411 [ 5.331616] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 10 11:29:08.411433 [ 5.339569] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 10 11:29:08.423420 [ 5.343601] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 10 11:29:08.423442 [ 5.351560] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 10 11:29:08.435418 [ 5.359484] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 10 11:29:08.447412 [ 5.363729] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 10 11:29:08.447433 [ 5.371946] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 10 11:29:08.459430 [ 5.379528] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 10 11:29:08.459452 [ 5.383526] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 10 11:29:08.471415 [ 5.391528] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 10 11:29:08.471437 [ 5.399526] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 10 11:29:08.483418 [ 5.403477] ACPI: PCI: Interrupt link LNKE disabled Jun 10 11:29:08.483439 [ 5.411526] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 10 11:29:08.495414 [ 5.415477] ACPI: PCI: Interrupt link LNKF disabled Jun 10 11:29:08.495435 [ 5.423525] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 10 11:29:08.507526 [ 5.427477] ACPI: PCI: Interrupt link LNKG disabled Jun 10 11:29:08.507547 [ 5.435525] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 10 11:29:08.519527 [ 5.439477] ACPI: PCI: Interrupt link LNKH disabled Jun 10 11:29:08.519547 [ 5.447785] iommu: Default domain type: Translated Jun 10 11:29:08.531550 [ 5.451479] iommu: DMA domain TLB invalidation policy: lazy mode Jun 10 11:29:08.531572 [ 5.459596] pps_core: LinuxPPS API ver. 1 registered Jun 10 11:29:08.543420 [ 5.463477] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 10 11:29:08.555415 [ 5.475479] PTP clock support registered Jun 10 11:29:08.555434 [ 5.479497] EDAC MC: Ver: 3.0.0 Jun 10 11:29:08.555446 [ 5.483532] NetLabel: Initializing Jun 10 11:29:08.567417 [ 5.487327] NetLabel: domain hash size = 128 Jun 10 11:29:08.567437 [ 5.491477] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 10 11:29:08.579415 [ 5.499496] NetLabel: unlabeled traffic allowed by default Jun 10 11:29:08.579437 [ 5.503477] PCI: Using ACPI for IRQ routing Jun 10 11:29:08.591397 [ 5.515521] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 10 11:29:08.603413 [ 5.519476] pci 0000:08:00.0: vgaarb: bridge control possible Jun 10 11:29:08.603435 [ 5.519476] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 10 11:29:08.615425 [ 5.535479] vgaarb: loaded Jun 10 11:29:08.615443 [ 5.538601] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 10 11:29:08.627408 [ 5.547477] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 10 11:29:08.627430 [ 5.555567] clocksource: Switched to clocksource tsc-early Jun 10 11:29:08.639418 [ 5.561962] VFS: Disk quotas dquot_6.6.0 Jun 10 11:29:08.639438 [ 5.566382] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 10 11:29:08.651417 [ 5.574266] AppArmor: AppArmor Filesystem Enabled Jun 10 11:29:08.651437 [ 5.579532] pnp: PnP ACPI init Jun 10 11:29:08.663414 [ 5.583392] system 00:01: [io 0x0500-0x057f] has been reserved Jun 10 11:29:08.663437 [ 5.590004] system 00:01: [io 0x0400-0x047f] has been reserved Jun 10 11:29:08.675419 [ 5.596612] system 00:01: [io 0x0580-0x059f] has been reserved Jun 10 11:29:08.675441 [ 5.603219] system 00:01: [io 0x0600-0x061f] has been reserved Jun 10 11:29:08.687419 [ 5.609825] system 00:01: [io 0x0880-0x0883] has been reserved Jun 10 11:29:08.699414 [ 5.616432] system 00:01: [io 0x0800-0x081f] has been reserved Jun 10 11:29:08.699436 [ 5.623040] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 10 11:29:08.711414 [ 5.630416] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 10 11:29:08.711437 [ 5.637794] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 10 11:29:08.723419 [ 5.645178] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 10 11:29:08.735413 [ 5.652554] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 10 11:29:08.735437 [ 5.659930] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 10 11:29:08.747411 [ 5.667305] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 10 11:29:08.747433 [ 5.675597] pnp: PnP ACPI: found 4 devices Jun 10 11:29:08.759388 [ 5.686247] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 10 11:29:08.771424 [ 5.696271] NET: Registered PF_INET protocol family Jun 10 11:29:08.783545 [ 5.702326] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 10 11:29:08.783571 [ 5.715745] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 10 11:29:08.807412 [ 5.725694] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 10 11:29:08.807438 [ 5.735510] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 10 11:29:08.819422 [ 5.746736] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 10 11:29:08.831423 [ 5.755441] TCP: Hash tables configured (established 524288 bind 65536) Jun 10 11:29:08.843410 [ 5.763555] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 10 11:29:08.855411 [ 5.772776] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 10 11:29:08.855436 [ 5.781058] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 10 11:29:08.867417 [ 5.789673] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 10 11:29:08.879410 [ 5.795998] NET: Registered PF_XDP protocol family Jun 10 11:29:08.879431 [ 5.801404] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 10 11:29:08.879446 [ 5.807237] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 10 11:29:08.891421 [ 5.814041] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 10 11:29:08.903413 [ 5.821621] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 11:29:08.903440 [ 5.830852] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 10 11:29:08.915419 [ 5.836397] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 10 11:29:08.915439 [ 5.841942] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 10 11:29:08.927417 [ 5.847483] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 10 11:29:08.927439 [ 5.854285] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 10 11:29:08.939417 [ 5.861866] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 10 11:29:08.939438 [ 5.867411] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 10 11:29:08.951420 [ 5.872960] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 10 11:29:08.951440 [ 5.878502] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 10 11:29:08.963392 [ 5.886085] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 10 11:29:08.975415 [ 5.892986] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 10 11:29:08.975437 [ 5.899886] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 10 11:29:08.987416 [ 5.907550] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 10 11:29:08.987439 [ 5.915223] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 10 11:29:08.999429 [ 5.923479] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 10 11:29:09.011413 [ 5.929697] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 10 11:29:09.011436 [ 5.936692] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 11:29:09.023422 [ 5.945336] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 10 11:29:09.023443 [ 5.951555] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 10 11:29:09.035420 [ 5.958550] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 10 11:29:09.047413 [ 5.965664] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 10 11:29:09.047434 [ 5.971211] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 10 11:29:09.059412 [ 5.978113] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 10 11:29:09.059435 [ 5.985787] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 10 11:29:09.071421 [ 5.994363] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 10 11:29:09.083372 [ 6.025767] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22965 usecs Jun 10 11:29:09.107406 [ 6.057748] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23147 usecs Jun 10 11:29:09.143423 [ 6.066022] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 10 11:29:09.155414 [ 6.073219] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 10 11:29:09.155438 [ 6.081145] DMAR: No SATC found Jun 10 11:29:09.167413 [ 6.081174] Trying to unpack rootfs image as initramfs... Jun 10 11:29:09.167434 [ 6.084652] DMAR: dmar0: Using Queued invalidation Jun 10 11:29:09.179406 [ 6.084666] DMAR: dmar1: Using Queued invalidation Jun 10 11:29:09.179427 [ 6.101499] pci 0000:80:02.0: Adding to iommu group 0 Jun 10 11:29:09.179441 [ 6.107918] pci 0000:ff:08.0: Adding to iommu group 1 Jun 10 11:29:09.191417 [ 6.113583] pci 0000:ff:08.2: Adding to iommu group 1 Jun 10 11:29:09.191438 [ 6.119262] pci 0000:ff:08.3: Adding to iommu group 2 Jun 10 11:29:09.203423 [ 6.124987] pci 0000:ff:09.0: Adding to iommu group 3 Jun 10 11:29:09.203443 [ 6.130651] pci 0000:ff:09.2: Adding to iommu group 3 Jun 10 11:29:09.215415 [ 6.136321] pci 0000:ff:09.3: Adding to iommu group 4 Jun 10 11:29:09.215435 [ 6.142104] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 10 11:29:09.227458 [ 6.147776] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 10 11:29:09.227478 [ 6.153446] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 10 11:29:09.239421 [ 6.159117] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 10 11:29:09.239441 [ 6.165008] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 10 11:29:09.251415 [ 6.170670] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 10 11:29:09.251435 [ 6.176341] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 10 11:29:09.263415 [ 6.182013] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 10 11:29:09.263435 [ 6.187686] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 10 11:29:09.275413 [ 6.193357] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 10 11:29:09.275434 [ 6.199029] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 10 11:29:09.287408 [ 6.204700] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 10 11:29:09.287429 [ 6.210537] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 10 11:29:09.299411 [ 6.216211] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 10 11:29:09.299432 [ 6.221877] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 10 11:29:09.299445 [ 6.227551] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 10 11:29:09.311418 [ 6.233224] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 10 11:29:09.311438 [ 6.238899] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 10 11:29:09.323417 [ 6.244765] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 10 11:29:09.323437 [ 6.250439] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 10 11:29:09.335416 [ 6.256102] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 10 11:29:09.335437 [ 6.261777] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 10 11:29:09.347416 [ 6.267454] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 10 11:29:09.347437 [ 6.273129] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 10 11:29:09.359412 [ 6.278804] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 10 11:29:09.359432 [ 6.284615] pci 0000:ff:10.0: Adding to iommu group 9 Jun 10 11:29:09.371416 [ 6.290291] pci 0000:ff:10.1: Adding to iommu group 9 Jun 10 11:29:09.371437 [ 6.295968] pci 0000:ff:10.5: Adding to iommu group 9 Jun 10 11:29:09.383411 [ 6.301648] pci 0000:ff:10.6: Adding to iommu group 9 Jun 10 11:29:09.383433 [ 6.307326] pci 0000:ff:10.7: Adding to iommu group 9 Jun 10 11:29:09.395411 [ 6.313109] pci 0000:ff:12.0: Adding to iommu group 10 Jun 10 11:29:09.395432 [ 6.318881] pci 0000:ff:12.1: Adding to iommu group 10 Jun 10 11:29:09.407416 [ 6.324653] pci 0000:ff:12.4: Adding to iommu group 10 Jun 10 11:29:09.407437 [ 6.330426] pci 0000:ff:12.5: Adding to iommu group 10 Jun 10 11:29:09.419410 [ 6.336194] pci 0000:ff:13.0: Adding to iommu group 11 Jun 10 11:29:09.419431 [ 6.341967] pci 0000:ff:13.1: Adding to iommu group 12 Jun 10 11:29:09.431409 [ 6.347737] pci 0000:ff:13.2: Adding to iommu group 13 Jun 10 11:29:09.431432 [ 6.353509] pci 0000:ff:13.3: Adding to iommu group 14 Jun 10 11:29:09.431445 [ 6.359334] pci 0000:ff:13.6: Adding to iommu group 15 Jun 10 11:29:09.443416 [ 6.365112] pci 0000:ff:13.7: Adding to iommu group 15 Jun 10 11:29:09.443436 [ 6.370880] pci 0000:ff:14.0: Adding to iommu group 16 Jun 10 11:29:09.455417 [ 6.376648] pci 0000:ff:14.1: Adding to iommu group 17 Jun 10 11:29:09.455437 [ 6.382417] pci 0000:ff:14.2: Adding to iommu group 18 Jun 10 11:29:09.467413 [ 6.388187] pci 0000:ff:14.3: Adding to iommu group 19 Jun 10 11:29:09.467434 [ 6.394066] pci 0000:ff:14.4: Adding to iommu group 20 Jun 10 11:29:09.479417 [ 6.399840] pci 0000:ff:14.5: Adding to iommu group 20 Jun 10 11:29:09.479438 [ 6.405614] pci 0000:ff:14.6: Adding to iommu group 20 Jun 10 11:29:09.491422 [ 6.411389] pci 0000:ff:14.7: Adding to iommu group 20 Jun 10 11:29:09.491444 [ 6.417160] pci 0000:ff:16.0: Adding to iommu group 21 Jun 10 11:29:09.503415 [ 6.422932] pci 0000:ff:16.1: Adding to iommu group 22 Jun 10 11:29:09.503436 [ 6.428701] pci 0000:ff:16.2: Adding to iommu group 23 Jun 10 11:29:09.515413 [ 6.434473] pci 0000:ff:16.3: Adding to iommu group 24 Jun 10 11:29:09.515434 [ 6.440297] pci 0000:ff:16.6: Adding to iommu group 25 Jun 10 11:29:09.527415 [ 6.446077] pci 0000:ff:16.7: Adding to iommu group 25 Jun 10 11:29:09.527436 [ 6.451846] pci 0000:ff:17.0: Adding to iommu group 26 Jun 10 11:29:09.539414 [ 6.457618] pci 0000:ff:17.1: Adding to iommu group 27 Jun 10 11:29:09.539435 [ 6.463385] pci 0000:ff:17.2: Adding to iommu group 28 Jun 10 11:29:09.551414 [ 6.469155] pci 0000:ff:17.3: Adding to iommu group 29 Jun 10 11:29:09.551434 [ 6.475034] pci 0000:ff:17.4: Adding to iommu group 30 Jun 10 11:29:09.563418 [ 6.480811] pci 0000:ff:17.5: Adding to iommu group 30 Jun 10 11:29:09.563439 [ 6.486589] pci 0000:ff:17.6: Adding to iommu group 30 Jun 10 11:29:09.575409 [ 6.492367] pci 0000:ff:17.7: Adding to iommu group 30 Jun 10 11:29:09.575430 [ 6.498275] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 10 11:29:09.587410 [ 6.504053] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 10 11:29:09.587431 [ 6.509822] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 10 11:29:09.587445 [ 6.515599] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 10 11:29:09.599416 [ 6.521376] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 10 11:29:09.599436 [ 6.527202] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 10 11:29:09.611416 [ 6.532980] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 10 11:29:09.611437 [ 6.538805] pci 0000:7f:08.0: Adding to iommu group 33 Jun 10 11:29:09.623419 [ 6.544589] pci 0000:7f:08.2: Adding to iommu group 33 Jun 10 11:29:09.623439 [ 6.550362] pci 0000:7f:08.3: Adding to iommu group 34 Jun 10 11:29:09.635415 [ 6.556186] pci 0000:7f:09.0: Adding to iommu group 35 Jun 10 11:29:09.635435 [ 6.561964] pci 0000:7f:09.2: Adding to iommu group 35 Jun 10 11:29:09.647417 [ 6.567735] pci 0000:7f:09.3: Adding to iommu group 36 Jun 10 11:29:09.647438 [ 6.573614] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 10 11:29:09.659413 [ 6.579393] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 10 11:29:09.659434 [ 6.585172] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 10 11:29:09.671412 [ 6.590954] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 10 11:29:09.671433 [ 6.596944] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 10 11:29:09.683412 [ 6.602729] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 10 11:29:09.683433 [ 6.608508] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 10 11:29:09.695415 [ 6.614289] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 10 11:29:09.695436 [ 6.620069] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 10 11:29:09.707412 [ 6.625840] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 10 11:29:09.707433 [ 6.631620] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 10 11:29:09.719409 [ 6.637391] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 10 11:29:09.719430 [ 6.643328] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 10 11:29:09.731415 [ 6.649108] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 10 11:29:09.731436 [ 6.654891] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 10 11:29:09.743412 [ 6.660673] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 10 11:29:09.743433 [ 6.666454] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 10 11:29:09.755408 [ 6.672237] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 10 11:29:09.755430 [ 6.678200] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 10 11:29:09.767411 [ 6.683984] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 10 11:29:09.767432 [ 6.689765] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 10 11:29:09.767446 [ 6.695547] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 10 11:29:09.779425 [ 6.701328] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 10 11:29:09.779446 [ 6.707109] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 10 11:29:09.791415 [ 6.712892] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 10 11:29:09.791435 [ 6.718799] pci 0000:7f:10.0: Adding to iommu group 41 Jun 10 11:29:09.803417 [ 6.724584] pci 0000:7f:10.1: Adding to iommu group 41 Jun 10 11:29:09.803437 [ 6.730366] pci 0000:7f:10.5: Adding to iommu group 41 Jun 10 11:29:09.815422 [ 6.736148] pci 0000:7f:10.6: Adding to iommu group 41 Jun 10 11:29:09.815442 [ 6.741931] pci 0000:7f:10.7: Adding to iommu group 41 Jun 10 11:29:09.827415 [ 6.747810] pci 0000:7f:12.0: Adding to iommu group 42 Jun 10 11:29:09.827435 [ 6.753592] pci 0000:7f:12.1: Adding to iommu group 42 Jun 10 11:29:09.839414 [ 6.759377] pci 0000:7f:12.4: Adding to iommu group 42 Jun 10 11:29:09.839435 [ 6.765162] pci 0000:7f:12.5: Adding to iommu group 42 Jun 10 11:29:09.851416 [ 6.770932] pci 0000:7f:13.0: Adding to iommu group 43 Jun 10 11:29:09.851437 [ 6.776693] pci 0000:7f:13.1: Adding to iommu group 44 Jun 10 11:29:09.863415 [ 6.782463] pci 0000:7f:13.2: Adding to iommu group 45 Jun 10 11:29:09.863436 [ 6.788233] pci 0000:7f:13.3: Adding to iommu group 46 Jun 10 11:29:09.875413 [ 6.794055] pci 0000:7f:13.6: Adding to iommu group 47 Jun 10 11:29:09.875434 [ 6.799831] pci 0000:7f:13.7: Adding to iommu group 47 Jun 10 11:29:09.887414 [ 6.805601] pci 0000:7f:14.0: Adding to iommu group 48 Jun 10 11:29:09.887435 [ 6.811369] pci 0000:7f:14.1: Adding to iommu group 49 Jun 10 11:29:09.899413 [ 6.817140] pci 0000:7f:14.2: Adding to iommu group 50 Jun 10 11:29:09.899435 [ 6.822899] pci 0000:7f:14.3: Adding to iommu group 51 Jun 10 11:29:09.911410 [ 6.828777] pci 0000:7f:14.4: Adding to iommu group 52 Jun 10 11:29:09.911431 [ 6.834563] pci 0000:7f:14.5: Adding to iommu group 52 Jun 10 11:29:09.923414 [ 6.840347] pci 0000:7f:14.6: Adding to iommu group 52 Jun 10 11:29:09.923435 [ 6.846136] pci 0000:7f:14.7: Adding to iommu group 52 Jun 10 11:29:09.935410 [ 6.851905] pci 0000:7f:16.0: Adding to iommu group 53 Jun 10 11:29:09.935431 [ 6.857673] pci 0000:7f:16.1: Adding to iommu group 54 Jun 10 11:29:09.935445 [ 6.863446] pci 0000:7f:16.2: Adding to iommu group 55 Jun 10 11:29:09.947417 [ 6.869215] pci 0000:7f:16.3: Adding to iommu group 56 Jun 10 11:29:09.947437 [ 6.875042] pci 0000:7f:16.6: Adding to iommu group 57 Jun 10 11:29:09.959418 [ 6.880849] pci 0000:7f:16.7: Adding to iommu group 57 Jun 10 11:29:09.959439 [ 6.885331] Freeing initrd memory: 39752K Jun 10 11:29:09.971419 [ 6.886637] pci 0000:7f:17.0: Adding to iommu group 58 Jun 10 11:29:09.971440 [ 6.896836] pci 0000:7f:17.1: Adding to iommu group 59 Jun 10 11:29:09.983416 [ 6.902607] pci 0000:7f:17.2: Adding to iommu group 60 Jun 10 11:29:09.983436 [ 6.908368] pci 0000:7f:17.3: Adding to iommu group 61 Jun 10 11:29:09.995413 [ 6.914248] pci 0000:7f:17.4: Adding to iommu group 62 Jun 10 11:29:09.995433 [ 6.920036] pci 0000:7f:17.5: Adding to iommu group 62 Jun 10 11:29:10.007414 [ 6.925817] pci 0000:7f:17.6: Adding to iommu group 62 Jun 10 11:29:10.007435 [ 6.931611] pci 0000:7f:17.7: Adding to iommu group 62 Jun 10 11:29:10.019410 [ 6.937518] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 10 11:29:10.019430 [ 6.943306] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 10 11:29:10.031412 [ 6.949094] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 10 11:29:10.031434 [ 6.954883] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 10 11:29:10.043411 [ 6.960671] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 10 11:29:10.043432 [ 6.966498] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 10 11:29:10.055410 [ 6.972287] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 10 11:29:10.055431 [ 6.978055] pci 0000:00:00.0: Adding to iommu group 65 Jun 10 11:29:10.067413 [ 6.983826] pci 0000:00:01.0: Adding to iommu group 66 Jun 10 11:29:10.067444 [ 6.989597] pci 0000:00:01.1: Adding to iommu group 67 Jun 10 11:29:10.067458 [ 6.995361] pci 0000:00:02.0: Adding to iommu group 68 Jun 10 11:29:10.079416 [ 7.001140] pci 0000:00:02.2: Adding to iommu group 69 Jun 10 11:29:10.079436 [ 7.006902] pci 0000:00:03.0: Adding to iommu group 70 Jun 10 11:29:10.091417 [ 7.012663] pci 0000:00:05.0: Adding to iommu group 71 Jun 10 11:29:10.091438 [ 7.018433] pci 0000:00:05.1: Adding to iommu group 72 Jun 10 11:29:10.103417 [ 7.024200] pci 0000:00:05.2: Adding to iommu group 73 Jun 10 11:29:10.103437 [ 7.029967] pci 0000:00:05.4: Adding to iommu group 74 Jun 10 11:29:10.115418 [ 7.035735] pci 0000:00:11.0: Adding to iommu group 75 Jun 10 11:29:10.115438 [ 7.041531] pci 0000:00:11.4: Adding to iommu group 76 Jun 10 11:29:10.127414 [ 7.047354] pci 0000:00:16.0: Adding to iommu group 77 Jun 10 11:29:10.127434 [ 7.053136] pci 0000:00:16.1: Adding to iommu group 77 Jun 10 11:29:10.139416 [ 7.058903] pci 0000:00:1a.0: Adding to iommu group 78 Jun 10 11:29:10.139437 [ 7.064672] pci 0000:00:1c.0: Adding to iommu group 79 Jun 10 11:29:10.151416 [ 7.070441] pci 0000:00:1c.3: Adding to iommu group 80 Jun 10 11:29:10.151436 [ 7.076209] pci 0000:00:1d.0: Adding to iommu group 81 Jun 10 11:29:10.163412 [ 7.082032] pci 0000:00:1f.0: Adding to iommu group 82 Jun 10 11:29:10.163433 [ 7.087823] pci 0000:00:1f.2: Adding to iommu group 82 Jun 10 11:29:10.175413 [ 7.093597] pci 0000:01:00.0: Adding to iommu group 83 Jun 10 11:29:10.175434 [ 7.099365] pci 0000:01:00.1: Adding to iommu group 84 Jun 10 11:29:10.187414 [ 7.105133] pci 0000:05:00.0: Adding to iommu group 85 Jun 10 11:29:10.187434 [ 7.110901] pci 0000:08:00.0: Adding to iommu group 86 Jun 10 11:29:10.199413 [ 7.116673] pci 0000:80:05.0: Adding to iommu group 87 Jun 10 11:29:10.199434 [ 7.122441] pci 0000:80:05.1: Adding to iommu group 88 Jun 10 11:29:10.211411 [ 7.128207] pci 0000:80:05.2: Adding to iommu group 89 Jun 10 11:29:10.211432 [ 7.133976] pci 0000:80:05.4: Adding to iommu group 90 Jun 10 11:29:10.223347 [ 7.191536] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 10 11:29:10.271511 [ 7.198734] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 10 11:29:10.283528 [ 7.205923] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 10 11:29:10.295517 [ 7.216089] Initialise system trusted keyrings Jun 10 11:29:10.295537 [ 7.221065] Key type blacklist registered Jun 10 11:29:10.307511 [ 7.225649] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 10 11:29:10.307534 [ 7.234491] zbud: loaded Jun 10 11:29:10.319521 [ 7.237675] integrity: Platform Keyring initialized Jun 10 11:29:10.319542 [ 7.243124] integrity: Machine keyring initialized Jun 10 11:29:10.331517 [ 7.248474] Key type asymmetric registered Jun 10 11:29:10.331536 [ 7.253047] Asymmetric key parser 'x509' registered Jun 10 11:29:10.331550 [ 7.261742] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 10 11:29:10.343517 [ 7.268184] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 10 11:29:10.355521 [ 7.276500] io scheduler mq-deadline registered Jun 10 11:29:10.355541 [ 7.283386] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 10 11:29:10.367526 [ 7.289872] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 10 11:29:10.379520 [ 7.296329] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 10 11:29:10.379542 [ 7.302804] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 10 11:29:10.391517 [ 7.309268] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 10 11:29:10.391539 [ 7.315738] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 10 11:29:10.403520 [ 7.322182] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 10 11:29:10.403542 [ 7.328660] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 10 11:29:10.415522 [ 7.335116] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 10 11:29:10.415551 [ 7.341595] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 10 11:29:10.427522 [ 7.348013] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 10 11:29:10.427544 [ 7.354620] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 10 11:29:10.439418 [ 7.361445] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 10 11:29:10.451409 [ 7.367967] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 10 11:29:10.451431 [ 7.374533] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 10 11:29:10.463401 [ 7.382116] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 10 11:29:10.463422 [ 7.400738] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 10 11:29:10.487422 [ 7.409101] pstore: Registered erst as persistent store backend Jun 10 11:29:10.499408 [ 7.415834] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 10 11:29:10.499431 [ 7.422978] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 10 11:29:10.511411 [ 7.432136] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 10 11:29:10.523407 [ 7.441406] Linux agpgart interface v0.103 Jun 10 11:29:10.523427 [ 7.446197] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 10 11:29:10.535397 [ 7.461786] i8042: PNP: No PS/2 controller found. Jun 10 11:29:10.547420 [ 7.467098] mousedev: PS/2 mouse device common for all mice Jun 10 11:29:10.547442 [ 7.473345] rtc_cmos 00:00: RTC can wake from S4 Jun 10 11:29:10.559422 [ 7.478751] rtc_cmos 00:00: registered as rtc0 Jun 10 11:29:10.559442 [ 7.483758] rtc_cmos 00:00: setting system clock to 2024-06-10T11:29:10 UTC (1718018950) Jun 10 11:29:10.571420 [ 7.492819] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 10 11:29:10.583390 [ 7.502959] intel_pstate: Intel P-state driver initializing Jun 10 11:29:10.583413 [ 7.519404] ledtrig-cpu: registered to indicate activity on CPUs Jun 10 11:29:10.607372 [ 7.535818] NET: Registered PF_INET6 protocol family Jun 10 11:29:10.619400 [ 7.545785] Segment Routing with IPv6 Jun 10 11:29:10.631413 [ 7.549897] In-situ OAM (IOAM) with IPv6 Jun 10 11:29:10.631432 [ 7.554293] mip6: Mobile IPv6 Jun 10 11:29:10.631444 [ 7.557596] NET: Registered PF_PACKET protocol family Jun 10 11:29:10.643399 [ 7.563345] mpls_gso: MPLS GSO support Jun 10 11:29:10.643418 [ 7.575394] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 10 11:29:10.655404 [ 7.584053] microcode: Microcode Update Driver: v2.2. Jun 10 11:29:10.667410 [ 7.586755] resctrl: L3 allocation detected Jun 10 11:29:10.679412 [ 7.597063] resctrl: L3 monitoring detected Jun 10 11:29:10.679432 [ 7.601724] IPI shorthand broadcast: enabled Jun 10 11:29:10.679445 [ 7.606523] sched_clock: Marking stable (5552868910, 2053631012)->(7986607683, -380107761) Jun 10 11:29:10.691420 [ 7.617611] registered taskstats version 1 Jun 10 11:29:10.703396 [ 7.622201] Loading compiled-in X.509 certificates Jun 10 11:29:10.703416 [ 7.645156] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 10 11:29:10.727421 [ 7.654903] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 10 11:29:10.739423 [ 7.672822] zswap: loaded using pool lzo/zbud Jun 10 11:29:10.751389 [ 7.678134] Key type .fscrypt registered Jun 10 11:29:10.763415 [ 7.682514] Key type fscrypt-provisioning registered Jun 10 11:29:10.763435 [ 7.688413] pstore: Using crash dump compression: deflate Jun 10 11:29:10.775402 [ 7.696987] Key type encrypted registered Jun 10 11:29:10.775421 [ 7.701466] AppArmor: AppArmor sha1 policy hashing enabled Jun 10 11:29:10.787416 [ 7.707600] ima: No TPM chip found, activating TPM-bypass! Jun 10 11:29:10.787438 [ 7.713722] ima: Allocated hash algorithm: sha256 Jun 10 11:29:10.799415 [ 7.718980] ima: No architecture policies found Jun 10 11:29:10.799443 [ 7.724045] evm: Initialising EVM extended attributes: Jun 10 11:29:10.811414 [ 7.729782] evm: security.selinux Jun 10 11:29:10.811433 [ 7.733478] evm: security.SMACK64 (disabled) Jun 10 11:29:10.811446 [ 7.738242] evm: security.SMACK64EXEC (disabled) Jun 10 11:29:10.823417 [ 7.743393] evm: security.SMACK64TRANSMUTE (disabled) Jun 10 11:29:10.823437 [ 7.749032] evm: security.SMACK64MMAP (disabled) Jun 10 11:29:10.835416 [ 7.754184] evm: security.apparmor Jun 10 11:29:10.835435 [ 7.757978] evm: security.ima Jun 10 11:29:10.835447 [ 7.761303] evm: security.capability Jun 10 11:29:10.847382 [ 7.765291] evm: HMAC attrs: 0x1 Jun 10 11:29:10.847400 [ 7.859967] Freeing unused decrypted memory: 2036K Jun 10 11:29:10.943413 [ 7.866499] Freeing unused kernel image (initmem) memory: 2792K Jun 10 11:29:10.955378 [ 7.885729] Write protecting the kernel read-only data: 26624k Jun 10 11:29:10.967405 [ 7.893552] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 10 11:29:10.979413 [ 7.901574] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 10 11:29:10.991365 [ 7.958001] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 10 11:29:11.039413 [ 7.965190] x86/mm: Checking user space page tables Jun 10 11:29:11.051376 [ 8.013451] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 10 11:29:11.099404 [ 8.020651] Run /init as init process Jun 10 11:29:11.099423 [ 8.195496] dca service started, version 1.12.1 Jun 10 11:29:11.279385 [ 8.215416] igb: Intel(R) Gigabit Ethernet Network Driver Jun 10 11:29:11.303414 [ 8.221444] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 10 11:29:11.303435 [ 8.228167] ACPI: bus type USB registered Jun 10 11:29:11.315412 [ 8.228323] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 10 11:29:11.315436 [ 8.232680] usbcore: registered new interface driver usbfs Jun 10 11:29:11.327416 [ 8.245685] tsc: Refined TSC clocksource calibration: 1995.189 MHz Jun 10 11:29:11.327439 [ 8.246577] usbcore: registered new interface driver hub Jun 10 11:29:11.339425 [ 8.253469] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Jun 10 11:29:11.351419 [ 8.259424] usbcore: registered new device driver usb Jun 10 11:29:11.351440 [ 8.276215] clocksource: Switched to clocksource tsc Jun 10 11:29:11.363414 [ 8.279046] igb 0000:01:00.0: added PHC on eth0 Jun 10 11:29:11.363434 [ 8.286827] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 10 11:29:11.375416 [ 8.294501] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 10 11:29:11.375439 [ 8.302547] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 10 11:29:11.387417 [ 8.308284] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 11:29:11.399411 [ 8.317387] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 10 11:29:11.399435 [ 8.325614] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 10 11:29:11.411417 [ 8.331452] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 10 11:29:11.423376 [ 8.339737] ehci-pci 0000:00:1a.0: debug port 2 Jun 10 11:29:11.423397 [ 8.358094] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 10 11:29:11.447401 [ 8.366533] igb 0000:01:00.1: added PHC on eth1 Jun 10 11:29:11.447421 [ 8.371599] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 10 11:29:11.459420 [ 8.379274] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 10 11:29:11.459443 [ 8.387309] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 10 11:29:11.471418 [ 8.393042] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 10 11:29:11.483415 [ 8.401498] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 10 11:29:11.483437 [ 8.407969] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 10 11:29:11.495425 [ 8.417195] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 10 11:29:11.507423 [ 8.425258] usb usb1: Product: EHCI Host Controller Jun 10 11:29:11.507443 [ 8.430702] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 10 11:29:11.519413 [ 8.437503] usb usb1: SerialNumber: 0000:00:1a.0 Jun 10 11:29:11.519433 [ 8.442890] hub 1-0:1.0: USB hub found Jun 10 11:29:11.519445 [ 8.444157] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 10 11:29:11.531419 [ 8.447091] hub 1-0:1.0: 2 ports detected Jun 10 11:29:11.531438 [ 8.458504] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 10 11:29:11.543420 [ 8.464341] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 10 11:29:11.555398 [ 8.472605] ehci-pci 0000:00:1d.0: debug port 2 Jun 10 11:29:11.555418 [ 8.481614] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 10 11:29:11.567390 [ 8.494127] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 10 11:29:11.579400 [ 8.505706] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 10 11:29:11.591418 [ 8.512180] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 10 11:29:11.603417 [ 8.521407] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 10 11:29:11.603442 [ 8.529471] usb usb2: Product: EHCI Host Controller Jun 10 11:29:11.615415 [ 8.534914] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 10 11:29:11.615437 [ 8.541714] usb usb2: SerialNumber: 0000:00:1d.0 Jun 10 11:29:11.627413 [ 8.547036] hub 2-0:1.0: USB hub found Jun 10 11:29:11.627433 [ 8.551227] hub 2-0:1.0: 2 ports detected Jun 10 11:29:11.639356 Starting system log daemon: syslogd, klogd. Jun 10 11:29:11.663382 /var/run/utmp: No such file or directory Jun 10 11:29:11.999383 [?1h=(B   Jun 10 11:29:12.023422  Jun 10 11:29:12.035417 [  (-*) ][ Jun 10 11:29 ] Jun 10 11:29:12.047425 [  (0*start) ][ Jun 10 11:29 ] Jun 10 11:29:12.071423 [  (0*start) ][ Jun 10 11:29 ] Jun 10 11:29:12.083418 [  (0*start) ][ Jun 10 11:29 ] Jun 10 11:29:12.095423 [  (0*start) ][ Jun 10 11:29 ]                        [  (0*start) ][ Jun 10 11:29 ][  (0*start) ][ Jun 10 11:29 ] Jun 10 11:29:12.167413 [ 0- start  (2*shell) ][ Jun 10 11:29 ] Jun 10 11:29:12.179418 [ 0- start  (2*shell) ][ Jun 10 11:29 ] Jun 10 11:29:12.191422 [ 0- start  (2*shell) ][ Jun 10 11:29 ] Jun 10 11:29:12.203433 [ 0- start  (2*shell) ][ Jun 10 11:29 ]                        [ 0- start  (2*shell) ][ Jun 10 11:29 ][ 0- start  (2*shell) ][ Jun 10 11:29 ] Jun 10 11:29:12.275420 [ 0 start 2- shell  (3*shell) ][ Jun 10 11:29 ] Jun 10 11:29:12.287419 [ 0 start 2- shell  (3*shell) ][ Jun 10 11:29 ] Jun 10 11:29:12.311428 [ 0 start 2- shell  (3*shell) ][ Jun 10 11:29 ] Jun 10 11:29:12.323417 [ 0 start 2- shell  (3*shell) ][ Jun 10 11:29 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 10 11:29 ][ 0 start 2- shell  (3*shell) ][ Jun 10 11:29 ] Jun 10 11:29:12.383422 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10 11:29 ] Jun 10 11:29:12.407424 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10 11:29 ] Jun 10 11:29:12.419418 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10 11:29 ] Jun 10 11:29:12.431421 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10 11:29 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 10 11:29 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 10 11:29 ] Jun 10 11:29:12.503415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10 11:29 ] Jun 10 11:29:12.515415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10 11:29 ] Jun 10 11:29:12.527417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10 11:29 ] Jun 10 11:29:12.539420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10 11:29 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10 11:29 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 10 11:29 ] Jun 10 11:29:12.611425 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 10 11:29 ] Jun 10 11:29:12.623420 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 10 11:29 ] Jun 10 11:29:12.635419 Detecting network hardware ... 2%... 95%... 100% Jun 10 11:29:12.647376 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 10 11:29 ] Jun 10 11:29:13.019423 Jun 10 11:29:13.019432 Detecting link on enx70db98700dae; please wait... ... 0% Jun 10 11:29:15.191364 Detecting link on enx70db98700dae; please wait... ... 0% Jun 10 11:29:15.539380 Waiting for link-local address... ... 16%... 25%... 33%... 100% Jun 10 11:29:16.543388 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 10 11:29:22.555369 Configuring the network with DHCP ... 0%... 100% Jun 10 11:29:25.699359 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 10 11:29:28.135361 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 10 11:29:36.343366 Setting up the clock ... 0%... 100% Jun 10 11:29:36.955360 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 10 11:29:38.167365 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 10 11:29:41.767374 Loading additional components ... 25%... 50%... 75%... 100% Jun 10 11:29:42.499365 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 10 11:29:44.419364 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 10 11:29:46.495373 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 10 11:29:47.599365 Partitions formatting ... 33% Jun 10 11:29:48.571378 Partitions formatting Jun 10 11:29:51.727361 Partitions formatting Installing the base system ... 0%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10 11:30 ]... 17%... 20%... 30%... 40%... 50%... 60%...  Jun 10 11:30:56.611379  70%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10 11:31 ]... 79%... 83%... 91%... 100% Jun 10 11:31:57.327365 Configuring apt ... 7%... 14%... 14%... 21%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10 11:32 ]... 35%... 42%... 50%... 61%... 71%. Jun 10 11:32:05.907367 ... 82%... 92%... 100% Jun 10 11:32:06.675367 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 10 11:33 ]... 50%... Jun 10 11:33:15.723479 . 60%... 70%... 80%... 90%... 100% Jun 10 11:33:59.991362 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 10 11:34 ] Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 10 11:34:19.659368 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 10 11:34:45.435365  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 10 11:34:48.999492 Requesting system reboot Jun 10 11:34:48.999510 [ 347.939909] reboot: Restarting system Jun 10 11:34:51.027390 Jun 10 11:34:51.277702 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 10 11:35:13.611435  Jun 10 11:35:42.819434 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 10 11:35:55.923366  Jun 10 11:35:55.995379  Jun 10 11:35:56.055427  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 11:35:56.331401  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 10 11:35:56.607397  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 10 11:36:30.003481 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 10 11:36:34.083376 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-20 Jun 10 11:36:34.083399 15 H. Peter Anvin et al Jun 10 11:36:34.095384 Booting from local disk... Jun 10 11:36:34.095399  Jun 10 11:36:38.631388 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 10 11:36:38.643436 Jun 10 11:36:38.643448 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 10 11:36:38.691415 Press enter to boot the selected OS, `e' to edit the commands Jun 10 11:36:38.691436 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 10 11:36:43.827450 Jun 10 11:36:43.827462 Loading Linux 6.1.0-21-amd64 ... Jun 10 11:36:44.763382 Loading initial ramdisk ... Jun 10 11:36:54.259373 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 10 11:37:42.043420 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 10 11:37:42.067432 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 10 11:37:42.079420 [ 0.000000] BIOS-provided physical RAM map: Jun 10 11:37:42.079437 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 10 11:37:42.091420 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 10 11:37:42.103419 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 10 11:37:42.103439 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 10 11:37:42.115418 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 10 11:37:42.127414 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 10 11:37:42.127435 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 10 11:37:42.139417 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 10 11:37:42.151414 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 10 11:37:42.151435 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 10 11:37:42.163417 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 10 11:37:42.163439 [ 0.000000] NX (Execute Disable) protection: active Jun 10 11:37:42.175417 [ 0.000000] SMBIOS 3.0.0 present. Jun 10 11:37:42.175435 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 10 11:37:42.187426 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 10 11:37:42.199410 [ 0.000000] tsc: Detected 1995.204 MHz processor Jun 10 11:37:42.199431 [ 0.001062] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 10 11:37:42.211411 [ 0.001262] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 10 11:37:42.211436 [ 0.002239] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 10 11:37:42.223414 [ 0.013214] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 10 11:37:42.223435 [ 0.013241] Using GB pages for direct mapping Jun 10 11:37:42.235414 [ 0.013575] RAMDISK: [mem 0x33299000-0x35943fff] Jun 10 11:37:42.235434 [ 0.013581] ACPI: Early table checksum verification disabled Jun 10 11:37:42.247411 [ 0.013585] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 10 11:37:42.247433 [ 0.013590] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 11:37:42.259422 [ 0.013597] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 11:37:42.271417 [ 0.013604] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 10 11:37:42.271444 [ 0.013608] ACPI: FACS 0x000000006FD6BF80 000040 Jun 10 11:37:42.283421 [ 0.013612] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 11:37:42.295421 [ 0.013616] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 11:37:42.295447 [ 0.013620] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 10 11:37:42.307425 [ 0.013624] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 10 11:37:42.319420 [ 0.013628] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 10 11:37:42.331422 [ 0.013632] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 10 11:37:42.343414 [ 0.013636] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 11:37:42.343440 [ 0.013640] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 11:37:42.355425 [ 0.013644] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 11:37:42.367422 [ 0.013648] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 11:37:42.379425 [ 0.013651] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 10 11:37:42.391415 [ 0.013655] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 10 11:37:42.391441 [ 0.013659] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 11:37:42.403425 [ 0.013663] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 10 11:37:42.415419 [ 0.013667] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 10 11:37:42.427420 [ 0.013671] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 10 11:37:42.439411 [ 0.013674] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 10 11:37:42.439438 [ 0.013678] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 11:37:42.451425 [ 0.013682] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 11:37:42.463421 [ 0.013686] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 11:37:42.475429 [ 0.013690] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 10 11:37:42.487413 [ 0.013693] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 10 11:37:42.487437 [ 0.013695] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 10 11:37:42.499418 [ 0.013696] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 10 11:37:42.499442 [ 0.013697] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 10 11:37:42.511421 [ 0.013699] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 10 11:37:42.523419 [ 0.013700] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 10 11:37:42.523442 [ 0.013701] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 10 11:37:42.535423 [ 0.013702] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 10 11:37:42.547417 [ 0.013703] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 10 11:37:42.547441 [ 0.013704] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 10 11:37:42.559428 [ 0.013705] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 10 11:37:42.571419 [ 0.013706] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 10 11:37:42.571442 [ 0.013707] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 10 11:37:42.583421 [ 0.013708] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 10 11:37:42.595419 [ 0.013710] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 10 11:37:42.595442 [ 0.013711] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 10 11:37:42.607419 [ 0.013712] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 10 11:37:42.619416 [ 0.013713] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 10 11:37:42.619440 [ 0.013714] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 10 11:37:42.631419 [ 0.013715] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 10 11:37:42.643416 [ 0.013717] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 10 11:37:42.643440 [ 0.013718] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 10 11:37:42.655420 [ 0.013719] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 10 11:37:42.667418 [ 0.013720] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 10 11:37:42.667442 [ 0.013760] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 10 11:37:42.679392 [ 0.013763] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 10 11:37:42.679412 [ 0.013764] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 10 11:37:42.679425 [ 0.013765] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 10 11:37:42.691411 [ 0.013766] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 10 11:37:42.691422 [ 0.013767] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 10 11:37:42.703404 [ 0.013768] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 10 11:37:42.703418 [ 0.013769] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 10 11:37:42.715424 [ 0.013770] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 10 11:37:42.715445 [ 0.013771] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 10 11:37:42.715457 [ 0.013772] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 10 11:37:42.727426 [ 0.013773] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 10 11:37:42.727446 [ 0.013774] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 10 11:37:42.739413 [ 0.013775] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 10 11:37:42.739433 [ 0.013776] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 10 11:37:42.739446 [ 0.013777] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 10 11:37:42.751419 [ 0.013778] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 10 11:37:42.751438 [ 0.013779] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 10 11:37:42.763416 [ 0.013780] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 10 11:37:42.763435 [ 0.013781] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 10 11:37:42.775411 [ 0.013782] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 10 11:37:42.775432 [ 0.013783] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 10 11:37:42.775445 [ 0.013784] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 10 11:37:42.787417 [ 0.013785] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 10 11:37:42.787437 [ 0.013786] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 10 11:37:42.799417 [ 0.013787] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 10 11:37:42.799437 [ 0.013788] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 10 11:37:42.799450 [ 0.013788] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 10 11:37:42.811423 [ 0.013789] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 10 11:37:42.811442 [ 0.013790] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 10 11:37:42.823414 [ 0.013791] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 10 11:37:42.823433 [ 0.013792] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 10 11:37:42.823446 [ 0.013793] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 10 11:37:42.835421 [ 0.013794] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 10 11:37:42.835440 [ 0.013795] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 10 11:37:42.847414 [ 0.013796] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 10 11:37:42.847434 [ 0.013796] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 10 11:37:42.859416 [ 0.013797] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 10 11:37:42.859437 [ 0.013798] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 10 11:37:42.859449 [ 0.013799] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 10 11:37:42.871418 [ 0.013800] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 10 11:37:42.871437 [ 0.013801] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 10 11:37:42.883414 [ 0.013802] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 10 11:37:42.883434 [ 0.013803] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 10 11:37:42.883447 [ 0.013804] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 10 11:37:42.895418 [ 0.013805] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 10 11:37:42.895437 [ 0.013806] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 10 11:37:42.907416 [ 0.013807] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 10 11:37:42.907435 [ 0.013808] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 10 11:37:42.907448 [ 0.013809] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 10 11:37:42.919419 [ 0.013809] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 10 11:37:42.919438 [ 0.013811] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 10 11:37:42.931417 [ 0.013812] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 10 11:37:42.931436 [ 0.013813] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 10 11:37:42.943413 [ 0.013814] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 10 11:37:42.943433 [ 0.013815] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 10 11:37:42.943446 [ 0.013826] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 10 11:37:42.955431 [ 0.013828] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 10 11:37:42.967420 [ 0.013830] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 10 11:37:42.967443 [ 0.013841] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 10 11:37:42.979427 [ 0.013856] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 10 11:37:42.991412 [ 0.013887] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 10 11:37:42.991434 [ 0.014284] Zone ranges: Jun 10 11:37:42.991445 [ 0.014285] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 10 11:37:43.003420 [ 0.014287] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 10 11:37:43.015413 [ 0.014289] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 10 11:37:43.015435 [ 0.014291] Device empty Jun 10 11:37:43.015446 [ 0.014293] Movable zone start for each node Jun 10 11:37:43.027415 [ 0.014297] Early memory node ranges Jun 10 11:37:43.027434 [ 0.014297] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 10 11:37:43.039418 [ 0.014299] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 10 11:37:43.039440 [ 0.014301] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 10 11:37:43.051416 [ 0.014306] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 10 11:37:43.051437 [ 0.014312] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 10 11:37:43.063417 [ 0.014316] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 10 11:37:43.075415 [ 0.014325] On node 0, zone DMA: 1 pages in unavailable ranges Jun 10 11:37:43.075437 [ 0.014393] On node 0, zone DMA: 102 pages in unavailable ranges Jun 10 11:37:43.087419 [ 0.020970] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 10 11:37:43.087442 [ 0.021656] ACPI: PM-Timer IO Port: 0x408 Jun 10 11:37:43.099416 [ 0.021674] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 10 11:37:43.099438 [ 0.021676] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 10 11:37:43.111423 [ 0.021677] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 10 11:37:43.123412 [ 0.021678] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 10 11:37:43.123435 [ 0.021679] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 10 11:37:43.135413 [ 0.021680] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 10 11:37:43.135436 [ 0.021682] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 10 11:37:43.147416 [ 0.021683] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 10 11:37:43.147437 [ 0.021684] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 10 11:37:43.159416 [ 0.021685] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 10 11:37:43.159438 [ 0.021686] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 10 11:37:43.171419 [ 0.021687] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 10 11:37:43.171440 [ 0.021688] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 10 11:37:43.183418 [ 0.021689] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 10 11:37:43.195414 [ 0.021690] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 10 11:37:43.195437 [ 0.021691] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 10 11:37:43.207419 [ 0.021692] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 10 11:37:43.207442 [ 0.021694] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 10 11:37:43.219420 [ 0.021695] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 10 11:37:43.219442 [ 0.021696] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 10 11:37:43.231421 [ 0.021697] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 10 11:37:43.231442 [ 0.021698] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 10 11:37:43.243418 [ 0.021699] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 10 11:37:43.255418 [ 0.021700] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 10 11:37:43.255441 [ 0.021701] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 10 11:37:43.267420 [ 0.021702] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 10 11:37:43.267443 [ 0.021703] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 10 11:37:43.279416 [ 0.021704] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 10 11:37:43.279438 [ 0.021705] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 10 11:37:43.291418 [ 0.021706] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 10 11:37:43.291440 [ 0.021707] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 10 11:37:43.303420 [ 0.021708] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 10 11:37:43.303442 [ 0.021709] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 10 11:37:43.315422 [ 0.021710] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 10 11:37:43.327412 [ 0.021711] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 10 11:37:43.327434 [ 0.021712] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 10 11:37:43.339423 [ 0.021713] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 10 11:37:43.339445 [ 0.021714] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 10 11:37:43.351417 [ 0.021715] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 10 11:37:43.351438 [ 0.021716] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 10 11:37:43.363420 [ 0.021717] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 10 11:37:43.363441 [ 0.021718] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 10 11:37:43.375421 [ 0.021719] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 10 11:37:43.387413 [ 0.021720] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 10 11:37:43.387435 [ 0.021720] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 10 11:37:43.399415 [ 0.021721] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 10 11:37:43.399437 [ 0.021723] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 10 11:37:43.411415 [ 0.021724] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 10 11:37:43.411437 [ 0.021725] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 10 11:37:43.423418 [ 0.021726] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 10 11:37:43.423440 [ 0.021727] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 10 11:37:43.435418 [ 0.021728] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 10 11:37:43.435439 [ 0.021729] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 10 11:37:43.447423 [ 0.021730] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 10 11:37:43.459412 [ 0.021731] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 10 11:37:43.459434 [ 0.021732] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 10 11:37:43.471421 [ 0.021742] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 10 11:37:43.471444 [ 0.021748] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 10 11:37:43.483419 [ 0.021753] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 10 11:37:43.495415 [ 0.021756] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 10 11:37:43.495438 [ 0.021759] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 10 11:37:43.507422 [ 0.021765] ACPI: Using ACPI (MADT) for SMP configuration information Jun 10 11:37:43.507445 [ 0.021766] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 10 11:37:43.533005 [ 0.021770] TSC deadline timer available Jun 10 11:37:43.533030 [ 0.021772] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 10 11:37:43.533060 [ 0.021789] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 10 11:37:43.533078 [ 0.021792] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 10 11:37:43.543424 [ 0.021794] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 10 11:37:43.555417 [ 0.021795] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 10 11:37:43.567423 [ 0.021797] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 10 11:37:43.567449 [ 0.021798] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 10 11:37:43.579420 [ 0.021799] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 10 11:37:43.591417 [ 0.021800] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 10 11:37:43.591442 [ 0.021801] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 10 11:37:43.603427 [ 0.021802] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 10 11:37:43.615417 [ 0.021804] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 10 11:37:43.615442 [ 0.021805] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 10 11:37:43.627430 [ 0.021807] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 10 11:37:43.639417 [ 0.021809] Booting paravirtualized kernel on bare hardware Jun 10 11:37:43.639438 [ 0.021811] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 10 11:37:43.651425 [ 0.027994] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 10 11:37:43.663423 [ 0.032311] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 10 11:37:43.675412 [ 0.032410] Fallback order for Node 0: 0 1 Jun 10 11:37:43.675431 [ 0.032414] Fallback order for Node 1: 1 0 Jun 10 11:37:43.675443 [ 0.032421] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 10 11:37:43.687424 [ 0.032422] Policy zone: Normal Jun 10 11:37:43.687442 [ 0.032424] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 10 11:37:43.699427 [ 0.032480] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 10 11:37:43.711427 [ 0.032490] random: crng init done Jun 10 11:37:43.723415 [ 0.032491] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 10 11:37:43.723439 [ 0.032493] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 10 11:37:43.735408 [ 0.032494] printk: log_buf_len min size: 131072 bytes Jun 10 11:37:43.735429 [ 0.033270] printk: log_buf_len: 524288 bytes Jun 10 11:37:43.747418 [ 0.033271] printk: early log buf free: 114208(87%) Jun 10 11:37:43.747438 [ 0.034098] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 10 11:37:43.759419 [ 0.034108] software IO TLB: area num 64. Jun 10 11:37:43.759438 [ 0.092202] Memory: 1973804K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 10 11:37:43.783414 [ 0.092770] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 10 11:37:43.783438 [ 0.092806] Kernel/User page tables isolation: enabled Jun 10 11:37:43.795414 [ 0.092881] ftrace: allocating 40220 entries in 158 pages Jun 10 11:37:43.795436 [ 0.102237] ftrace: allocated 158 pages with 5 groups Jun 10 11:37:43.807415 [ 0.103338] Dynamic Preempt: voluntary Jun 10 11:37:43.807434 [ 0.103577] rcu: Preemptible hierarchical RCU implementation. Jun 10 11:37:43.819419 [ 0.103579] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 10 11:37:43.819443 [ 0.103581] Trampoline variant of Tasks RCU enabled. Jun 10 11:37:43.831417 [ 0.103582] Rude variant of Tasks RCU enabled. Jun 10 11:37:43.831438 [ 0.103583] Tracing variant of Tasks RCU enabled. Jun 10 11:37:43.843410 [ 0.103583] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 10 11:37:43.843436 [ 0.103585] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 10 11:37:43.855419 [ 0.109427] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 10 11:37:43.855441 [ 0.109696] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 10 11:37:43.867426 [ 0.116360] Console: colour VGA+ 80x25 Jun 10 11:37:43.867445 [ 1.950047] printk: console [ttyS0] enabled Jun 10 11:37:43.879415 [ 1.954854] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 10 11:37:43.891414 [ 1.967378] ACPI: Core revision 20220331 Jun 10 11:37:43.891433 [ 1.972061] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 10 11:37:43.903422 [ 1.982266] APIC: Switch to symmetric I/O mode setup Jun 10 11:37:43.915412 [ 1.987818] DMAR: Host address width 46 Jun 10 11:37:43.915431 [ 1.992104] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 10 11:37:43.915445 [ 1.998045] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 10 11:37:43.927425 [ 2.006985] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 10 11:37:43.939415 [ 2.012921] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 10 11:37:43.939441 [ 2.021860] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 10 11:37:43.951419 [ 2.028860] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 10 11:37:43.963412 [ 2.035859] DMAR: ATSR flags: 0x0 Jun 10 11:37:43.963431 [ 2.039563] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 10 11:37:43.963446 [ 2.046563] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 10 11:37:43.975421 [ 2.053563] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 10 11:37:43.987413 [ 2.060661] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 10 11:37:43.987436 [ 2.067759] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 10 11:37:43.999416 [ 2.074857] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 10 11:37:43.999437 [ 2.080888] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 10 11:37:44.011422 [ 2.080889] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 10 11:37:44.023412 [ 2.098308] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 10 11:37:44.023433 [ 2.104234] x2apic: IRQ remapping doesn't support X2APIC mode Jun 10 11:37:44.035415 [ 2.110654] Switched APIC routing to physical flat. Jun 10 11:37:44.035435 [ 2.116765] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 10 11:37:44.047380 [ 2.142273] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984f7857c3, max_idle_ns: 881590599524 ns Jun 10 11:37:44.071428 [ 2.154023] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.40 BogoMIPS (lpj=7980816) Jun 10 11:37:44.083429 [ 2.158051] CPU0: Thermal monitoring enabled (TM1) Jun 10 11:37:44.095415 [ 2.162102] process: using mwait in idle threads Jun 10 11:37:44.095435 [ 2.166023] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 10 11:37:44.107418 [ 2.170021] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 10 11:37:44.107439 [ 2.174023] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 10 11:37:44.119425 [ 2.178022] Spectre V2 : Mitigation: Retpolines Jun 10 11:37:44.131411 [ 2.182021] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 10 11:37:44.131438 [ 2.186021] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 10 11:37:44.143419 [ 2.190021] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 10 11:37:44.155413 [ 2.194022] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 10 11:37:44.155439 [ 2.198021] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 10 11:37:44.167421 [ 2.202022] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 10 11:37:44.179418 [ 2.206025] MDS: Mitigation: Clear CPU buffers Jun 10 11:37:44.179438 [ 2.210021] TAA: Mitigation: Clear CPU buffers Jun 10 11:37:44.191421 [ 2.214021] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 10 11:37:44.191443 [ 2.218025] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 10 11:37:44.203417 [ 2.222021] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 10 11:37:44.203439 [ 2.226021] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 10 11:37:44.215425 [ 2.230022] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 10 11:37:44.227406 [ 2.234021] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 10 11:37:44.227435 [ 2.258813] Freeing SMP alternatives memory: 36K Jun 10 11:37:44.251399 [ 2.262022] pid_max: default: 57344 minimum: 448 Jun 10 11:37:44.263412 [ 2.266138] LSM: Security Framework initializing Jun 10 11:37:44.263432 [ 2.270050] landlock: Up and running. Jun 10 11:37:44.263444 [ 2.274021] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 10 11:37:44.275420 [ 2.278061] AppArmor: AppArmor initialized Jun 10 11:37:44.275440 [ 2.282022] TOMOYO Linux initialized Jun 10 11:37:44.287397 [ 2.286027] LSM support for eBPF active Jun 10 11:37:44.287416 [ 2.308116] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 10 11:37:44.311421 [ 2.318830] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 10 11:37:44.335421 [ 2.322357] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 10 11:37:44.347414 [ 2.330109] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 10 11:37:44.359405 [ 2.335252] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 10 11:37:44.371411 [ 2.338281] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 11:37:44.371436 [ 2.342022] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 11:37:44.383417 [ 2.346057] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 11:37:44.395411 [ 2.350021] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 11:37:44.395434 [ 2.354047] cblist_init_generic: Setting adjustable number of callback queues. Jun 10 11:37:44.407420 [ 2.358021] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 10 11:37:44.407441 [ 2.362040] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 10 11:37:44.419425 [ 2.366023] ... version: 3 Jun 10 11:37:44.431414 [ 2.370021] ... bit width: 48 Jun 10 11:37:44.431433 [ 2.374021] ... generic registers: 4 Jun 10 11:37:44.431445 [ 2.378021] ... value mask: 0000ffffffffffff Jun 10 11:37:44.443415 [ 2.382021] ... max period: 00007fffffffffff Jun 10 11:37:44.443436 [ 2.386021] ... fixed-purpose events: 3 Jun 10 11:37:44.455414 [ 2.390021] ... event mask: 000000070000000f Jun 10 11:37:44.455434 [ 2.394205] signal: max sigframe size: 1776 Jun 10 11:37:44.467414 [ 2.398043] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 10 11:37:44.467440 [ 2.402049] rcu: Hierarchical SRCU implementation. Jun 10 11:37:44.479409 [ 2.406022] rcu: Max phase no-delay instances is 1000. Jun 10 11:37:44.479430 [ 2.415699] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 10 11:37:44.491407 [ 2.418892] smp: Bringing up secondary CPUs ... Jun 10 11:37:44.503413 [ 2.422178] x86: Booting SMP configuration: Jun 10 11:37:44.503433 [ 2.426025] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 10 11:37:44.587393 [ 2.498024] .... node #1, CPUs: #14 Jun 10 11:37:44.599412 [ 1.944287] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 10 11:37:44.599435 [ 2.598159] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 10 11:37:44.779400 [ 2.670022] .... node #0, CPUs: #28 Jun 10 11:37:44.791422 [ 2.671998] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 10 11:37:44.803421 [ 2.678022] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 10 11:37:44.815420 [ 2.682021] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 10 11:37:44.839395 [ 2.686206] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 10 11:37:44.863392 [ 2.710025] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 10 11:37:44.911415 [ 2.735917] smp: Brought up 2 nodes, 56 CPUs Jun 10 11:37:44.911436 [ 2.742023] smpboot: Max logical packages: 2 Jun 10 11:37:44.911449 [ 2.746023] smpboot: Total of 56 processors activated (223511.65 BogoMIPS) Jun 10 11:37:44.923396 [ 2.862128] node 0 deferred pages initialised in 108ms Jun 10 11:37:45.067404 [ 2.870040] node 1 deferred pages initialised in 116ms Jun 10 11:37:45.079403 [ 2.879462] devtmpfs: initialized Jun 10 11:37:45.079422 [ 2.882123] x86/mm: Memory block size: 2048MB Jun 10 11:37:45.091413 [ 2.886627] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 10 11:37:45.103410 [ 2.890220] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 10 11:37:45.103438 [ 2.894327] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 10 11:37:45.115421 [ 2.898265] pinctrl core: initialized pinctrl subsystem Jun 10 11:37:45.127401 [ 2.904085] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 10 11:37:45.127424 [ 2.907054] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 10 11:37:45.139424 [ 2.910899] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 10 11:37:45.151417 [ 2.914896] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 10 11:37:45.163415 [ 2.918032] audit: initializing netlink subsys (disabled) Jun 10 11:37:45.163436 [ 2.922053] audit: type=2000 audit(1718019462.872:1): state=initialized audit_enabled=0 res=1 Jun 10 11:37:45.175426 [ 2.922226] thermal_sys: Registered thermal governor 'fair_share' Jun 10 11:37:45.187413 [ 2.926025] thermal_sys: Registered thermal governor 'bang_bang' Jun 10 11:37:45.187435 [ 2.930022] thermal_sys: Registered thermal governor 'step_wise' Jun 10 11:37:45.199414 [ 2.934023] thermal_sys: Registered thermal governor 'user_space' Jun 10 11:37:45.199436 [ 2.938021] thermal_sys: Registered thermal governor 'power_allocator' Jun 10 11:37:45.211419 [ 2.942055] cpuidle: using governor ladder Jun 10 11:37:45.211438 [ 2.954023] cpuidle: using governor menu Jun 10 11:37:45.223414 [ 2.958058] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 10 11:37:45.223440 [ 2.962023] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 10 11:37:45.235418 [ 2.966168] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 10 11:37:45.247423 [ 2.970023] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 10 11:37:45.259401 [ 2.974041] PCI: Using configuration type 1 for base access Jun 10 11:37:45.259423 [ 2.979746] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 10 11:37:45.271409 [ 2.983213] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 10 11:37:45.283424 [ 2.994096] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 10 11:37:45.283446 [ 3.002024] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 10 11:37:45.295429 [ 3.006022] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 10 11:37:45.307416 [ 3.014021] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 10 11:37:45.307439 [ 3.022210] ACPI: Added _OSI(Module Device) Jun 10 11:37:45.319420 [ 3.026023] ACPI: Added _OSI(Processor Device) Jun 10 11:37:45.319439 [ 3.034022] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 10 11:37:45.331391 [ 3.038023] ACPI: Added _OSI(Processor Aggregator Device) Jun 10 11:37:45.331413 [ 3.086037] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 10 11:37:45.379397 [ 3.097638] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 10 11:37:45.391395 [ 3.110831] ACPI: Dynamic OEM Table Load: Jun 10 11:37:45.403386 [ 3.146078] ACPI: Interpreter enabled Jun 10 11:37:45.439399 [ 3.150036] ACPI: PM: (supports S0 S5) Jun 10 11:37:45.439418 [ 3.154022] ACPI: Using IOAPIC for interrupt routing Jun 10 11:37:45.451417 [ 3.158114] HEST: Table parsing has been initialized. Jun 10 11:37:45.451438 [ 3.166590] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 10 11:37:45.463425 [ 3.174025] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 10 11:37:45.475422 [ 3.182021] PCI: Using E820 reservations for host bridge windows Jun 10 11:37:45.487382 [ 3.190804] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 10 11:37:45.487403 [ 3.238994] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 10 11:37:45.535421 [ 3.246026] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 11:37:45.547408 [ 3.256112] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 11:37:45.559442 [ 3.267131] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 11:37:45.571412 [ 3.274022] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 11:37:45.571439 [ 3.282067] PCI host bridge to bus 0000:ff Jun 10 11:37:45.583415 [ 3.290024] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 10 11:37:45.583438 [ 3.298022] pci_bus 0000:ff: root bus resource [bus ff] Jun 10 11:37:45.595414 [ 3.302036] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 11:37:45.595436 [ 3.310127] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 11:37:45.607418 [ 3.314116] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 11:37:45.619411 [ 3.322133] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 11:37:45.619433 [ 3.330110] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 11:37:45.631409 [ 3.334119] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 11:37:45.631431 [ 3.342129] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 11:37:45.643416 [ 3.350111] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 11:37:45.643437 [ 3.358107] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 11:37:45.655416 [ 3.362107] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 11:37:45.655437 [ 3.370112] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 11:37:45.667418 [ 3.378106] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 11:37:45.679411 [ 3.382109] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 11:37:45.679433 [ 3.390116] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 11:37:45.691414 [ 3.398108] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 11:37:45.691435 [ 3.402107] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 11:37:45.703414 [ 3.410114] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 11:37:45.703435 [ 3.418107] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 11:37:45.715422 [ 3.426107] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 11:37:45.727410 [ 3.430107] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 11:37:45.727432 [ 3.438108] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 11:37:45.739427 [ 3.446118] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 11:37:45.739449 [ 3.450107] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 11:37:45.751415 [ 3.458107] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 11:37:45.751436 [ 3.466109] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 11:37:45.763420 [ 3.470109] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 11:37:45.775408 [ 3.478107] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 11:37:45.775430 [ 3.486107] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 11:37:45.787412 [ 3.490107] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 11:37:45.787433 [ 3.498117] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 11:37:45.799416 [ 3.506109] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 11:37:45.799437 [ 3.514108] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 11:37:45.811416 [ 3.518116] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 11:37:45.823408 [ 3.526113] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 11:37:45.823431 [ 3.534108] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 11:37:45.835412 [ 3.538108] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 11:37:45.835434 [ 3.546108] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 11:37:45.847413 [ 3.554069] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 11:37:45.847434 [ 3.558111] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 11:37:45.859415 [ 3.566063] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 11:37:45.859436 [ 3.574122] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 11:37:45.871417 [ 3.582210] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 11:37:45.883410 [ 3.586132] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 11:37:45.883432 [ 3.594132] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 11:37:45.895410 [ 3.602128] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 11:37:45.895431 [ 3.606120] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 11:37:45.907420 [ 3.614114] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 11:37:45.907442 [ 3.622131] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 11:37:45.919419 [ 3.626130] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 11:37:45.931409 [ 3.634131] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 11:37:45.931431 [ 3.642127] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 11:37:45.943412 [ 3.650111] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 11:37:45.943434 [ 3.654112] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 11:37:45.955420 [ 3.662124] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 11:37:45.955441 [ 3.670122] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 11:37:45.967417 [ 3.674203] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 11:37:45.979410 [ 3.682132] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 11:37:45.979432 [ 3.690130] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 11:37:45.991412 [ 3.694130] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 11:37:45.991433 [ 3.702110] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 11:37:46.003415 [ 3.710122] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 11:37:46.003437 [ 3.718215] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 11:37:46.015418 [ 3.722130] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 11:37:46.027407 [ 3.730132] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 11:37:46.027430 [ 3.738128] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 11:37:46.039411 [ 3.742111] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 11:37:46.039441 [ 3.750110] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 11:37:46.051412 [ 3.758112] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 11:37:46.051434 [ 3.766123] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 11:37:46.063419 [ 3.770119] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 11:37:46.063441 [ 3.778110] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 11:37:46.075417 [ 3.786111] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 11:37:46.087413 [ 3.790063] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 11:37:46.087435 [ 3.798116] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 11:37:46.099424 [ 3.806114] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 11:37:46.099445 [ 3.810206] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 10 11:37:46.111418 [ 3.818024] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 11:37:46.123417 [ 3.830594] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 11:37:46.123442 [ 3.839141] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 11:37:46.135422 [ 3.846023] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 11:37:46.147425 [ 3.858067] PCI host bridge to bus 0000:7f Jun 10 11:37:46.147444 [ 3.862022] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 10 11:37:46.159422 [ 3.870022] pci_bus 0000:7f: root bus resource [bus 7f] Jun 10 11:37:46.171410 [ 3.875098] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 10 11:37:46.171432 [ 3.882116] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 10 11:37:46.183412 [ 3.886122] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 10 11:37:46.183434 [ 3.894128] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 10 11:37:46.195411 [ 3.902110] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 10 11:37:46.195433 [ 3.910110] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 10 11:37:46.207418 [ 3.914127] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 10 11:37:46.219410 [ 3.922105] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 10 11:37:46.219432 [ 3.930104] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 10 11:37:46.231410 [ 3.934104] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 10 11:37:46.231432 [ 3.942117] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 10 11:37:46.243417 [ 3.950107] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 10 11:37:46.243439 [ 3.954104] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 10 11:37:46.255418 [ 3.962105] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 10 11:37:46.255439 [ 3.970105] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 10 11:37:46.267419 [ 3.978106] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 10 11:37:46.279409 [ 3.982104] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 10 11:37:46.279432 [ 3.990104] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 10 11:37:46.291418 [ 3.998113] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 10 11:37:46.291440 [ 4.002104] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 10 11:37:46.303415 [ 4.010106] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 10 11:37:46.303436 [ 4.018104] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 10 11:37:46.315416 [ 4.022106] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 10 11:37:46.327408 [ 4.030104] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 10 11:37:46.327430 [ 4.038108] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 10 11:37:46.339413 [ 4.046106] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 10 11:37:46.339442 [ 4.050112] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 10 11:37:46.351415 [ 4.058104] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 10 11:37:46.351437 [ 4.066107] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 10 11:37:46.363416 [ 4.070106] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 10 11:37:46.375409 [ 4.078105] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 10 11:37:46.375431 [ 4.086107] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 10 11:37:46.387412 [ 4.090104] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 10 11:37:46.387434 [ 4.098107] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 10 11:37:46.399410 [ 4.106113] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 10 11:37:46.399432 [ 4.110104] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 10 11:37:46.411416 [ 4.118105] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 10 11:37:46.411437 [ 4.126061] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 10 11:37:46.423420 [ 4.134110] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 10 11:37:46.435412 [ 4.138065] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 10 11:37:46.435434 [ 4.146121] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 10 11:37:46.447414 [ 4.154194] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 10 11:37:46.447436 [ 4.158135] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 10 11:37:46.459413 [ 4.166123] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 10 11:37:46.459434 [ 4.174129] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 10 11:37:46.471424 [ 4.178108] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 10 11:37:46.483415 [ 4.186109] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 10 11:37:46.483437 [ 4.194124] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 10 11:37:46.495410 [ 4.202125] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 10 11:37:46.495431 [ 4.206125] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 10 11:37:46.507415 [ 4.214133] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 10 11:37:46.507436 [ 4.222107] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 10 11:37:46.519417 [ 4.226109] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 10 11:37:46.531412 [ 4.234107] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 10 11:37:46.531434 [ 4.242118] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 10 11:37:46.543410 [ 4.246198] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 10 11:37:46.543432 [ 4.254127] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 10 11:37:46.555413 [ 4.262126] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 10 11:37:46.555435 [ 4.270132] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 10 11:37:46.567418 [ 4.274109] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 10 11:37:46.579414 [ 4.282119] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 10 11:37:46.579437 [ 4.290199] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 10 11:37:46.591411 [ 4.294127] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 10 11:37:46.591433 [ 4.302126] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 10 11:37:46.603412 [ 4.310123] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 10 11:37:46.603434 [ 4.314108] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 10 11:37:46.615418 [ 4.322120] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 10 11:37:46.627406 [ 4.330109] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 10 11:37:46.627429 [ 4.338117] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 10 11:37:46.639412 [ 4.342106] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 10 11:37:46.639434 [ 4.350108] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 10 11:37:46.651420 [ 4.358108] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 10 11:37:46.651442 [ 4.362062] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 10 11:37:46.663416 [ 4.370113] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 10 11:37:46.663437 [ 4.378119] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 10 11:37:46.675397 [ 4.396247] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 10 11:37:46.699414 [ 4.406025] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 11:37:46.711411 [ 4.414401] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 11:37:46.711436 [ 4.422743] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 11:37:46.723427 [ 4.434022] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 11:37:46.735417 [ 4.442772] PCI host bridge to bus 0000:00 Jun 10 11:37:46.735436 [ 4.446023] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 10 11:37:46.747417 [ 4.454023] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 10 11:37:46.759416 [ 4.462022] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 10 11:37:46.759441 [ 4.470022] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 10 11:37:46.771422 [ 4.478022] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 10 11:37:46.783419 [ 4.490022] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 10 11:37:46.783439 [ 4.494051] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 10 11:37:46.795418 [ 4.502199] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 10 11:37:46.795439 [ 4.510114] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 10 11:37:46.807416 [ 4.514162] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 10 11:37:46.819407 [ 4.522113] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 10 11:37:46.819429 [ 4.530164] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 10 11:37:46.831413 [ 4.534113] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 10 11:37:46.831435 [ 4.542164] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 10 11:37:46.843414 [ 4.550113] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 10 11:37:46.843435 [ 4.558167] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 10 11:37:46.855420 [ 4.562113] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 10 11:37:46.867414 [ 4.570147] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 10 11:37:46.867436 [ 4.578161] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 10 11:37:46.879414 [ 4.582179] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 10 11:37:46.879436 [ 4.590142] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 10 11:37:46.891419 [ 4.598042] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 10 11:37:46.891440 [ 4.606184] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 10 11:37:46.903415 [ 4.610293] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 10 11:37:46.915415 [ 4.618049] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 10 11:37:46.915437 [ 4.626037] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 10 11:37:46.927411 [ 4.630038] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 10 11:37:46.927432 [ 4.638039] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 10 11:37:46.939412 [ 4.642038] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 10 11:37:46.939433 [ 4.650038] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 10 11:37:46.951412 [ 4.658072] pci 0000:00:11.4: PME# supported from D3hot Jun 10 11:37:46.951433 [ 4.662120] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 10 11:37:46.963414 [ 4.670055] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 10 11:37:46.963449 [ 4.678127] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 10 11:37:46.975419 [ 4.686103] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 10 11:37:46.987411 [ 4.690055] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 10 11:37:46.987435 [ 4.698128] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 10 11:37:46.999415 [ 4.706120] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 10 11:37:46.999437 [ 4.714049] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 10 11:37:47.011417 [ 4.718158] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 10 11:37:47.023413 [ 4.726132] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 10 11:37:47.023435 [ 4.734137] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 10 11:37:47.035415 [ 4.742047] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 10 11:37:47.035435 [ 4.746025] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 10 11:37:47.047414 [ 4.754122] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 10 11:37:47.047436 [ 4.758142] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 10 11:37:47.059423 [ 4.766043] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 10 11:37:47.059443 [ 4.774025] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 10 11:37:47.071420 [ 4.778127] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 10 11:37:47.083410 [ 4.786050] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 10 11:37:47.083433 [ 4.794159] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 10 11:37:47.095413 [ 4.802123] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 10 11:37:47.095435 [ 4.806285] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 10 11:37:47.107417 [ 4.814046] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 10 11:37:47.107438 [ 4.822038] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 10 11:37:47.119420 [ 4.826036] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 10 11:37:47.119441 [ 4.834036] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 10 11:37:47.131418 [ 4.838036] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 10 11:37:47.143411 [ 4.846036] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 10 11:37:47.143434 [ 4.854066] pci 0000:00:1f.2: PME# supported from D3hot Jun 10 11:37:47.155412 [ 4.858262] acpiphp: Slot [0] registered Jun 10 11:37:47.155432 [ 4.862063] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 10 11:37:47.167413 [ 4.870050] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 10 11:37:47.167435 [ 4.878052] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 10 11:37:47.179414 [ 4.882038] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 10 11:37:47.179436 [ 4.890066] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 10 11:37:47.191414 [ 4.898111] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 10 11:37:47.191436 [ 4.906057] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 10 11:37:47.203425 [ 4.914022] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 10 11:37:47.215423 [ 4.926043] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 10 11:37:47.227419 [ 4.934022] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 10 11:37:47.239415 [ 4.946234] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 10 11:37:47.239436 [ 4.954047] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 10 11:37:47.251424 [ 4.958051] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 10 11:37:47.263411 [ 4.966036] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 10 11:37:47.263434 [ 4.974066] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 10 11:37:47.275425 [ 4.982093] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 10 11:37:47.275448 [ 4.986050] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 10 11:37:47.287421 [ 4.994022] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 10 11:37:47.299426 [ 5.006042] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 10 11:37:47.311417 [ 5.018022] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 10 11:37:47.323415 [ 5.030173] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 10 11:37:47.323435 [ 5.034023] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 10 11:37:47.335417 [ 5.042023] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 10 11:37:47.335439 [ 5.050025] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 11:37:47.347423 [ 5.058197] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 10 11:37:47.359415 [ 5.062180] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 10 11:37:47.359435 [ 5.070192] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 10 11:37:47.371459 [ 5.078043] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 10 11:37:47.371480 [ 5.082042] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 10 11:37:47.383422 [ 5.090041] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 10 11:37:47.395412 [ 5.098048] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 10 11:37:47.395435 [ 5.106025] pci 0000:05:00.0: enabling Extended Tags Jun 10 11:37:47.407414 [ 5.110044] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 10 11:37:47.419417 [ 5.122022] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 10 11:37:47.419440 [ 5.130050] pci 0000:05:00.0: supports D1 D2 Jun 10 11:37:47.431414 [ 5.134117] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 10 11:37:47.431434 [ 5.142023] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 10 11:37:47.443419 [ 5.146023] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 10 11:37:47.443441 [ 5.154182] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 10 11:37:47.455414 [ 5.162067] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 10 11:37:47.455434 [ 5.166100] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 10 11:37:47.467421 [ 5.174061] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 10 11:37:47.467443 [ 5.182044] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 10 11:37:47.479418 [ 5.186044] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 10 11:37:47.491412 [ 5.194110] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 10 11:37:47.491435 [ 5.202048] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 10 11:37:47.503417 [ 5.210197] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 10 11:37:47.503438 [ 5.218025] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 10 11:37:47.515417 [ 5.226873] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 10 11:37:47.527417 [ 5.234026] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 10 11:37:47.539410 [ 5.242392] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 10 11:37:47.539435 [ 5.250725] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 10 11:37:47.551425 [ 5.262022] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 10 11:37:47.563398 [ 5.270351] PCI host bridge to bus 0000:80 Jun 10 11:37:47.563417 [ 5.274023] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 10 11:37:47.575419 [ 5.282022] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 10 11:37:47.587424 [ 5.290022] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 10 11:37:47.587450 [ 5.298023] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 10 11:37:47.599417 [ 5.306045] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 10 11:37:47.599438 [ 5.314120] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 10 11:37:47.611417 [ 5.318167] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 10 11:37:47.623408 [ 5.326155] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 10 11:37:47.623430 [ 5.334186] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 10 11:37:47.635412 [ 5.338144] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 10 11:37:47.635433 [ 5.346042] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 10 11:37:47.647416 [ 5.354347] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 10 11:37:47.647437 [ 5.358503] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 10 11:37:47.659419 [ 5.366076] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 10 11:37:47.671408 [ 5.374074] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 10 11:37:47.671431 [ 5.378073] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 10 11:37:47.683415 [ 5.386073] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 10 11:37:47.683437 [ 5.394022] ACPI: PCI: Interrupt link LNKE disabled Jun 10 11:37:47.695416 [ 5.398073] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 10 11:37:47.695438 [ 5.406021] ACPI: PCI: Interrupt link LNKF disabled Jun 10 11:37:47.707415 [ 5.410073] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 10 11:37:47.707437 [ 5.418023] ACPI: PCI: Interrupt link LNKG disabled Jun 10 11:37:47.719425 [ 5.422073] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 10 11:37:47.719447 [ 5.430021] ACPI: PCI: Interrupt link LNKH disabled Jun 10 11:37:47.731423 [ 5.434366] iommu: Default domain type: Translated Jun 10 11:37:47.731444 [ 5.442023] iommu: DMA domain TLB invalidation policy: lazy mode Jun 10 11:37:47.743423 [ 5.446128] pps_core: LinuxPPS API ver. 1 registered Jun 10 11:37:47.743444 [ 5.454022] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 10 11:37:47.755423 [ 5.462023] PTP clock support registered Jun 10 11:37:47.755441 [ 5.466041] EDAC MC: Ver: 3.0.0 Jun 10 11:37:47.767412 [ 5.470091] NetLabel: Initializing Jun 10 11:37:47.767430 [ 5.473887] NetLabel: domain hash size = 128 Jun 10 11:37:47.767443 [ 5.482023] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 10 11:37:47.779424 [ 5.486061] NetLabel: unlabeled traffic allowed by default Jun 10 11:37:47.791388 [ 5.494022] PCI: Using ACPI for IRQ routing Jun 10 11:37:47.791408 [ 5.502728] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 10 11:37:47.803420 [ 5.506020] pci 0000:08:00.0: vgaarb: bridge control possible Jun 10 11:37:47.803441 [ 5.506020] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 10 11:37:47.815424 [ 5.526023] vgaarb: loaded Jun 10 11:37:47.815441 [ 5.530586] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 10 11:37:47.827414 [ 5.538024] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 10 11:37:47.839404 [ 5.546115] clocksource: Switched to clocksource tsc-early Jun 10 11:37:47.839426 [ 5.552449] VFS: Disk quotas dquot_6.6.0 Jun 10 11:37:47.851413 [ 5.556869] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 10 11:37:47.851436 [ 5.564743] AppArmor: AppArmor Filesystem Enabled Jun 10 11:37:47.863414 [ 5.570022] pnp: PnP ACPI init Jun 10 11:37:47.863431 [ 5.573880] system 00:01: [io 0x0500-0x057f] has been reserved Jun 10 11:37:47.875416 [ 5.580493] system 00:01: [io 0x0400-0x047f] has been reserved Jun 10 11:37:47.875438 [ 5.587102] system 00:01: [io 0x0580-0x059f] has been reserved Jun 10 11:37:47.887423 [ 5.593709] system 00:01: [io 0x0600-0x061f] has been reserved Jun 10 11:37:47.887445 [ 5.600319] system 00:01: [io 0x0880-0x0883] has been reserved Jun 10 11:37:47.903409 [ 5.606927] system 00:01: [io 0x0800-0x081f] has been reserved Jun 10 11:37:47.903431 [ 5.613536] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 10 11:37:47.915452 [ 5.620923] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 10 11:37:47.915463 [ 5.628308] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 10 11:37:47.927372 [ 5.635692] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 10 11:37:47.939406 [ 5.643076] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 10 11:37:47.939421 [ 5.650452] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 10 11:37:47.951494 [ 5.657836] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 10 11:37:47.951519 [ 5.666149] pnp: PnP ACPI: found 4 devices Jun 10 11:37:47.963378 [ 5.676664] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 10 11:37:47.979424 [ 5.686690] NET: Registered PF_INET protocol family Jun 10 11:37:47.979441 [ 5.692749] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 10 11:37:47.995423 [ 5.706220] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 10 11:37:48.007420 [ 5.716169] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 10 11:37:48.019415 [ 5.726007] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 10 11:37:48.031413 [ 5.737218] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 10 11:37:48.043406 [ 5.745926] TCP: Hash tables configured (established 524288 bind 65536) Jun 10 11:37:48.043431 [ 5.754044] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 10 11:37:48.055415 [ 5.763263] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 10 11:37:48.067420 [ 5.771538] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 10 11:37:48.067446 [ 5.780141] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 10 11:37:48.079419 [ 5.786471] NET: Registered PF_XDP protocol family Jun 10 11:37:48.079439 [ 5.791879] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 10 11:37:48.091417 [ 5.797716] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 10 11:37:48.091438 [ 5.804525] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 10 11:37:48.103419 [ 5.812111] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 11:37:48.115419 [ 5.821348] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 10 11:37:48.115439 [ 5.826914] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 10 11:37:48.127415 [ 5.832479] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 10 11:37:48.127435 [ 5.838020] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 10 11:37:48.139416 [ 5.844830] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 10 11:37:48.139438 [ 5.852423] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 10 11:37:48.151416 [ 5.857989] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 10 11:37:48.151436 [ 5.863559] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 10 11:37:48.163417 [ 5.869108] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 10 11:37:48.163439 [ 5.876704] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 10 11:37:48.175425 [ 5.883605] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 10 11:37:48.187414 [ 5.890504] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 10 11:37:48.187437 [ 5.898169] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 10 11:37:48.199417 [ 5.905843] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 10 11:37:48.211421 [ 5.914100] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 10 11:37:48.211451 [ 5.920318] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 10 11:37:48.223414 [ 5.927313] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 10 11:37:48.223439 [ 5.935957] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 10 11:37:48.235417 [ 5.942176] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 10 11:37:48.235438 [ 5.949171] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 10 11:37:48.247418 [ 5.956284] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 10 11:37:48.259413 [ 5.961851] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 10 11:37:48.259436 [ 5.968752] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 10 11:37:48.271414 [ 5.976425] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 10 11:37:48.271439 [ 5.984996] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 10 11:37:48.283402 [ 6.016431] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22996 usecs Jun 10 11:37:48.319368 [ 6.048391] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23125 usecs Jun 10 11:37:48.343408 [ 6.056663] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 10 11:37:48.355421 [ 6.063860] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 10 11:37:48.367416 [ 6.071794] DMAR: No SATC found Jun 10 11:37:48.367435 [ 6.071802] Trying to unpack rootfs image as initramfs... Jun 10 11:37:48.367449 [ 6.075301] DMAR: dmar0: Using Queued invalidation Jun 10 11:37:48.379417 [ 6.075315] DMAR: dmar1: Using Queued invalidation Jun 10 11:37:48.379437 [ 6.092173] pci 0000:80:02.0: Adding to iommu group 0 Jun 10 11:37:48.391409 [ 6.098723] pci 0000:ff:08.0: Adding to iommu group 1 Jun 10 11:37:48.391430 [ 6.104399] pci 0000:ff:08.2: Adding to iommu group 1 Jun 10 11:37:48.403416 [ 6.110076] pci 0000:ff:08.3: Adding to iommu group 2 Jun 10 11:37:48.403436 [ 6.115807] pci 0000:ff:09.0: Adding to iommu group 3 Jun 10 11:37:48.415416 [ 6.121481] pci 0000:ff:09.2: Adding to iommu group 3 Jun 10 11:37:48.415436 [ 6.127153] pci 0000:ff:09.3: Adding to iommu group 4 Jun 10 11:37:48.427413 [ 6.132938] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 10 11:37:48.427433 [ 6.138610] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 10 11:37:48.439413 [ 6.144284] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 10 11:37:48.439434 [ 6.149956] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 10 11:37:48.451412 [ 6.155855] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 10 11:37:48.451432 [ 6.161531] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 10 11:37:48.463411 [ 6.167208] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 10 11:37:48.463432 [ 6.172884] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 10 11:37:48.475412 [ 6.178559] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 10 11:37:48.475433 [ 6.184236] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 10 11:37:48.487408 [ 6.189911] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 10 11:37:48.487429 [ 6.195588] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 10 11:37:48.487443 [ 6.201432] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 10 11:37:48.499415 [ 6.207111] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 10 11:37:48.499435 [ 6.212789] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 10 11:37:48.511417 [ 6.218470] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 10 11:37:48.511438 [ 6.224150] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 10 11:37:48.523420 [ 6.229832] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 10 11:37:48.523440 [ 6.235709] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 10 11:37:48.535417 [ 6.241387] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 10 11:37:48.535437 [ 6.247063] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 10 11:37:48.547417 [ 6.252740] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 10 11:37:48.547445 [ 6.258415] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 10 11:37:48.559411 [ 6.264096] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 10 11:37:48.559432 [ 6.269776] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 10 11:37:48.571411 [ 6.275595] pci 0000:ff:10.0: Adding to iommu group 9 Jun 10 11:37:48.571432 [ 6.281272] pci 0000:ff:10.1: Adding to iommu group 9 Jun 10 11:37:48.583415 [ 6.286952] pci 0000:ff:10.5: Adding to iommu group 9 Jun 10 11:37:48.583436 [ 6.292635] pci 0000:ff:10.6: Adding to iommu group 9 Jun 10 11:37:48.595410 [ 6.298312] pci 0000:ff:10.7: Adding to iommu group 9 Jun 10 11:37:48.595431 [ 6.304105] pci 0000:ff:12.0: Adding to iommu group 10 Jun 10 11:37:48.607411 [ 6.309883] pci 0000:ff:12.1: Adding to iommu group 10 Jun 10 11:37:48.607432 [ 6.315660] pci 0000:ff:12.4: Adding to iommu group 10 Jun 10 11:37:48.607446 [ 6.321436] pci 0000:ff:12.5: Adding to iommu group 10 Jun 10 11:37:48.619425 [ 6.327214] pci 0000:ff:13.0: Adding to iommu group 11 Jun 10 11:37:48.619446 [ 6.332991] pci 0000:ff:13.1: Adding to iommu group 12 Jun 10 11:37:48.631417 [ 6.338765] pci 0000:ff:13.2: Adding to iommu group 13 Jun 10 11:37:48.631438 [ 6.344538] pci 0000:ff:13.3: Adding to iommu group 14 Jun 10 11:37:48.643419 [ 6.350368] pci 0000:ff:13.6: Adding to iommu group 15 Jun 10 11:37:48.643439 [ 6.356151] pci 0000:ff:13.7: Adding to iommu group 15 Jun 10 11:37:48.655415 [ 6.361928] pci 0000:ff:14.0: Adding to iommu group 16 Jun 10 11:37:48.655436 [ 6.367701] pci 0000:ff:14.1: Adding to iommu group 17 Jun 10 11:37:48.667419 [ 6.373473] pci 0000:ff:14.2: Adding to iommu group 18 Jun 10 11:37:48.667439 [ 6.379247] pci 0000:ff:14.3: Adding to iommu group 19 Jun 10 11:37:48.679411 [ 6.385134] pci 0000:ff:14.4: Adding to iommu group 20 Jun 10 11:37:48.679431 [ 6.390913] pci 0000:ff:14.5: Adding to iommu group 20 Jun 10 11:37:48.691415 [ 6.396693] pci 0000:ff:14.6: Adding to iommu group 20 Jun 10 11:37:48.691436 [ 6.402473] pci 0000:ff:14.7: Adding to iommu group 20 Jun 10 11:37:48.703415 [ 6.408249] pci 0000:ff:16.0: Adding to iommu group 21 Jun 10 11:37:48.703436 [ 6.414026] pci 0000:ff:16.1: Adding to iommu group 22 Jun 10 11:37:48.715412 [ 6.419800] pci 0000:ff:16.2: Adding to iommu group 23 Jun 10 11:37:48.715433 [ 6.425576] pci 0000:ff:16.3: Adding to iommu group 24 Jun 10 11:37:48.727412 [ 6.431409] pci 0000:ff:16.6: Adding to iommu group 25 Jun 10 11:37:48.727433 [ 6.437211] pci 0000:ff:16.7: Adding to iommu group 25 Jun 10 11:37:48.739412 [ 6.441740] Freeing initrd memory: 39596K Jun 10 11:37:48.739432 [ 6.443003] pci 0000:ff:17.0: Adding to iommu group 26 Jun 10 11:37:48.739446 [ 6.453189] pci 0000:ff:17.1: Adding to iommu group 27 Jun 10 11:37:48.751421 [ 6.458957] pci 0000:ff:17.2: Adding to iommu group 28 Jun 10 11:37:48.751441 [ 6.464730] pci 0000:ff:17.3: Adding to iommu group 29 Jun 10 11:37:48.763414 [ 6.470613] pci 0000:ff:17.4: Adding to iommu group 30 Jun 10 11:37:48.763435 [ 6.476392] pci 0000:ff:17.5: Adding to iommu group 30 Jun 10 11:37:48.775417 [ 6.482161] pci 0000:ff:17.6: Adding to iommu group 30 Jun 10 11:37:48.775438 [ 6.487938] pci 0000:ff:17.7: Adding to iommu group 30 Jun 10 11:37:48.787415 [ 6.493847] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 10 11:37:48.787435 [ 6.499625] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 10 11:37:48.799418 [ 6.505405] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 10 11:37:48.799438 [ 6.511183] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 10 11:37:48.811420 [ 6.516960] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 10 11:37:48.811440 [ 6.522785] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 10 11:37:48.823414 [ 6.528575] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 10 11:37:48.823435 [ 6.534404] pci 0000:7f:08.0: Adding to iommu group 33 Jun 10 11:37:48.835415 [ 6.540187] pci 0000:7f:08.2: Adding to iommu group 33 Jun 10 11:37:48.835443 [ 6.545960] pci 0000:7f:08.3: Adding to iommu group 34 Jun 10 11:37:48.847412 [ 6.551785] pci 0000:7f:09.0: Adding to iommu group 35 Jun 10 11:37:48.847432 [ 6.557564] pci 0000:7f:09.2: Adding to iommu group 35 Jun 10 11:37:48.859411 [ 6.563325] pci 0000:7f:09.3: Adding to iommu group 36 Jun 10 11:37:48.859432 [ 6.569209] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 10 11:37:48.871413 [ 6.574989] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 10 11:37:48.871434 [ 6.580768] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 10 11:37:48.883412 [ 6.586541] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 10 11:37:48.883433 [ 6.592538] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 10 11:37:48.895411 [ 6.598319] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 10 11:37:48.895432 [ 6.604101] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 10 11:37:48.907411 [ 6.609883] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 10 11:37:48.907432 [ 6.615663] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 10 11:37:48.907446 [ 6.621443] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 10 11:37:48.919422 [ 6.627224] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 10 11:37:48.919442 [ 6.633004] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 10 11:37:48.931422 [ 6.638941] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 10 11:37:48.931442 [ 6.644726] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 10 11:37:48.943415 [ 6.650508] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 10 11:37:48.943435 [ 6.656294] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 10 11:37:48.955422 [ 6.662075] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 10 11:37:48.955442 [ 6.667856] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 10 11:37:48.967416 [ 6.673819] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 10 11:37:48.967436 [ 6.679601] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 10 11:37:48.979418 [ 6.685386] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 10 11:37:48.979438 [ 6.691173] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 10 11:37:48.991414 [ 6.696954] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 10 11:37:48.991434 [ 6.702735] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 10 11:37:49.003412 [ 6.708519] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 10 11:37:49.003432 [ 6.714427] pci 0000:7f:10.0: Adding to iommu group 41 Jun 10 11:37:49.015414 [ 6.720210] pci 0000:7f:10.1: Adding to iommu group 41 Jun 10 11:37:49.015435 [ 6.725995] pci 0000:7f:10.5: Adding to iommu group 41 Jun 10 11:37:49.027414 [ 6.731777] pci 0000:7f:10.6: Adding to iommu group 41 Jun 10 11:37:49.027435 [ 6.737560] pci 0000:7f:10.7: Adding to iommu group 41 Jun 10 11:37:49.039411 [ 6.743441] pci 0000:7f:12.0: Adding to iommu group 42 Jun 10 11:37:49.039432 [ 6.749224] pci 0000:7f:12.1: Adding to iommu group 42 Jun 10 11:37:49.051412 [ 6.755008] pci 0000:7f:12.4: Adding to iommu group 42 Jun 10 11:37:49.051434 [ 6.760791] pci 0000:7f:12.5: Adding to iommu group 42 Jun 10 11:37:49.063422 [ 6.766561] pci 0000:7f:13.0: Adding to iommu group 43 Jun 10 11:37:49.063442 [ 6.772333] pci 0000:7f:13.1: Adding to iommu group 44 Jun 10 11:37:49.075411 [ 6.778102] pci 0000:7f:13.2: Adding to iommu group 45 Jun 10 11:37:49.075432 [ 6.783869] pci 0000:7f:13.3: Adding to iommu group 46 Jun 10 11:37:49.087407 [ 6.789695] pci 0000:7f:13.6: Adding to iommu group 47 Jun 10 11:37:49.087429 [ 6.795480] pci 0000:7f:13.7: Adding to iommu group 47 Jun 10 11:37:49.087443 [ 6.801249] pci 0000:7f:14.0: Adding to iommu group 48 Jun 10 11:37:49.099417 [ 6.807018] pci 0000:7f:14.1: Adding to iommu group 49 Jun 10 11:37:49.099438 [ 6.812788] pci 0000:7f:14.2: Adding to iommu group 50 Jun 10 11:37:49.111419 [ 6.818556] pci 0000:7f:14.3: Adding to iommu group 51 Jun 10 11:37:49.111439 [ 6.824436] pci 0000:7f:14.4: Adding to iommu group 52 Jun 10 11:37:49.123416 [ 6.830223] pci 0000:7f:14.5: Adding to iommu group 52 Jun 10 11:37:49.123444 [ 6.836012] pci 0000:7f:14.6: Adding to iommu group 52 Jun 10 11:37:49.135420 [ 6.841799] pci 0000:7f:14.7: Adding to iommu group 52 Jun 10 11:37:49.135440 [ 6.847570] pci 0000:7f:16.0: Adding to iommu group 53 Jun 10 11:37:49.147414 [ 6.853338] pci 0000:7f:16.1: Adding to iommu group 54 Jun 10 11:37:49.147434 [ 6.859107] pci 0000:7f:16.2: Adding to iommu group 55 Jun 10 11:37:49.159414 [ 6.864875] pci 0000:7f:16.3: Adding to iommu group 56 Jun 10 11:37:49.159435 [ 6.870701] pci 0000:7f:16.6: Adding to iommu group 57 Jun 10 11:37:49.171417 [ 6.876488] pci 0000:7f:16.7: Adding to iommu group 57 Jun 10 11:37:49.171438 [ 6.882257] pci 0000:7f:17.0: Adding to iommu group 58 Jun 10 11:37:49.183414 [ 6.888025] pci 0000:7f:17.1: Adding to iommu group 59 Jun 10 11:37:49.183435 [ 6.893795] pci 0000:7f:17.2: Adding to iommu group 60 Jun 10 11:37:49.195409 [ 6.899566] pci 0000:7f:17.3: Adding to iommu group 61 Jun 10 11:37:49.195430 [ 6.905440] pci 0000:7f:17.4: Adding to iommu group 62 Jun 10 11:37:49.207414 [ 6.911230] pci 0000:7f:17.5: Adding to iommu group 62 Jun 10 11:37:49.207435 [ 6.917019] pci 0000:7f:17.6: Adding to iommu group 62 Jun 10 11:37:49.219410 [ 6.922807] pci 0000:7f:17.7: Adding to iommu group 62 Jun 10 11:37:49.219431 [ 6.928710] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 10 11:37:49.231412 [ 6.934499] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 10 11:37:49.231433 [ 6.940279] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 10 11:37:49.243412 [ 6.946069] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 10 11:37:49.243433 [ 6.951858] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 10 11:37:49.255407 [ 6.957682] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 10 11:37:49.255429 [ 6.963473] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 10 11:37:49.255443 [ 6.969242] pci 0000:00:00.0: Adding to iommu group 65 Jun 10 11:37:49.267418 [ 6.975013] pci 0000:00:01.0: Adding to iommu group 66 Jun 10 11:37:49.267438 [ 6.980781] pci 0000:00:01.1: Adding to iommu group 67 Jun 10 11:37:49.279417 [ 6.986552] pci 0000:00:02.0: Adding to iommu group 68 Jun 10 11:37:49.279437 [ 6.992322] pci 0000:00:02.2: Adding to iommu group 69 Jun 10 11:37:49.291418 [ 6.998090] pci 0000:00:03.0: Adding to iommu group 70 Jun 10 11:37:49.291438 [ 7.003858] pci 0000:00:05.0: Adding to iommu group 71 Jun 10 11:37:49.303415 [ 7.009628] pci 0000:00:05.1: Adding to iommu group 72 Jun 10 11:37:49.303436 [ 7.015395] pci 0000:00:05.2: Adding to iommu group 73 Jun 10 11:37:49.315418 [ 7.021163] pci 0000:00:05.4: Adding to iommu group 74 Jun 10 11:37:49.315438 [ 7.026930] pci 0000:00:11.0: Adding to iommu group 75 Jun 10 11:37:49.327418 [ 7.032728] pci 0000:00:11.4: Adding to iommu group 76 Jun 10 11:37:49.327438 [ 7.038552] pci 0000:00:16.0: Adding to iommu group 77 Jun 10 11:37:49.339415 [ 7.044345] pci 0000:00:16.1: Adding to iommu group 77 Jun 10 11:37:49.339435 [ 7.050112] pci 0000:00:1a.0: Adding to iommu group 78 Jun 10 11:37:49.351413 [ 7.055881] pci 0000:00:1c.0: Adding to iommu group 79 Jun 10 11:37:49.351433 [ 7.061651] pci 0000:00:1c.3: Adding to iommu group 80 Jun 10 11:37:49.363414 [ 7.067420] pci 0000:00:1d.0: Adding to iommu group 81 Jun 10 11:37:49.363435 [ 7.073243] pci 0000:00:1f.0: Adding to iommu group 82 Jun 10 11:37:49.375413 [ 7.079036] pci 0000:00:1f.2: Adding to iommu group 82 Jun 10 11:37:49.375435 [ 7.084807] pci 0000:01:00.0: Adding to iommu group 83 Jun 10 11:37:49.387413 [ 7.090568] pci 0000:01:00.1: Adding to iommu group 84 Jun 10 11:37:49.387434 [ 7.096338] pci 0000:05:00.0: Adding to iommu group 85 Jun 10 11:37:49.399411 [ 7.102107] pci 0000:08:00.0: Adding to iommu group 86 Jun 10 11:37:49.399432 [ 7.107877] pci 0000:80:05.0: Adding to iommu group 87 Jun 10 11:37:49.411411 [ 7.113637] pci 0000:80:05.1: Adding to iommu group 88 Jun 10 11:37:49.411432 [ 7.119405] pci 0000:80:05.2: Adding to iommu group 89 Jun 10 11:37:49.411454 [ 7.125174] pci 0000:80:05.4: Adding to iommu group 90