Jun 12 11:13:21.852004 (XEN) CPU43: Jun 12 11:13:21.852047 (XEN) ex= 543703us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:21.863434 (XEN) CPU44: Jun 12 11:13:21.863441 (XEN) ex= 543707us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:21.875431 (XEN) ex= 3538426us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Jun 12 11:13:21.887443 (XEN) ex= 3505481us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Jun 12 11:13:21.899413 (XEN) CPU45: Jun 12 11:13:21.899421 (XEN) ex= 543707us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:21.911409 (XEN) CPU46: Jun 12 11:13:21.911417 (XEN) ex= 543708us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:21.923439 (XEN) ex= 3538427us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jun 12 11:13:21.935410 (XEN) ex= 4138421us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Jun 12 11:13:21.947407 (XEN) CPU47: Jun 12 11:13:21.947414 (XEN) ex= 543708us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:21.959411 (XEN) CPU48: Jun 12 11:13:21.959418 (XEN) ex= 543703us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:21.971394 (XEN) ex= 3538426us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Jun 12 11:13:21.983399 (XEN) CPU49: Jun 12 11:13:21.983410 (XEN) ex= 543702us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:21.995407 (XEN) ex= 921399us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Jun 12 11:13:22.007417 (XEN) CPU50: Jun 12 11:13:22.007433 (XEN) ex= 543701us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:22.019409 (XEN) ex= 2921378us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 12 11:13:22.031409 (XEN) CPU51: Jun 12 11:13:22.031425 (XEN) ex= 543701us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:22.043407 (XEN) ex= 3513370us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jun 12 11:13:22.055408 (XEN) CPU52: Jun 12 11:13:22.055424 (XEN) ex= 543703us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:22.067407 (XEN) CPU53: Jun 12 11:13:22.067424 (XEN) ex= 543703us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:22.067444 (XEN) ex= 3538426us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Jun 12 11:13:22.079423 (XEN) CPU54: Jun 12 11:13:22.091409 (XEN) ex= 74301us timer=ffff830839764070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839764000) Jun 12 11:13:22.103406 (XEN) ex= 543701us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:22.103433 (XEN) ex= 3538428us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jun 12 11:13:22.115422 (XEN) CPU55: Jun 12 11:13:22.115437 (XEN) ex= 543701us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:22.127420 (XEN) ex= 2697367us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Jun 12 11:13:22.139411 Jun 12 11:13:22.822764 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 12 11:13:22.843429 (XEN) max state: unlimited Jun 12 11:13:22.843446 (XEN) ==cpu0== Jun 12 11:13:22.843455 (XEN) C1: type[C Jun 12 11:13:22.843810 1] latency[ 2] usage[ 606406] method[ FFH] duration[88196006626] Jun 12 11:13:22.855451 (XEN) C2: type[C1] latency[ 10] usage[ 381931] method[ FFH] duration[146506444460] Jun 12 11:13:22.867429 (XEN) C3: type[C2] latency[ 40] usage[ 97284] method[ FFH] duration[121254472186] Jun 12 11:13:22.879416 (XEN) C4: type[C3] latency[133] usage[ 39658] method[ FFH] duration[1171645105518] Jun 12 11:13:22.879443 (XEN) *C0: usage[ 1125280] duration[41455544235] Jun 12 11:13:22.891430 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:22.891451 (XEN) CC3[127033363163] CC6[1127443701012] CC7[0] Jun 12 11:13:22.903421 (XEN) ==cpu1== Jun 12 11:13:22.903437 (XEN) C1: type[C1] latency[ 2] usage[ 82663] method[ FFH] duration[13528456743] Jun 12 11:13:22.915423 (XEN) C2: type[C1] latency[ 10] usage[ 74346] method[ FFH] duration[40087526648] Jun 12 11:13:22.915449 (XEN) C3: type[C2] latency[ 40] usage[ 42746] method[ FFH] duration[82982804969] Jun 12 11:13:22.927424 (XEN) *C4: type[C3] latency[133] usage[ 48568] method[ FFH] duration[1424705132504] Jun 12 11:13:22.939420 (XEN) C0: usage[ 248323] duration[7753708462] Jun 12 11:13:22.939440 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:22.951415 (XEN) CC3[127033363163] CC6[1127443701012] CC7[0] Jun 12 11:13:22.951434 (XEN) ==cpu2== Jun 12 11:13:22.951444 (XEN) C1: type[C1] latency[ 2] usage[ 594297] method[ FFH] duration[88168221043] Jun 12 11:13:22.963423 (XEN) C2: type[C1] latency[ 10] usage[ 378639] method[ FFH] duration[150538257089] Jun 12 11:13:22.975420 (XEN) C3: type[C2] latency[ 40] usage[ 94871] method[ FFH] duration[123394596530] Jun 12 11:13:22.987415 (XEN) *C4: type[C3] latency[133] usage[ 37749] method[ FFH] duration[1171837294095] Jun 12 11:13:22.987441 (XEN) C0: usage[ 1105556] duration[35119328537] Jun 12 11:13:22.999418 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:22.999439 (XEN) CC3[121318961773] CC6[1141829260444] CC7[0] Jun 12 11:13:23.011415 (XEN) ==cpu3== Jun 12 11:13:23.011432 (XEN) C1: type[C1] latency[ 2] usage[ 51737] method[ FFH] duration[11495537253] Jun 12 11:13:23.023417 (XEN) C2: type[C1] latency[ 10] usage[ 58612] method[ FFH] duration[36122030328] Jun 12 11:13:23.035410 (XEN) C3: type[C2] latency[ 40] usage[ 42725] method[ FFH] duration[78780477378] Jun 12 11:13:23.035437 (XEN) *C4: type[C3] latency[133] usage[ 51002] method[ FFH] duration[1436601628983] Jun 12 11:13:23.047419 (XEN) C0: usage[ 204076] duration[6058130195] Jun 12 11:13:23.047439 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.059414 (XEN) CC3[121318961773] CC6[1141829275911] CC7[0] Jun 12 11:13:23.059433 (XEN) ==cpu4== Jun 12 11:13:23.071410 (XEN) C1: type[C1] latency[ 2] usage[ 578419] method[ FFH] duration[88653515294] Jun 12 11:13:23.071436 (XEN) C2: type[C1] latency[ 10] usage[ 387922] method[ FFH] duration[162983353672] Jun 12 11:13:23.083420 (XEN) C3: type[C2] latency[ 40] usage[ 101683] method[ FFH] duration[136489236539] Jun 12 11:13:23.095420 (XEN) *C4: type[C3] latency[133] usage[ 36667] method[ FFH] duration[1147249868181] Jun 12 11:13:23.107412 (XEN) C0: usage[ 1104691] duration[33681925653] Jun 12 11:13:23.107433 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.119409 (XEN) CC3[128262963895] CC6[1124823687956] CC7[0] Jun 12 11:13:23.119428 (XEN) ==cpu5== Jun 12 11:13:23.119438 (XEN) C1: type[C1] latency[ 2] usage[ 61360] method[ FFH] duration[13382985794] Jun 12 11:13:23.131417 (XEN) C2: type[C1] latency[ 10] usage[ 59816] method[ FFH] duration[33161531370] Jun 12 11:13:23.143415 (XEN) C3: type[C2] latency[ 40] usage[ 40244] method[ FFH] duration[78253464265] Jun 12 11:13:23.155405 (XEN) *C4: type[C3] latency[133] usage[ 53723] method[ FFH] duration[1438192941075] Jun 12 11:13:23.155432 (XEN) C0: usage[ 215143] duration[6067065027] Jun 12 11:13:23.167417 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.167439 (XEN) CC3[128262963895] CC6[1124823687956] CC7[0] Jun 12 11:13:23.179412 (XEN) ==cpu6== Jun 12 11:13:23.179428 (XEN) C1: type[C1] latency[ 2] usage[ 570406] method[ FFH] duration[89588374817] Jun 12 11:13:23.191411 (XEN) C2: type[C1] latency[ 10] usage[ 377560] method[ FFH] duration[151136578967] Jun 12 11:13:23.191437 (XEN) C3: type[C2] latency[ 40] usage[ 90077] method[ FFH] duration[119140150877] Jun 12 11:13:23.203423 (XEN) *C4: type[C3] latency[133] usage[ 39431] method[ FFH] duration[1172170298059] Jun 12 11:13:23.215416 (XEN) C0: usage[ 1077474] duration[37022645193] Jun 12 11:13:23.215436 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.227415 (XEN) CC3[119678525365] CC6[1145236106759] CC7[0] Jun 12 11:13:23.227434 (XEN) ==cpu7== Jun 12 11:13:23.239409 (XEN) C1: type[C1] latency[ 2] usage[ 43975] method[ FFH] duration[6027464830] Jun 12 11:13:23.239436 (XEN) C2: type[C1] latency[ 10] usage[ 30364] method[ FFH] duration[18343406207] Jun 12 11:13:23.251418 (XEN) C3: type[C2] latency[ 40] usage[ 27186] method[ FFH] duration[72862963503] Jun 12 11:13:23.263416 (XEN) *C4: type[C3] latency[133] usage[ 59882] method[ FFH] duration[1465282918606] Jun 12 11:13:23.275414 (XEN) C0: usage[ 161407] duration[6541380733] Jun 12 11:13:23.275434 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.287409 (XEN) CC3[119678525365] CC6[1145236106759] CC7[0] Jun 12 11:13:23.287429 (XEN) ==cpu8== Jun 12 11:13:23.287438 (XEN) C1: type[C1] latency[ 2] usage[ 585341] method[ FFH] duration[91389511959] Jun 12 11:13:23.299417 (XEN) C2: type[C1] latency[ 10] usage[ 378260] method[ FFH] duration[162657755002] Jun 12 11:13:23.311413 (XEN) C3: type[C2] latency[ 40] usage[ 96539] method[ FFH] duration[120158107356] Jun 12 11:13:23.311439 (XEN) *C4: type[C3] latency[133] usage[ 36490] method[ FFH] duration[1157952794371] Jun 12 11:13:23.323419 (XEN) C0: usage[ 1096630] duration[36900020634] Jun 12 11:13:23.335409 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.335430 (XEN) CC3[121214085897] CC6[1131958050317] CC7[0] Jun 12 11:13:23.347411 (XEN) ==cpu9== Jun 12 11:13:23.347427 (XEN) C1: type[C1] latency[ 2] usage[ 36492] method[ FFH] duration[7552840518] Jun 12 11:13:23.347446 (XEN) C2: type[C1] latency[ 10] usage[ 24236] method[ FFH] duration[14810210729] Jun 12 11:13:23.359422 (XEN) C3: type[C2] latency[ 40] usage[ 21681] method[ FFH] duration[71259726192] Jun 12 11:13:23.371423 (XEN) *C4: type[C3] latency[133] usage[ 63666] method[ FFH] duration[1470757500252] Jun 12 11:13:23.383412 (XEN) C0: usage[ 146075] duration[4677998257] Jun 12 11:13:23.383432 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.395412 (XEN) CC3[121214085897] CC6[1131958050317] CC7[0] Jun 12 11:13:23.395431 (XEN) ==cpu10== Jun 12 11:13:23.395441 (XEN) C1: type[C1] latency[ 2] usage[ 558574] method[ FFH] duration[86716907793] Jun 12 11:13:23.407420 (XEN) C2: type[C1] latency[ 10] usage[ 373986] method[ FFH] duration[159074952984] Jun 12 11:13:23.419415 (XEN) C3: type[C2] latency[ 40] usage[ 100583] method[ FFH] duration[126961077460] Jun 12 11:13:23.431415 (XEN) *C4: type[C3] latency[133] usage[ 37754] method[ FFH] duration[1162514883676] Jun 12 11:13:23.431441 (XEN) C0: usage[ 1070897] duration[33790515372] Jun 12 11:13:23.443414 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.443435 (XEN) CC3[121600658130] CC6[1139294915975] CC7[0] Jun 12 11:13:23.455412 (XEN) ==cpu11== Jun 12 11:13:23.455428 (XEN) C1: type[C1] latency[ 2] usage[ 72495] method[ FFH] duration[11632508236] Jun 12 11:13:23.467424 (XEN) C2: type[C1] latency[ 10] usage[ 61113] method[ FFH] duration[25803659828] Jun 12 11:13:23.479414 (XEN) C3: type[C2] latency[ 40] usage[ 29751] method[ FFH] duration[72119005141] Jun 12 11:13:23.479442 (XEN) *C4: type[C3] latency[133] usage[ 60908] method[ FFH] duration[1453086346063] Jun 12 11:13:23.491419 (XEN) C0: usage[ 224267] duration[6416904368] Jun 12 11:13:23.491438 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.503415 (XEN) CC3[121600658130] CC6[1139294915975] CC7[0] Jun 12 11:13:23.503434 (XEN) ==cpu12== Jun 12 11:13:23.515408 (XEN) C1: type[C1] latency[ 2] usage[ 552753] method[ FFH] duration[82220944247] Jun 12 11:13:23.515434 (XEN) C2: type[C1] latency[ 10] usage[ 365714] method[ FFH] duration[156765661558] Jun 12 11:13:23.527420 (XEN) C3: type[C2] latency[ 40] usage[ 94395] method[ FFH] duration[120190668103] Jun 12 11:13:23.539415 (XEN) *C4: type[C3] latency[133] usage[ 39613] method[ FFH] duration[1173455150259] Jun 12 11:13:23.551414 (XEN) C0: usage[ 1052475] duration[36426062043] Jun 12 11:13:23.551434 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.563410 (XEN) CC3[115607981998] CC6[1144832699078] CC7[0] Jun 12 11:13:23.563430 (XEN) ==cpu13== Jun 12 11:13:23.563439 (XEN) C1: type[C1] latency[ 2] usage[ 71068] method[ FFH] duration[14386610746] Jun 12 11:13:23.575417 (XEN) C2: type[C1] latency[ 10] usage[ 49490] method[ FFH] duration[23993779631] Jun 12 11:13:23.587413 (XEN) C3: type[C2] latency[ 40] usage[ 29885] method[ FFH] duration[73884037567] Jun 12 11:13:23.599408 (XEN) *C4: type[C3] latency[133] usage[ 62250] method[ FFH] duration[1450019998263] Jun 12 11:13:23.599435 (XEN) C0: usage[ 212693] duration[6774145411] Jun 12 11:13:23.611416 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.611438 (XEN) CC3[115607981998] CC6[1144832699078] CC7[0] Jun 12 11:13:23.623414 (XEN) ==cpu14== Jun 12 11:13:23.623430 (XEN) C1: type[C1] latency[ 2] usage[ 591935] method[ FFH] duration[83920983651] Jun 12 11:13:23.635412 (XEN) C2: type[C1] latency[ 10] usage[ 382519] method[ FFH] duration[152270527320] Jun 12 11:13:23.635438 (XEN) C3: type[C2] latency[ 40] usage[ 96212] method[ FFH] duration[132978666352] Jun 12 11:13:23.647424 (XEN) *C4: type[C3] latency[133] usage[ 37939] method[ FFH] duration[1162814524443] Jun 12 11:13:23.659419 (XEN) C0: usage[ 1108605] duration[37073930551] Jun 12 11:13:23.659439 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.671416 (XEN) CC3[129464767680] CC6[1130908035043] CC7[0] Jun 12 11:13:23.671435 (XEN) ==cpu15== Jun 12 11:13:23.683409 (XEN) C1: type[C1] latency[ 2] usage[ 80987] method[ FFH] duration[17273060479] Jun 12 11:13:23.683436 (XEN) C2: type[C1] latency[ 10] usage[ 60886] method[ FFH] duration[29676102508] Jun 12 11:13:23.695415 (XEN) C3: type[C2] latency[ 40] usage[ 31885] method[ FFH] duration[74647352156] Jun 12 11:13:23.707415 (XEN) *C4: type[C3] latency[133] usage[ 60888] method[ FFH] duration[1437022314667] Jun 12 11:13:23.719411 (XEN) C0: usage[ 234646] duration[10439890242] Jun 12 11:13:23.719432 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.731409 (XEN) CC3[129464767680] CC6[1130908035043] CC7[0] Jun 12 11:13:23.731428 (XEN) ==cpu16== Jun 12 11:13:23.731438 (XEN) C1: type[C1] latency[ 2] usage[ 579949] method[ FFH] duration[89558991849] Jun 12 11:13:23.743416 (XEN) C2: type[C1] latency[ 10] usage[ 388493] method[ FFH] duration[156156790040] Jun 12 11:13:23.755413 (XEN) C3: type[C2] latency[ 40] usage[ 98834] method[ FFH] duration[128224314579] Jun 12 11:13:23.755439 (XEN) *C4: type[C3] latency[133] usage[ 37453] method[ FFH] duration[1154101448059] Jun 12 11:13:23.767423 (XEN) C0: usage[ 1104729] duration[41017238807] Jun 12 11:13:23.779384 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.779406 (XEN) CC3[121468671277] CC6[1130019700519] CC7[0] Jun 12 11:13:23.791418 (XEN) ==cpu17== Jun 12 11:13:23.791434 (XEN) C1: type[C1] latency[ 2] usage[ 91378] method[ FFH] duration[15140771805] Jun 12 11:13:23.803409 (XEN) C2: type[C1] latency[ 10] usage[ 69865] method[ FFH] duration[28759519147] Jun 12 11:13:23.803436 (XEN) C3: type[C2] latency[ 40] usage[ 31229] method[ FFH] duration[73276474273] Jun 12 11:13:23.815422 (XEN) *C4: type[C3] latency[133] usage[ 59844] method[ FFH] duration[1444704940626] Jun 12 11:13:23.827415 (XEN) C0: usage[ 252316] duration[7177175472] Jun 12 11:13:23.827435 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.839414 (XEN) CC3[121468671277] CC6[1130019700519] CC7[0] Jun 12 11:13:23.839434 (XEN) ==cpu18== Jun 12 11:13:23.839443 (XEN) C1: type[C1] latency[ 2] usage[ 598909] method[ FFH] duration[88229620544] Jun 12 11:13:23.851423 (XEN) C2: type[C1] latency[ 10] usage[ 383406] method[ FFH] duration[153444576860] Jun 12 11:13:23.863418 (XEN) C3: type[C2] latency[ 40] usage[ 100088] method[ FFH] duration[126269097227] Jun 12 11:13:23.875413 (XEN) *C4: type[C3] latency[133] usage[ 38618] method[ FFH] duration[1158867674968] Jun 12 11:13:23.875440 (XEN) C0: usage[ 1121021] duration[42247966749] Jun 12 11:13:23.887412 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.899407 (XEN) CC3[123296494777] CC6[1131310075869] CC7[0] Jun 12 11:13:23.899427 (XEN) ==cpu19== Jun 12 11:13:23.899437 (XEN) C1: type[C1] latency[ 2] usage[ 56039] method[ FFH] duration[11686990783] Jun 12 11:13:23.911418 (XEN) C2: type[C1] latency[ 10] usage[ 48239] method[ FFH] duration[30921620512] Jun 12 11:13:23.923413 (XEN) C3: type[C2] latency[ 40] usage[ 33731] method[ FFH] duration[79614671632] Jun 12 11:13:23.923439 (XEN) *C4: type[C3] latency[133] usage[ 63433] method[ FFH] duration[1440285315943] Jun 12 11:13:23.935419 (XEN) C0: usage[ 201442] duration[6550423499] Jun 12 11:13:23.947420 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.947441 (XEN) CC3[123296494777] CC6[1131310075869] CC7[0] Jun 12 11:13:23.959406 (XEN) ==cpu20== Jun 12 11:13:23.959422 (XEN) C1: type[C1] latency[ 2] usage[ 580492] method[ FFH] duration[84712199256] Jun 12 11:13:23.959442 (XEN) C2: type[C1] latency[ 10] usage[ 374452] method[ FFH] duration[147535947021] Jun 12 11:13:23.971419 (XEN) C3: type[C2] latency[ 40] usage[ 99779] method[ FFH] duration[135897973737] Jun 12 11:13:23.983423 (XEN) *C4: type[C3] latency[133] usage[ 40772] method[ FFH] duration[1162399515480] Jun 12 11:13:23.995414 (XEN) C0: usage[ 1095495] duration[38513445676] Jun 12 11:13:23.995434 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:24.007414 (XEN) CC3[129224845668] CC6[1135590066344] CC7[0] Jun 12 11:13:24.007433 (XEN) ==cpu21== Jun 12 11:13:24.007442 (XEN) C1: type[C1] latency[ 2] usage[ 71104] method[ FFH] duration[9580001465] Jun 12 11:13:24.019421 (XEN) C2: type[C1] latency[ 10] usage[ 56857] method[ FFH] duration[28077937843] Jun 12 11:13:24.031415 (XEN) C3: type[C2] latency[ 40] usage[ 45307] method[ FFH] duration[100667831262] Jun 12 11:13:24.043414 (XEN) *C4: type[C3] latency[133] usage[ 65401] method[ FFH] duration[1423797041306] Jun 12 11:13:24.043441 (XEN) C0: usage[ 238669] duration[6936354462] Jun 12 11:13:24.055398 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:24.055420 (XEN) CC3[129224845668] CC6[1135590066344] CC7[0] Jun 12 11:13:24.067411 (XEN) ==cpu22== Jun 12 11:13:24.067428 (XEN) C1: type[C1] latency[ 2] usage[ 567222] method[ FFH] duration[77436105840] Jun 12 11:13:24.079414 (XEN) C2: type[C1] latency[ 10] usage[ 380301] method[ FFH] duration[149494626551] Jun 12 11:13:24.079440 (XEN) C3: type[C2] latency[ 40] usage[ 100679] method[ FFH] duration[132394443350] Jun 12 11:13:24.091419 (XEN) *C4: type[C3] latency[133] usage[ 42238] method[ FFH] duration[1171975875040] Jun 12 11:13:24.103429 (XEN) C0: usage[ 1090440] duration[37758173256] Jun 12 11:13:24.103449 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:24.115415 (XEN) CC3[135856337684] CC6[1126016417720] CC7[0] Jun 12 11:13:24.115434 (XEN) ==cpu23== Jun 12 11:13:24.127409 (XEN) C1: type[C1] latency[ 2] usage[ 104443] method[ FFH] duration[19221676579] Jun 12 11:13:24.127435 (XEN) C2: type[C1] latency[ 10] usage[ 132771] method[ FFH] duration[80531136712] Jun 12 11:13:24.139419 (XEN) C3: type[C2] latency[ 40] usage[ 95043] method[ FFH] duration[144100440134] Jun 12 11:13:24.151439 (XEN) *C4: type[C3] latency[133] usage[ 51259] method[ FFH] duration[1317800088960] Jun 12 11:13:24.163414 (XEN) C0: usage[ 383516] duration[7405966786] Jun 12 11:13:24.163434 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:24.175425 (XEN) CC3[135856337684] CC6[1126016417720] CC7[0] Jun 12 11:13:24.175445 (XEN) ==cpu24== Jun 12 11:13:24.175454 (XEN) C1: type[C1] latency[ 2] usage[ 596052] method[ FFH] duration[84982282455] Jun 12 11:13:24.187416 (XEN) C2: type[C1] latency[ 10] usage[ 383812] method[ FFH] duration[152068309332] Jun 12 11:13:24.199415 (XEN) C3: type[C2] latency[ 40] usage[ 98011] method[ FFH] duration[128917902026] Jun 12 11:13:24.211410 (XEN) *C4: type[C3] latency[133] usage[ 41013] method[ FFH] duration[1164402263663] Jun 12 11:13:24.211437 (XEN) C0: usage[ 1118888] duration[38688654359] Jun 12 11:13:24.223410 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:24.223432 (XEN) CC3[130215922960] CC6[1116726467777] CC7[0] Jun 12 11:13:24.235414 (XEN) ==cpu25== Jun 12 11:13:24.235430 (XEN) C1: type[C1] latency[ 2] usage[ 170580] method[ FFH] duration[32051643117] Jun 12 11:13:24.247415 (XEN) C2: type[C1] latency[ 10] usage[ 229246] method[ FFH] duration[118251047275] Jun 12 11:13:24.247441 (XEN) C3: type[C2] latency[ 40] usage[ 103402] method[ FFH] duration[134050989303] Jun 12 11:13:24.259419 (XEN) *C4: type[C3] latency[133] usage[ 44543] method[ FFH] duration[1275264064709] Jun 12 11:13:24.271419 (XEN) C0: usage[ 547771] duration[9441761206] Jun 12 11:13:24.271438 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:24.283414 (XEN) CC3[130215922960] CC6[1116726467777] CC7[0] Jun 12 11:13:24.283433 (XEN) ==cpu26== Jun 12 11:13:24.295407 (XEN) C1: type[C1] latency[ 2] usage[ 674691] method[ FFH] duration[86301023318] Jun 12 11:13:24.295434 (XEN) C2: type[C1] latency[ 10] usage[ 379848] method[ FFH] duration[149668976421] Jun 12 11:13:24.307428 (XEN) C3: type[C2] latency[ 40] usage[ 103013] method[ FFH] duration[125641184021] Jun 12 11:13:24.319416 (XEN) *C4: type[C3] latency[133] usage[ 41320] method[ FFH] duration[1166600659994] Jun 12 11:13:24.331410 (XEN) C0: usage[ 1198872] duration[40847719194] Jun 12 11:13:24.331431 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:24.343411 (XEN) CC3[121318529273] CC6[1123508040329] CC7[0] Jun 12 11:13:24.343431 (XEN) ==cpu27== Jun 12 11:13:24.343441 (XEN) C1: type[C1] latency[ 2] usage[ 406234] method[ FFH] duration[59822452754] Jun 12 11:13:24.355417 (XEN) C2: type[C1] latency[ 10] usage[ 302860] method[ FFH] duration[122514210621] Jun 12 11:13:24.367414 (XEN) C3: type[C2] latency[ 40] usage[ 84609] method[ FFH] duration[125052203769] Jun 12 11:13:24.367440 (XEN) *C4: type[C3] latency[133] usage[ 44736] method[ FFH] duration[1251154463362] Jun 12 11:13:24.379418 (XEN) C0: usage[ 838439] duration[10516315084] Jun 12 11:13:24.391414 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:24.391435 (XEN) CC3[121318529273] CC6[1123508040329] CC7[0] Jun 12 11:13:24.403413 (XEN) ==cpu28== Jun 12 11:13:24.403430 (XEN) C1: type[C1] latency[ 2] usage[ 673391] method[ FFH] duration[84645619758] Jun 12 11:13:24.415414 (XEN) C2: type[C1] latency[ 10] usage[ 383093] method[ FFH] duration[151014521774] Jun 12 11:13:24.415441 (XEN) C3: type[C2] latency[ 40] usage[ 106314] method[ FFH] duration[137378666654] Jun 12 11:13:24.427421 (XEN) *C4: type[C3] latency[133] usage[ 40630] method[ FFH] duration[1164813764268] Jun 12 11:13:24.439419 (XEN) C0: usage[ 1203428] duration[31207131563] Jun 12 11:13:24.439439 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.451416 (XEN) CC3[132695715370] CC6[1119926300353] CC7[0] Jun 12 11:13:24.451435 (XEN) ==cpu29== Jun 12 11:13:24.451445 (XEN) C1: type[C1] latency[ 2] usage[ 507232] method[ FFH] duration[69589770866] Jun 12 11:13:24.463421 (XEN) C2: type[C1] latency[ 10] usage[ 314160] method[ FFH] duration[122189596700] Jun 12 11:13:24.475427 (XEN) C3: type[C2] latency[ 40] usage[ 86190] method[ FFH] duration[126097263915] Jun 12 11:13:24.487413 (XEN) *C4: type[C3] latency[133] usage[ 43417] method[ FFH] duration[1238733991562] Jun 12 11:13:24.487439 (XEN) C0: usage[ 950999] duration[12449173600] Jun 12 11:13:24.499414 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.511406 (XEN) CC3[132695715370] CC6[1119926300353] CC7[0] Jun 12 11:13:24.511426 (XEN) ==cpu30== Jun 12 11:13:24.511436 (XEN) C1: type[C1] latency[ 2] usage[ 905695] method[ FFH] duration[106378280035] Jun 12 11:13:24.523418 (XEN) C2: type[C1] latency[ 10] usage[ 379053] method[ FFH] duration[141380089089] Jun 12 11:13:24.535408 (XEN) C3: type[C2] latency[ 40] usage[ 92367] method[ FFH] duration[131710340322] Jun 12 11:13:24.535434 (XEN) *C4: type[C3] latency[133] usage[ 37334] method[ FFH] duration[1154073631857] Jun 12 11:13:24.547422 (XEN) C0: usage[ 1414449] duration[35517512079] Jun 12 11:13:24.559411 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.559433 (XEN) CC3[131165383635] CC6[1122452751719] CC7[0] Jun 12 11:13:24.571407 (XEN) ==cpu31== Jun 12 11:13:24.571423 (XEN) C1: type[C1] latency[ 2] usage[ 99020] method[ FFH] duration[18131836379] Jun 12 11:13:24.583411 (XEN) C2: type[C1] latency[ 10] usage[ 144311] method[ FFH] duration[75554924036] Jun 12 11:13:24.583438 (XEN) C3: type[C2] latency[ 40] usage[ 101711] method[ FFH] duration[148875631900] Jun 12 11:13:24.595418 (XEN) *C4: type[C3] latency[133] usage[ 44496] method[ FFH] duration[1317587365763] Jun 12 11:13:24.607414 (XEN) C0: usage[ 389538] duration[8910189458] Jun 12 11:13:24.607434 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.619415 (XEN) CC3[131165383635] CC6[1122452751719] CC7[0] Jun 12 11:13:24.619434 (XEN) ==cpu32== Jun 12 11:13:24.619443 (XEN) C1: type[C1] latency[ 2] usage[ 561040] method[ FFH] duration[93149874258] Jun 12 11:13:24.631425 (XEN) C2: type[C1] latency[ 10] usage[ 359617] method[ FFH] duration[155635745986] Jun 12 11:13:24.643416 (XEN) C3: type[C2] latency[ 40] usage[ 98576] method[ FFH] duration[120016224595] Jun 12 11:13:24.655424 (XEN) *C4: type[C3] latency[133] usage[ 32126] method[ FFH] duration[1169970025268] Jun 12 11:13:24.655437 (XEN) C0: usage[ 1051359] duration[30288138375] Jun 12 11:13:24.667396 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.667409 (XEN) CC3[118147174511] CC6[1134302712598] CC7[0] Jun 12 11:13:24.679407 (XEN) ==cpu33== Jun 12 11:13:24.679420 (XEN) C1: type[C1] latency[ 2] usage[ 130306] method[ FFH] duration[20544777556] Jun 12 11:13:24.691444 (XEN) C2: type[C1] latency[ 10] usage[ 115317] method[ FFH] duration[68178724179] Jun 12 11:13:24.703412 (XEN) C3: type[C2] latency[ 40] usage[ 58167] method[ FFH] duration[96112008591] Jun 12 11:13:24.703425 (XEN) *C4: type[C3] latency[133] usage[ 46219] method[ FFH] duration[1376317448272] Jun 12 11:13:24.715398 (XEN) C0: usage[ 350009] duration[7907140950] Jun 12 11:13:24.727409 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.727430 (XEN) CC3[118147174511] CC6[1134302712598] CC7[0] Jun 12 11:13:24.739407 (XEN) ==cpu34== Jun 12 11:13:24.739423 (XEN) C1: type[C1] latency[ 2] usage[ 577823] method[ FFH] duration[95917506723] Jun 12 11:13:24.739443 (XEN) C2: type[C1] latency[ 10] usage[ 384555] method[ FFH] duration[155656231738] Jun 12 11:13:24.751423 (XEN) C3: type[C2] latency[ 40] usage[ 89177] method[ FFH] duration[113880577098] Jun 12 11:13:24.763417 (XEN) *C4: type[C3] latency[133] usage[ 34258] method[ FFH] duration[1168014813464] Jun 12 11:13:24.775530 (XEN) C0: usage[ 1085813] duration[35591028638] Jun 12 11:13:24.775550 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.787532 (XEN) CC3[113331690052] CC6[1136741377016] CC7[0] Jun 12 11:13:24.787551 (XEN) ==cpu35== Jun 12 11:13:24.787560 (XEN) C1: type[C1] latency[ 2] usage[ 79704] method[ FFH] duration[16602251061] Jun 12 11:13:24.799538 (XEN) C2: type[C1] latency[ 10] usage[ 84448] method[ FFH] duration[46751650738] Jun 12 11:13:24.811533 (XEN) C3: type[C2] latency[ 40] usage[ 55300] method[ FFH] duration[91569552830] Jun 12 11:13:24.823526 (XEN) *C4: type[C3] latency[133] usage[ 50721] method[ FFH] duration[1405145691634] Jun 12 11:13:24.823553 (XEN) C0: usa Jun 12 11:13:24.823656 ge[ 270173] duration[8991104505] Jun 12 11:13:24.835532 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.835554 (XEN) CC3[11333 Jun 12 11:13:24.835888 1690052] CC6[1136741377016] CC7[0] Jun 12 11:13:24.851551 (XEN) ==cpu36== Jun 12 11:13:24.851567 (XEN) C1: type[C1] latency[ 2] usage[ 567487] method[ FFH] duration[89918989683] Jun 12 11:13:24.851586 (XEN) C2: type[C1] latency[ 10] usage[ 366576] method[ FFH] duration[164835313559] Jun 12 11:13:24.863561 (XEN) C3: type[C2] latency[ 40] usage[ 101311] method[ FFH] duration[133687621915] Jun 12 11:13:24.875539 (XEN) *C4: type[C3] latency[133] usage[ 33530] method[ FFH] duration[1148858466941] Jun 12 11:13:24.875565 (XEN) C0: usage[ 1068904] duration[31759921818] Jun 12 11:13:24.887555 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.887575 (XEN) CC3[124207051658] CC6[1127137743045] CC7[0] Jun 12 11:13:24.899425 (XEN) ==cpu37== Jun 12 11:13:24.899440 (XEN) C1: type[C1] latency[ 2] usage[ 55927] method[ FFH] duration[11833296816] Jun 12 11:13:24.911424 (XEN) C2: type[C1] latency[ 10] usage[ 55781] method[ FFH] duration[34406379168] Jun 12 11:13:24.911450 (XEN) C3: type[C2] latency[ 40] usage[ 45889] method[ FFH] duration[83746982796] Jun 12 11:13:24.923429 (XEN) *C4: type[C3] latency[133] usage[ 54816] method[ FFH] duration[1433543296579] Jun 12 11:13:24.935421 (XEN) C0: usage[ 212413] duration[5530451764] Jun 12 11:13:24.935441 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.947416 (XEN) CC3[124207051658] CC6[1127137743045] CC7[0] Jun 12 11:13:24.947436 (XEN) ==cpu38== Jun 12 11:13:24.947445 (XEN) C1: type[C1] latency[ 2] usage[ 519308] method[ FFH] duration[89496963816] Jun 12 11:13:24.959426 (XEN) C2: type[C1] latency[ 10] usage[ 364623] method[ FFH] duration[157807087567] Jun 12 11:13:24.971431 (XEN) C3: type[C2] latency[ 40] usage[ 96346] method[ FFH] duration[126513457591] Jun 12 11:13:24.983416 (XEN) *C4: type[C3] latency[133] usage[ 34567] method[ FFH] duration[1161516995038] Jun 12 11:13:24.983442 (XEN) C0: usage[ 1014844] duration[33725959160] Jun 12 11:13:24.995416 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.995437 (XEN) CC3[117522583390] CC6[1137092252824] CC7[0] Jun 12 11:13:25.007414 (XEN) ==cpu39== Jun 12 11:13:25.007430 (XEN) C1: type[C1] latency[ 2] usage[ 74716] method[ FFH] duration[17556449847] Jun 12 11:13:25.019422 (XEN) C2: type[C1] latency[ 10] usage[ 63514] method[ FFH] duration[31972642524] Jun 12 11:13:25.019449 (XEN) C3: type[C2] latency[ 40] usage[ 29379] method[ FFH] duration[68912033714] Jun 12 11:13:25.031431 (XEN) *C4: type[C3] latency[133] usage[ 56964] method[ FFH] duration[1444104095150] Jun 12 11:13:25.043419 (XEN) C0: usage[ 224573] duration[6515329798] Jun 12 11:13:25.043439 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.055414 (XEN) CC3[117522583390] CC6[1137092252824] CC7[0] Jun 12 11:13:25.055434 (XEN) ==cpu40== Jun 12 11:13:25.055443 (XEN) C1: type[C1] latency[ 2] usage[ 534877] method[ FFH] duration[87550940507] Jun 12 11:13:25.067432 (XEN) C2: type[C1] latency[ 10] usage[ 359705] method[ FFH] duration[147230613581] Jun 12 11:13:25.079419 (XEN) C3: type[C2] latency[ 40] usage[ 85751] method[ FFH] duration[118072803665] Jun 12 11:13:25.079445 (XEN) *C4: type[C3] latency[133] usage[ 35489] method[ FFH] duration[1187360051203] Jun 12 11:13:25.091426 (XEN) C0: usage[ 1015822] duration[28846196504] Jun 12 11:13:25.103413 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.103435 (XEN) CC3[116481034056] CC6[1152541618851] CC7[0] Jun 12 11:13:25.115430 (XEN) ==cpu41== Jun 12 11:13:25.115446 (XEN) C1: type[C1] latency[ 2] usage[ 98797] method[ FFH] duration[19068153650] Jun 12 11:13:25.115466 (XEN) C2: type[C1] latency[ 10] usage[ 72295] method[ FFH] duration[36729147817] Jun 12 11:13:25.127424 (XEN) C3: type[C2] latency[ 40] usage[ 31465] method[ FFH] duration[66502278884] Jun 12 11:13:25.139392 (XEN) *C4: type[C3] latency[133] usage[ 57593] method[ FFH] duration[1438300926431] Jun 12 11:13:25.151414 (XEN) C0: usage[ 260150] duration[8460182630] Jun 12 11:13:25.151435 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.163413 (XEN) CC3[116481034056] CC6[1152541618851] CC7[0] Jun 12 11:13:25.163433 (XEN) ==cpu42== Jun 12 11:13:25.163442 (XEN) C1: type[C1] latency[ 2] usage[ 533908] method[ FFH] duration[88143307290] Jun 12 11:13:25.175419 (XEN) C2: type[C1] latency[ 10] usage[ 368301] method[ FFH] duration[156017418649] Jun 12 11:13:25.187414 (XEN) C3: type[C2] latency[ 40] usage[ 95142] method[ FFH] duration[129434215895] Jun 12 11:13:25.187441 (XEN) *C4: type[C3] latency[133] usage[ 29517] method[ FFH] duration[1157446211828] Jun 12 11:13:25.199421 (XEN) C0: usage[ 1026868] duration[38019591882] Jun 12 11:13:25.199441 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.211419 (XEN) CC3[119124250557] CC6[1140120789438] CC7[0] Jun 12 11:13:25.211438 (XEN) ==cpu43== Jun 12 11:13:25.223430 (XEN) C1: type[C1] latency[ 2] usage[ 50159] method[ FFH] duration[9595876490] Jun 12 11:13:25.223457 (XEN) C2: type[C1] latency[ 10] usage[ 35181] method[ FFH] duration[20817130664] Jun 12 11:13:25.235422 (XEN) C3: type[C2] latency[ 40] usage[ 28108] method[ FFH] duration[67009467187] Jun 12 11:13:25.247422 (XEN) *C4: type[C3] latency[133] usage[ 61385] method[ FFH] duration[1462847919916] Jun 12 11:13:25.247448 (XEN) C0: usage[ 174833] duration[8790437577] Jun 12 11:13:25.259423 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.259444 (XEN) CC3[119124250557] CC6[1140120789438] CC7[0] Jun 12 11:13:25.271425 (XEN) ==cpu44== Jun 12 11:13:25.271442 (XEN) C1: type[C1] latency[ 2] usage[ 520573] method[ FFH] duration[85846776873] Jun 12 11:13:25.283424 (XEN) C2: type[C1] latency[ 10] usage[ 366221] method[ FFH] duration[154425952467] Jun 12 11:13:25.283450 (XEN) C3: type[C2] latency[ 40] usage[ 81805] method[ FFH] duration[117086204991] Jun 12 11:13:25.295427 (XEN) *C4: type[C3] latency[133] usage[ 34402] method[ FFH] duration[1177066014215] Jun 12 11:13:25.307411 (XEN) C0: usage[ 1003001] duration[34635995021] Jun 12 11:13:25.307431 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.319424 (XEN) CC3[116756498313] CC6[1147519198791] CC7[0] Jun 12 11:13:25.319444 (XEN) ==cpu45== Jun 12 11:13:25.319453 (XEN) C1: type[C1] latency[ 2] usage[ 72661] method[ FFH] duration[13177745450] Jun 12 11:13:25.331427 (XEN) C2: type[C1] latency[ 10] usage[ 53604] method[ FFH] duration[29556828849] Jun 12 11:13:25.343419 (XEN) C3: type[C2] latency[ 40] usage[ 31176] method[ FFH] duration[72403558639] Jun 12 11:13:25.343445 (XEN) *C4: type[C3] latency[133] usage[ 58603] method[ FFH] duration[1446470581271] Jun 12 11:13:25.355424 (XEN) C0: usage[ 216044] duration[7452319297] Jun 12 11:13:25.367415 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.367436 (XEN) CC3[116756498313] CC6[1147519198791] CC7[0] Jun 12 11:13:25.379415 (XEN) ==cpu46== Jun 12 11:13:25.379431 (XEN) C1: type[C1] latency[ 2] usage[ 513691] method[ FFH] duration[81830671904] Jun 12 11:13:25.379451 (XEN) C2: type[C1] latency[ 10] usage[ 360671] method[ FFH] duration[159464488795] Jun 12 11:13:25.391425 (XEN) C3: type[C2] latency[ 40] usage[ 91031] method[ FFH] duration[123964830282] Jun 12 11:13:25.403419 (XEN) *C4: type[C3] latency[133] usage[ 35103] method[ FFH] duration[1172948695713] Jun 12 11:13:25.415419 (XEN) C0: usage[ 1000496] duration[30852402128] Jun 12 11:13:25.415440 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.427417 (XEN) CC3[115844354227] CC6[1151988962684] CC7[0] Jun 12 11:13:25.427437 (XEN) ==cpu47== Jun 12 11:13:25.427446 (XEN) C1: type[C1] latency[ 2] usage[ 40392] method[ FFH] duration[7865396636] Jun 12 11:13:25.439420 (XEN) C2: type[C1] latency[ 10] usage[ 30450] method[ FFH] duration[21006372999] Jun 12 11:13:25.451428 (XEN) C3: type[C2] latency[ 40] usage[ 25779] method[ FFH] duration[62811577313] Jun 12 11:13:25.451454 (XEN) *C4: type[C3] latency[133] usage[ 60138] method[ FFH] duration[1471922519431] Jun 12 11:13:25.463424 (XEN) C0: usage[ 156759] duration[5455314368] Jun 12 11:13:25.463444 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.475428 (XEN) CC3[115844354227] CC6[1151988962684] CC7[0] Jun 12 11:13:25.475448 (XEN) ==cpu48== Jun 12 11:13:25.487415 (XEN) C1: type[C1] latency[ 2] usage[ 511453] method[ FFH] duration[83119461594] Jun 12 11:13:25.487442 (XEN) C2: type[C1] latency[ 10] usage[ 364056] method[ FFH] duration[169131335173] Jun 12 11:13:25.499424 (XEN) C3: type[C2] latency[ 40] usage[ 99012] method[ FFH] duration[119637904933] Jun 12 11:13:25.511418 (XEN) *C4: type[C3] latency[133] usage[ 33590] method[ FFH] duration[1169426458761] Jun 12 11:13:25.511444 (XEN) C0: usage[ 1008111] duration[27746084817] Jun 12 11:13:25.523420 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.523442 (XEN) CC3[114581348347] CC6[1145883440508] CC7[0] Jun 12 11:13:25.535416 (XEN) ==cpu49== Jun 12 11:13:25.535432 (XEN) C1: type[C1] latency[ 2] usage[ 76522] method[ FFH] duration[14735389211] Jun 12 11:13:25.547418 (XEN) C2: type[C1] latency[ 10] usage[ 64853] method[ FFH] duration[31924926599] Jun 12 11:13:25.547443 (XEN) C3: type[C2] latency[ 40] usage[ 31313] method[ FFH] duration[68921374248] Jun 12 11:13:25.559449 (XEN) *C4: type[C3] latency[133] usage[ 56372] method[ FFH] duration[1445822160317] Jun 12 11:13:25.571420 (XEN) C0: usage[ 229060] duration[7657480737] Jun 12 11:13:25.571439 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.583418 (XEN) CC3[114581348347] CC6[1145883440508] CC7[0] Jun 12 11:13:25.583437 (XEN) ==cpu50== Jun 12 11:13:25.583446 (XEN) C1: type[C1] latency[ 2] usage[ 520866] method[ FFH] duration[84690442041] Jun 12 11:13:25.595427 (XEN) C2: type[C1] latency[ 10] usage[ 362847] method[ FFH] duration[153845425428] Jun 12 11:13:25.607422 (XEN) C3: type[C2] latency[ 40] usage[ 98176] method[ FFH] duration[130024988332] Jun 12 11:13:25.619421 (XEN) *C4: type[C3] latency[133] usage[ 32181] method[ FFH] duration[1166976277709] Jun 12 11:13:25.619448 (XEN) C0: usage[ 1014070] duration[33524255030] Jun 12 11:13:25.631416 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.631438 (XEN) CC3[118367502003] CC6[1140146273896] CC7[0] Jun 12 11:13:25.643415 (XEN) ==cpu51== Jun 12 11:13:25.643431 (XEN) C1: type[C1] latency[ 2] usage[ 61577] method[ FFH] duration[14028421066] Jun 12 11:13:25.655415 (XEN) C2: type[C1] latency[ 10] usage[ 51111] method[ FFH] duration[37489215139] Jun 12 11:13:25.655442 (XEN) C3: type[C2] latency[ 40] usage[ 26182] method[ FFH] duration[58738094862] Jun 12 11:13:25.667422 (XEN) *C4: type[C3] latency[133] usage[ 56479] method[ FFH] duration[1451736866932] Jun 12 11:13:25.679426 (XEN) C0: usage[ 195349] duration[7068876574] Jun 12 11:13:25.679446 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.691416 (XEN) CC3[118367502003] CC6[1140146273896] CC7[0] Jun 12 11:13:25.691436 (XEN) ==cpu52== Jun 12 11:13:25.691445 (XEN) C1: type[C1] latency[ 2] usage[ 519641] method[ FFH] duration[82847143042] Jun 12 11:13:25.703420 (XEN) C2: type[C1] latency[ 10] usage[ 364078] method[ FFH] duration[159488910300] Jun 12 11:13:25.715417 (XEN) C3: type[C2] latency[ 40] usage[ 101108] method[ FFH] duration[129570889186] Jun 12 11:13:25.715442 (XEN) *C4: type[C3] latency[133] usage[ 35925] method[ FFH] duration[1169295246844] Jun 12 11:13:25.727425 (XEN) C0: usage[ 1020752] duration[27859344283] Jun 12 11:13:25.739413 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.739435 (XEN) CC3[124358127727] CC6[1147706840565] CC7[0] Jun 12 11:13:25.751412 (XEN) ==cpu53== Jun 12 11:13:25.751428 (XEN) C1: type[C1] latency[ 2] usage[ 40489] method[ FFH] duration[6653892626] Jun 12 11:13:25.751448 (XEN) C2: type[C1] latency[ 10] usage[ 28995] method[ FFH] duration[20533928914] Jun 12 11:13:25.763429 (XEN) C3: type[C2] latency[ 40] usage[ 27338] method[ FFH] duration[77835955518] Jun 12 11:13:25.775420 (XEN) *C4: type[C3] latency[133] usage[ 60315] method[ FFH] duration[1458444714676] Jun 12 11:13:25.787412 (XEN) C0: usage[ 157137] duration[5593126130] Jun 12 11:13:25.787432 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.787447 (XEN) CC3[124358127727] CC6[1147706840565] CC7[0] Jun 12 11:13:25.799421 (XEN) ==cpu54== Jun 12 11:13:25.799437 (XEN) C1: type[C1] latency[ 2] usage[ 500737] method[ FFH] duration[87371356846] Jun 12 11:13:25.811418 (XEN) C2: type[C1] latency[ 10] usage[ 357273] method[ FFH] duration[149753918979] Jun 12 11:13:25.811444 (XEN) C3: type[C2] latency[ 40] usage[ 90139] method[ FFH] duration[117268027875] Jun 12 11:13:25.823427 (XEN) *C4: type[C3] latency[133] usage[ 35732] method[ FFH] duration[1192410269825] Jun 12 11:13:25.835424 (XEN) C0: usage[ 983881] duration[22258104153] Jun 12 11:13:25.835444 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.847420 (XEN) CC3[118728421302] CC6[1150705826346] CC7[0] Jun 12 11:13:25.847439 (XEN) ==cpu55== Jun 12 11:13:25.847449 (XEN) C1: type[C1] latency[ 2] usage[ 74179] method[ FFH] duration[13083863777] Jun 12 11:13:25.859422 (XEN) C2: type[C1] latency[ 10] usage[ 117772] method[ FFH] duration[73268957340] Jun 12 11:13:25.871422 (XEN) C3: type[C2] latency[ 40] usage[ 103751] method[ FFH] duration[141594560777] Jun 12 11:13:25.883429 (XEN) *C4: type[C3] latency[133] usage[ 44672] method[ FFH] duration[1332477759285] Jun 12 11:13:25.883456 (XEN) C0: usage[ 340374] duration[8636620771] Jun 12 11:13:25.895417 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.895438 (XEN) CC3[118728421302] CC6[1150705826346] CC7[0] Jun 12 11:13:25.907415 (XEN) 'd' pressed -> dumping registers Jun 12 11:13:25.907442 (XEN) Jun 12 11:13:25.907451 (XEN) *** Dumping CPU0 host state: *** Jun 12 11:13:25.907461 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:25.919421 (XEN) CPU: 0 Jun 12 11:13:25.919437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:25.931420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:25.931440 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 12 11:13:25.943418 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 12 11:13:25.955411 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 12 11:13:25.955433 (XEN) r9: ffff83083ffc7de0 r10: ffff830839719070 r11: 0000016de835d947 Jun 12 11:13:25.967417 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 12 11:13:25.967439 (XEN) r15: 0000016dca840271 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:25.979418 (XEN) cr3: 000000107d657000 cr2: ffff88800ad56160 Jun 12 11:13:25.979438 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 12 11:13:25.991432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:26.003414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:26.003441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:26.015421 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 12 11:13:26.015441 (XEN) 0000016dca8ff362 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 12 11:13:26.027421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 11:13:26.039482 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:26.039504 (XEN) ffff83083ffffee8 ffff82d0403258ff ffff82d040325816 ffff830839719000 Jun 12 11:13:26.051419 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 12 11:13:26.063416 (XEN) ffff82d0403296a0 0000000000000000 ffff888003660f80 0000000000000000 Jun 12 11:13:26.063437 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 12 11:13:26.075418 (XEN) 0000000000007ff0 0000016c2103e880 000000000016bf9c 0000000000000000 Jun 12 11:13:26.087420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:26.087442 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:26.099423 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:26.099445 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Jun 12 11:13:26.111417 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394d1002 Jun 12 11:13:26.123453 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:26.123471 (XEN) Xen call trace: Jun 12 11:13:26.123481 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:26.135416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:26.135439 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:26.147418 (XEN) Jun 12 11:13:26.147433 (XEN) *** Dumping CPU1 host state: *** Jun 12 11:13:26.147445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:26.159420 (XEN) CPU: 1 Jun 12 11:13:26.159437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:26.171418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:26.171438 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 12 11:13:26.183420 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 12 11:13:26.183442 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 12 11:13:26.195419 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000013522f22fde Jun 12 11:13:26.207420 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 12 11:13:26.207442 (XEN) r15: 0000016de7e30297 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:26.219417 (XEN) cr3: 000000006ead3000 cr2: ffff8880063f7aa0 Jun 12 11:13:26.219437 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 12 11:13:26.231421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:26.243412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:26.243439 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:26.255418 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 12 11:13:26.255438 (XEN) 0000016e185d69d2 ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 12 11:13:26.267417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 12 11:13:26.279421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:26.279443 (XEN) ffff830839aefee8 ffff82d0403258ff ffff82d040325816 ffff83083975d000 Jun 12 11:13:26.291423 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 12 11:13:26.303413 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035fcd80 0000000000000000 Jun 12 11:13:26.303435 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Jun 12 11:13:26.315414 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000001460b4 0000000000000000 Jun 12 11:13:26.315435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:26.327419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:26.339414 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:26.339435 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Jun 12 11:13:26.351417 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:26.363411 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:26.363428 (XEN) Xen call trace: Jun 12 11:13:26.363439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:26.375421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:26.375444 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:26.387417 (XEN) Jun 12 11:13:26.387432 (XEN) *** Dumping CPU2 host state: *** Jun 12 11:13:26.387444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:26.399417 (XEN) CPU: 2 Jun 12 11:13:26.399433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:26.411415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:26.411435 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 12 11:13:26.423418 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 12 11:13:26.423441 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 12 11:13:26.435419 (XEN) r9: ffff83083ffba390 r10: ffff830839761070 r11: 0000016e718b93ad Jun 12 11:13:26.447410 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 12 11:13:26.447432 (XEN) r15: 0000016de7e3cb90 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:26.459414 (XEN) cr3: 000000105260c000 cr2: ffff88800ae7feb0 Jun 12 11:13:26.459434 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 12 11:13:26.471416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:26.471437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:26.483425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:26.495423 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 12 11:13:26.495451 (XEN) 0000016e185e1cba ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 12 11:13:26.507417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 12 11:13:26.507437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:26.519419 (XEN) ffff83083ffb7ee8 ffff82d0403258ff ffff82d040325816 ffff830839761000 Jun 12 11:13:26.531415 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 12 11:13:26.531436 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 12 11:13:26.543418 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 12 11:13:26.555413 (XEN) 0000000000000000 0000017ebd927880 00000000001980d4 0000000000000000 Jun 12 11:13:26.555435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:26.567422 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:26.579416 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:26.579438 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Jun 12 11:13:26.591418 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 12 11:13:26.591439 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:26.603415 (XEN) Xen call trace: Jun 12 11:13:26.603432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:26.615413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:26.615436 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:26.627415 (XEN) Jun 12 11:13:26.627430 (XEN) *** Dumping CPU3 host state: *** Jun 12 11:13:26.627442 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:26.639414 (XEN) CPU: 3 Jun 12 11:13:26.639430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:26.639449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:26.651397 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 12 11:13:26.663394 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 12 11:13:26.663407 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 12 11:13:26.675416 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000136b8d97548 Jun 12 11:13:26.675438 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 12 11:13:26.687429 (XEN) r15: 0000016e2693b24d cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:26.699421 (XEN) cr3: 000000006ead3000 cr2: 00007f755c52207c Jun 12 11:13:26.699441 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 12 11:13:26.711414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:26.711435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:26.723434 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:26.735427 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 12 11:13:26.735447 (XEN) 0000016e34c97a16 ffff82d0403536db ffff82d0405e7200 ffff83083ff9fea0 Jun 12 11:13:26.747429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 12 11:13:26.747449 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:26.759427 (XEN) ffff83083ff9fee8 ffff82d0403258ff ffff82d040325816 ffff830839734000 Jun 12 11:13:26.771422 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 12 11:13:26.771443 (XEN) ffff82d0403296a0 00000 Jun 12 11:13:26.779706 00000000000 ffff888003658f80 0000000000000000 Jun 12 11:13:26.787447 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 12 11:13:26.787468 (XEN) 0000000000000000 00000000000001 Jun 12 11:13:26.787915 00 0000000000129f4c 0000000000000000 Jun 12 11:13:26.799426 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:26.799447 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:26.811424 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:26.823423 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Jun 12 11:13:26.823444 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:26.839438 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:26.839456 (XEN) Xen call trace: Jun 12 11:13:26.839466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:26.851426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:26.851448 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:26.863428 (XEN) Jun 12 11:13:26.863443 (XEN) 'e' pressed -> dumping event-channel info Jun 12 11:13:26.863456 (XEN) *** Dumping CPU4 host state: *** Jun 12 11:13:26.875424 (XEN) Event channel information for domain 0: Jun 12 11:13:26.875444 (XEN) Polling vCPUs: {} Jun 12 11:13:26.875454 (XEN) port [p/m/s] Jun 12 11:13:26.875463 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:26.887419 (XEN) CPU: 4 Jun 12 11:13:26.887435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:26.899419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:26.899439 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 12 11:13:26.911417 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 12 11:13:26.923413 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 12 11:13:26.923435 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 0000016e622e6cd4 Jun 12 11:13:26.935420 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 12 11:13:26.935442 (XEN) r15: 0000016e2693b7a8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:26.947417 (XEN) cr3: 000000105260c000 cr2: 00007f058cb26400 Jun 12 11:13:26.947437 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 12 11:13:26.959420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:26.971413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:26.971440 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:26.983418 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 12 11:13:26.983438 (XEN) 0000016e42ffef9e ffff82d0403536db ffff82d0405e7280 ffff83083ff87ea0 Jun 12 11:13:26.995419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 12 11:13:27.007414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:27.007436 (XEN) ffff83083ff87ee8 ffff82d0403258ff ffff82d040325816 ffff830839750000 Jun 12 11:13:27.019419 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 12 11:13:27.031418 (XEN) ffff82d0403296a0 0000000000000000 ffff888003600f80 0000000000000000 Jun 12 11:13:27.031439 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 12 11:13:27.043417 (XEN) 000001680b4fb680 000000001c906800 00000000001dc2e4 0000000000000000 Jun 12 11:13:27.055409 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:27.055432 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:27.067416 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:27.067437 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Jun 12 11:13:27.079422 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 12 11:13:27.091432 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:27.091450 (XEN) Xen call trace: Jun 12 11:13:27.091460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:27.103417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:27.103440 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:27.115420 (XEN) Jun 12 11:13:27.115435 (XEN) 1 [0/0/(XEN) *** Dumping CPU5 host state: *** Jun 12 11:13:27.115449 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:27.127422 (XEN) CPU: 5 Jun 12 11:13:27.127437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:27.139421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:27.139441 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 12 11:13:27.151419 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 12 11:13:27.163413 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 12 11:13:27.163435 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 0000016f269f2494 Jun 12 11:13:27.175417 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 12 11:13:27.175439 (XEN) r15: 0000016e269f58d7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:27.187421 (XEN) cr3: 000000105260c000 cr2: 00007f0cd5546293 Jun 12 11:13:27.199411 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 12 11:13:27.199432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:27.211415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:27.211442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:27.223420 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 12 11:13:27.235413 (XEN) 0000016e520c0834 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 12 11:13:27.235436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 12 11:13:27.247413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:27.247435 (XEN) ffff830839bf7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396ef000 Jun 12 11:13:27.259420 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 12 11:13:27.271419 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036acd80 0000000000000000 Jun 12 11:13:27.271440 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jun 12 11:13:27.283418 (XEN) 0000000000000000 0000000000000000 00000000000a776c 0000000000000000 Jun 12 11:13:27.295413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:27.295435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:27.307415 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:27.307436 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Jun 12 11:13:27.319420 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Jun 12 11:13:27.331415 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:27.331432 (XEN) Xen call trace: Jun 12 11:13:27.331442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:27.343422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:27.355410 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:27.355432 (XEN) Jun 12 11:13:27.355440 ]: s=5 n=0 x=0(XEN) *** Dumping CPU6 host state: *** Jun 12 11:13:27.367414 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:27.367438 (XEN) CPU: 6 Jun 12 11:13:27.367448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:27.379429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:27.379450 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 12 11:13:27.391420 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 12 11:13:27.403419 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 12 11:13:27.403441 (XEN) r9: ffff830839bd3010 r10: ffff830839749070 r11: 0000016e8836ef7b Jun 12 11:13:27.415418 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 12 11:13:27.415440 (XEN) r15: 0000016e5d943678 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:27.427429 (XEN) cr3: 0000000835a99000 cr2: ffff888004c522a8 Jun 12 11:13:27.439419 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 12 11:13:27.439441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:27.451422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:27.451449 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:27.463421 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 12 11:13:27.475413 (XEN) 0000016e6068ec2d ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 12 11:13:27.475435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 12 11:13:27.487424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:27.487446 (XEN) ffff830839bdfee8 ffff82d0403258ff ffff82d040325816 ffff8308396db000 Jun 12 11:13:27.499419 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 12 11:13:27.511417 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 12 11:13:27.511439 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 12 11:13:27.523418 (XEN) 0000000000007ff0 0000017257be7880 00000000000d53c4 0000000000000000 Jun 12 11:13:27.535413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:27.535434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:27.547417 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:27.547438 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Jun 12 11:13:27.559418 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 12 11:13:27.571415 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:27.571433 (XEN) Xen call trace: Jun 12 11:13:27.571443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:27.583429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:27.595412 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:27.595434 (XEN) Jun 12 11:13:27.595443 Jun 12 11:13:27.595450 (XEN) *** Dumping CPU7 host state: *** Jun 12 11:13:27.595461 (XEN) 2 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:27.607432 (XEN) CPU: 7 Jun 12 11:13:27.607448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:27.619424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:27.619444 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 12 11:13:27.631433 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 12 11:13:27.643415 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 12 11:13:27.643437 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000004d08bfde Jun 12 11:13:27.655417 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 12 11:13:27.667415 (XEN) r15: 0000016e622ea590 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:27.667437 (XEN) cr3: 000000006ead3000 cr2: 00007eff983c93d8 Jun 12 11:13:27.679421 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 12 11:13:27.679443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:27.691417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:27.703413 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:27.703435 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 12 11:13:27.715417 (XEN) 0000016e6eb920a0 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 12 11:13:27.715439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 12 11:13:27.727415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:27.727438 (XEN) ffff830839bc7ee8 ffff82d0403258ff ffff82d040325816 ffff83083970b000 Jun 12 11:13:27.739421 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 12 11:13:27.751414 (XEN) ffff82d0403296a0 0000000000000000 ffff888003664d80 0000000000000000 Jun 12 11:13:27.751436 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Jun 12 11:13:27.763421 (XEN) 0000000000000000 0000000000000000 00000000000dfbbc 0000000000000000 Jun 12 11:13:27.775413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:27.775435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:27.787418 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:27.799412 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Jun 12 11:13:27.799433 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:27.811417 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:27.811435 (XEN) Xen call trace: Jun 12 11:13:27.811445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:27.823422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:27.835415 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:27.835436 (XEN) Jun 12 11:13:27.835445 - (XEN) *** Dumping CPU8 host state: *** Jun 12 11:13:27.835457 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:27.847424 (XEN) CPU: 8 Jun 12 11:13:27.847440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:27.859421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:27.859441 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 12 11:13:27.871420 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 12 11:13:27.883415 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 12 11:13:27.883436 (XEN) r9: ffff830839bbddf0 r10: ffff83083970b070 r11: 0000016e9dca126a Jun 12 11:13:27.895426 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 12 11:13:27.907412 (XEN) r15: 0000016e753f3634 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:27.907434 (XEN) cr3: 000000105260c000 cr2: ffff88800a6e0c50 Jun 12 11:13:27.919416 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 12 11:13:27.919437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:27.931419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:27.943413 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:27.943436 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 12 11:13:27.955412 (XEN) 0000016e7d101d5d ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 12 11:13:27.955434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 12 11:13:27.967416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:27.979420 (XEN) ffff830839bafee8 ffff82d0403258ff ffff82d040325816 ffff83083970b000 Jun 12 11:13:27.979443 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 12 11:13:27.991417 (XEN) ffff82d0403296a0 0000000000000000 ffff888003664d80 0000000000000000 Jun 12 11:13:27.991438 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Jun 12 11:13:28.003421 (XEN) 0000000000000000 0000000000000100 00000000000e043c 0000000000000000 Jun 12 11:13:28.015415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:28.015437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:28.027417 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:28.039418 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Jun 12 11:13:28.039440 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 12 11:13:28.051419 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:28.051437 (XEN) Xen call trace: Jun 12 11:13:28.051447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:28.063419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:28.075415 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:28.075436 (XEN) Jun 12 11:13:28.075445 Jun 12 11:13:28.075452 (XEN) *** Dumping CPU9 host state: *** Jun 12 11:13:28.075463 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:28.087428 (XEN) CPU: 9 Jun 12 11:13:28.087444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:28.099424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:28.099444 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 12 11:13:28.111424 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 12 11:13:28.123416 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 12 11:13:28.123438 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000000004d08bfe0 Jun 12 11:13:28.135418 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 12 11:13:28.147414 (XEN) r15: 0000016e753e4e5d cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:28.147435 (XEN) cr3: 000000006ead3000 cr2: 00007fac81b3f320 Jun 12 11:13:28.159416 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 12 11:13:28.159437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:28.171456 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:28.183415 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:28.183437 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 12 11:13:28.195418 (XEN) 0000016e8b634d2e ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 12 11:13:28.195440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 12 11:13:28.207415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:28.219414 (XEN) ffff830839b9fee8 ffff82d0403258ff ffff82d040325816 ffff8308396c3000 Jun 12 11:13:28.219436 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 12 11:13:28.231418 (XEN) ffff82d0403296a0 0000000000000000 ffff888003731f00 0000000000000000 Jun 12 11:13:28.231440 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Jun 12 11:13:28.243419 (XEN) 0000000000000000 0000000000000100 000000000005b5a4 0000000000000000 Jun 12 11:13:28.255413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:28.255434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:28.267422 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:28.279423 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Jun 12 11:13:28.279445 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:28.291416 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:28.291434 (XEN) Xen call trace: Jun 12 11:13:28.291444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:28.303422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:28.315414 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:28.315436 (XEN) Jun 12 11:13:28.315444 - (XEN) *** Dumping CPU10 host state: *** Jun 12 11:13:28.327415 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:28.327439 (XEN) CPU: 10 Jun 12 11:13:28.327448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:28.339424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:28.351412 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 12 11:13:28.351435 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 12 11:13:28.363415 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 12 11:13:28.363436 (XEN) r9: ffff830839b91c60 r10: ffff83083976e070 r11: 0000016eac0431ff Jun 12 11:13:28.375419 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 12 11:13:28.387418 (XEN) r15: 0000016e753e45b1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:28.387440 (XEN) cr3: 000000105260c000 cr2: ffff88800351d560 Jun 12 11:13:28.399415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 12 11:13:28.399436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:28.411416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:28.423420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:28.423442 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 12 11:13:28.435416 (XEN) 0000016e99ba3a0d ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 12 11:13:28.435437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 12 11:13:28.447416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:28.459424 (XEN) ffff830839b87ee8 ffff82d0403258ff ffff82d040325816 ffff830839742000 Jun 12 11:13:28.459447 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 12 11:13:28.471414 (XEN) ffff82d0403296a0 0000000000000000 ffff888003604d80 0000000000000000 Jun 12 11:13:28.483413 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 12 11:13:28.483434 (XEN) 0000000000000000 000000001c806800 0000000000183f1c 0000000000000000 Jun 12 11:13:28.495416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:28.495438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:28.507417 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:28.519414 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Jun 12 11:13:28.519436 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 12 11:13:28.531418 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:28.531436 (XEN) Xen call trace: Jun 12 11:13:28.531446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:28.543421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:28.555415 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:28.555437 (XEN) Jun 12 11:13:28.555445 Jun 12 11:13:28.555451 (XEN) *** Dumping CPU11 host state: *** Jun 12 11:13:28.567419 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:28.567445 (XEN) CPU: 11 Jun 12 11:13:28.567455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:28.579429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:28.591414 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 12 11:13:28.591436 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 12 11:13:28.603417 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 12 11:13:28.603439 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000004d08bcf2 Jun 12 11:13:28.615424 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 12 11:13:28.627416 (XEN) r15: 0000016e9dca4c8e cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:28.627439 (XEN) cr3: 000000006ead3000 cr2: ffff888007fb09b8 Jun 12 11:13:28.639417 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 12 11:13:28.639438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:28.651394 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:28.663402 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:28.663414 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 12 11:13:28.675406 (XEN) 0000016ea810617e ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 12 11:13:28.675421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 12 11:13:28.687426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:28.699423 (XEN) ffff830839b6fee8 ffff82d0403258ff ffff82d040325816 ffff830839750000 Jun 12 11:13:28.699445 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 12 11:13:28.711400 (XEN) ffff82d0403296a0 0000000000000000 ffff888003600f80 0000000000000000 Jun 12 11:13:28.723396 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 12 11:13:28.723411 (XEN) 0000000000000000 0000000000000032 00000000001db9a4 0000000000000000 Jun 12 11:13:28.735413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:28.735434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:28.747420 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:28.759412 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Jun 12 11:13:28.759434 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:28.771431 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:28.771448 (XEN) Xen call trace: Jun 12 11:13:28.787915 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:28.787943 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:28.795425 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:28.795446 (XEN) Jun 12 11:13:28.795454 - (XEN) *** Dumping CPU12 host state: *** Jun 12 11:13:28.807423 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:28.807447 (XEN) CPU: 12 Jun 12 11:13:28.807457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:28.819440 (XEN) RFLAGS: 0000000000000246 C Jun 12 11:13:28.827699 ONTEXT: hypervisor Jun 12 11:13:28.831506 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 12 11:13:28.831529 (XEN) rdx: ffff830839b57fff Jun 12 11:13:28.831878 rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 12 11:13:28.847446 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 12 11:13:28.847475 (XEN) r9: ffff830839b65ac0 r10: ffff8308396d4070 r11: 0000016ed965a60d Jun 12 11:13:28.859427 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 12 11:13:28.859449 (XEN) r15: 0000016e9dcaf037 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:28.871428 (XEN) cr3: 000000105260c000 cr2: 00005581bbb02700 Jun 12 11:13:28.871447 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 12 11:13:28.887441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:28.887462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:28.899428 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:28.911416 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 12 11:13:28.911436 (XEN) 0000016eb66a528a ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 12 11:13:28.923416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 12 11:13:28.923437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:28.935421 (XEN) ffff830839b57ee8 ffff82d0403258ff ffff82d040325816 ffff8308396d4000 Jun 12 11:13:28.947422 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 12 11:13:28.947444 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 12 11:13:28.959418 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Jun 12 11:13:28.971422 (XEN) 0000000000000000 0000000000000100 00000000000891e4 0000000000000000 Jun 12 11:13:28.971443 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:28.983418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:28.983440 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:28.995421 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Jun 12 11:13:29.007416 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 12 11:13:29.007437 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:29.019414 (XEN) Xen call trace: Jun 12 11:13:29.019432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.031413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:29.031436 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:29.043412 (XEN) Jun 12 11:13:29.043427 Jun 12 11:13:29.043434 (XEN) *** Dumping CPU13 host state: *** Jun 12 11:13:29.043446 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:29.055419 (XEN) CPU: 13 Jun 12 11:13:29.055435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.067418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:29.067438 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 12 11:13:29.079415 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 12 11:13:29.079437 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 12 11:13:29.091423 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000000052ae06fc Jun 12 11:13:29.103411 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 12 11:13:29.103433 (XEN) r15: 0000016e9dcaf040 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:29.115416 (XEN) cr3: 000000006ead3000 cr2: ffff88800585b580 Jun 12 11:13:29.115436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 12 11:13:29.127425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:29.127446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:29.139428 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:29.151423 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 12 11:13:29.151443 (XEN) 0000016ec4c0769d ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 12 11:13:29.163418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 12 11:13:29.163438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:29.175421 (XEN) ffff830839b47ee8 ffff82d0403258ff ffff82d040325816 ffff830839742000 Jun 12 11:13:29.187417 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 12 11:13:29.187438 (XEN) ffff82d0403296a0 0000000000000000 ffff888003604d80 0000000000000000 Jun 12 11:13:29.199418 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 12 11:13:29.211414 (XEN) 0000000000000000 0000000000000000 00000000001839dc 0000000000000000 Jun 12 11:13:29.211435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:29.223420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:29.235413 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:29.235435 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Jun 12 11:13:29.247415 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:29.247436 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:29.259415 (XEN) Xen call trace: Jun 12 11:13:29.259432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.271415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:29.271437 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:29.283415 (XEN) Jun 12 11:13:29.283430 - (XEN) *** Dumping CPU14 host state: *** Jun 12 11:13:29.283443 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:29.295420 (XEN) CPU: 14 Jun 12 11:13:29.295436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.307416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:29.307436 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 12 11:13:29.319414 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 12 11:13:29.319436 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 12 11:13:29.331422 (XEN) r9: ffff830839b39940 r10: ffff830839b36220 r11: 0000016fc2e7b1ff Jun 12 11:13:29.343413 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 12 11:13:29.343436 (XEN) r15: 0000016ec67ac642 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:29.355418 (XEN) cr3: 0000000837725000 cr2: ffff88800851d7d0 Jun 12 11:13:29.355437 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 12 11:13:29.367419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:29.367439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:29.379425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:29.391419 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 12 11:13:29.391438 (XEN) 0000016ed31a6aa5 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 12 11:13:29.403416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 12 11:13:29.415414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:29.415436 (XEN) ffff830839b2fee8 ffff82d0403258ff ffff82d040325816 ffff830839771000 Jun 12 11:13:29.427417 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 12 11:13:29.427438 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035c6c80 0000000000000000 Jun 12 11:13:29.439419 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Jun 12 11:13:29.451427 (XEN) 0000000000007ff0 0000000000000001 000000000018781c 0000000000000000 Jun 12 11:13:29.451448 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:29.463425 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:29.475419 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:29.475440 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Jun 12 11:13:29.487417 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 12 11:13:29.487438 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:29.499414 (XEN) Xen call trace: Jun 12 11:13:29.499431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.511416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:29.511439 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:29.523418 (XEN) Jun 12 11:13:29.523433 Jun 12 11:13:29.523441 (XEN) *** Dumping CPU15 host state: *** Jun 12 11:13:29.523452 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:29.535427 (XEN) CPU: 15 Jun 12 11:13:29.535443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.547416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:29.547436 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 12 11:13:29.559432 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 12 11:13:29.559454 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 12 11:13:29.571419 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000000005aac4db0 Jun 12 11:13:29.583414 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 12 11:13:29.583437 (XEN) r15: 0000016ed9658536 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:29.595420 (XEN) cr3: 000000006ead3000 cr2: ffff88800851d7d0 Jun 12 11:13:29.595440 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 12 11:13:29.607416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:29.619415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:29.619442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:29.631417 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 12 11:13:29.631437 (XEN) 0000016ee17083f9 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 12 11:13:29.643420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 12 11:13:29.655412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:29.655434 (XEN) ffff830839b17ee8 ffff82d0403258ff ffff82d040325816 ffff8308396ec000 Jun 12 11:13:29.667419 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 12 11:13:29.667440 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036add00 0000000000000000 Jun 12 11:13:29.679420 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jun 12 11:13:29.691416 (XEN) 00000164e6690680 000000001b004400 0000000000092524 0000000000000000 Jun 12 11:13:29.691437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:29.703421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:29.715416 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:29.715437 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Jun 12 11:13:29.727417 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:29.739415 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:29.739433 (XEN) Xen call trace: Jun 12 11:13:29.739443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.751422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:29.751445 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:29.763418 (XEN) Jun 12 11:13:29.763433 - (XEN) *** Dumping CPU16 host state: *** Jun 12 11:13:29.763445 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:29.775418 (XEN) CPU: 16 Jun 12 11:13:29.775435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.787428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:29.787448 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 12 11:13:29.799415 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 12 11:13:29.799436 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 12 11:13:29.811419 (XEN) r9: ffff830839b0c780 r10: ffff8308396fd070 r11: 0000016faa1c5586 Jun 12 11:13:29.823417 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 12 11:13:29.823440 (XEN) r15: 0000016ed966b758 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:29.835421 (XEN) cr3: 000000105260c000 cr2: ffff888004ec3900 Jun 12 11:13:29.835441 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 12 11:13:29.847418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:29.859415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:29.859441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:29.871422 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 12 11:13:29.871442 (XEN) 0000016eefca7794 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 12 11:13:29.883419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 12 11:13:29.895413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:29.895435 (XEN) ffff830839dffee8 ffff82d0403258ff ffff82d040325816 ffff83083972a000 Jun 12 11:13:29.907419 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 12 11:13:29.919412 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365be00 0000000000000000 Jun 12 11:13:29.919434 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 12 11:13:29.931416 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000013d6c4 0000000000000000 Jun 12 11:13:29.931437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:29.943419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:29.955412 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:29.955434 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Jun 12 11:13:29.967420 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 12 11:13:29.979414 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:29.979432 (XEN) Xen call trace: Jun 12 11:13:29.979442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.991421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:29.991443 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:30.003416 (XEN) Jun 12 11:13:30.003432 Jun 12 11:13:30.003439 (XEN) *** Dumping CPU17 host state: *** Jun 12 11:13:30.003451 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:30.015422 (XEN) CPU: 17 Jun 12 11:13:30.015438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.027420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:30.027440 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 12 11:13:30.039426 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 12 11:13:30.051407 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 12 11:13:30.051429 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 0000014be926067f Jun 12 11:13:30.063416 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 12 11:13:30.063438 (XEN) r15: 0000016ed966b72b cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:30.075419 (XEN) cr3: 000000006ead3000 cr2: ffff8880090162a0 Jun 12 11:13:30.075439 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 12 11:13:30.087418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:30.099419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:30.099446 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:30.111419 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 12 11:13:30.111439 (XEN) 0000016efe209ea6 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 12 11:13:30.123421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 12 11:13:30.135415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:30.135437 (XEN) ffff830839de7ee8 ffff82d0403258ff ffff82d040325816 ffff83083976b000 Jun 12 11:13:30.147420 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 12 11:13:30.159413 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 12 11:13:30.159434 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 12 11:13:30.171419 (XEN) 0000000000007ff0 0000000000000001 00000000001bac9c 0000000000000000 Jun 12 11:13:30.171440 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:30.183421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:30.195415 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:30.195436 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Jun 12 11:13:30.207417 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:30.219453 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:30.219470 (XEN) Xen call trace: Jun 12 11:13:30.219481 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.231435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:30.231457 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:30.243426 (XEN) Jun 12 11:13:30.243441 - (XEN) *** Dumping CPU18 host state: *** Jun 12 11:13:30.243454 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:30.255419 (XEN) CPU: 18 Jun 12 11:13:30.255435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.267421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:30.267441 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 12 11:13:30.279419 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 12 11:13:30.291422 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 12 11:13:30.291444 (XEN) r9: ffff830839ddd5e0 r10: ffff8308396ec070 r11: 0000016faa1c55a9 Jun 12 11:13:30.303415 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 12 11:13:30.303436 (XEN) r15: 0000016ed966bc3f cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:30.315420 (XEN) cr3: 000000105260c000 cr2: 00007f77ae317740 Jun 12 11:13:30.315439 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 12 11:13:30.327426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:30.339422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:30.339450 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:30.351421 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 12 11:13:30.351440 (XEN) 0000016f0c7a91e2 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 12 11:13:30.363418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 12 11:13:30.375424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:30.375446 (XEN) ffff830839dd7ee8 ffff82d0403258ff ffff82d040325816 ffff830839726000 Jun 12 11:13:30.387428 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 12 11:13:30.399415 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365cd80 0000000000000000 Jun 12 11:13:30.399437 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jun 12 11:13:30.411415 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000137844 0000000000000000 Jun 12 11:13:30.423413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:30.423434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:30.435419 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:30.435440 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Jun 12 11:13:30.447424 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 12 11:13:30.459414 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:30.459431 (XEN) Xen call trace: Jun 12 11:13:30.459441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.471419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:30.471441 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:30.483421 (XEN) Jun 12 11:13:30.483436 v=0(XEN) *** Dumping CPU19 host state: *** Jun 12 11:13:30.483448 Jun 12 11:13:30.483455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:30.495420 (XEN) CPU: 19 Jun 12 11:13:30.495436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.507418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:30.507438 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 12 11:13:30.519417 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 12 11:13:30.519439 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 12 11:13:30.531422 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000000004d48c3e5 Jun 12 11:13:30.543416 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 12 11:13:30.543437 (XEN) r15: 0000016f1501aad8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:30.555417 (XEN) cr3: 000000006ead3000 cr2: ffff8880063f7520 Jun 12 11:13:30.555436 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 12 11:13:30.567419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:30.579414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:30.579441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:30.591419 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 12 11:13:30.591439 (XEN) 0000016f1ad0a464 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 12 11:13:30.603402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 12 11:13:30.615414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:30.615436 (XEN) ffff830839dbfee8 ffff82d0403258ff ffff82d040325816 ffff830839723000 Jun 12 11:13:30.627427 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 12 11:13:30.639422 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365dd00 0000000000000000 Jun 12 11:13:30.639444 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 12 11:13:30.651416 (XEN) 0000000000000000 0000000000000100 000000000011fbec 0000000000000000 Jun 12 11:13:30.651437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:30.663403 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:30.675402 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:30.675415 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Jun 12 11:13:30.687417 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:30.699415 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:30.699432 (XEN) Xen call trace: Jun 12 11:13:30.699443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.711397 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:30.711409 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:30.723399 (XEN) Jun 12 11:13:30.723409 (XEN) 8 [0/0/(XEN) *** Dumping CPU20 host state: *** Jun 12 11:13:30.723419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:30.735416 (XEN) CPU: 20 Jun 12 11:13:30.735431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.747421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:30.747441 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 12 11:13:30.759425 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 12 11:13:30.771423 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 12 11:13:30.771445 (XEN) r9: ffff830839db1450 r10: ffff8308396cd070 r11: 0000016faa1c5a4c Jun 12 11:13:30.783427 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 12 11:13:30.783449 (XEN) r15: 0000016f15021b97 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:30.795424 (XEN) cr3: 000000105260c000 cr2: ffff88800585b580 Jun 12 11:13:30.811434 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 12 11:13:30.811457 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:30.811471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:30.823440 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 0 Jun 12 11:13:30.831089 0 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:30.835425 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 12 11:13:30.835446 (XEN) 0000016f2912f8dc ffff830839d Jun 12 11:13:30.835801 a7fff 0000000000000000 ffff830839da7ea0 Jun 12 11:13:30.847431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 12 11:13:30.847452 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:30.859427 (XEN) ffff830839da7ee8 ffff82d0403258ff ffff82d040325816 ffff83083976b000 Jun 12 11:13:30.871429 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 12 11:13:30.871450 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 12 11:13:30.883427 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 12 11:13:30.895421 (XEN) 0000000000007ff0 0000000000000000 00000000001bb4ac 0000000000000000 Jun 12 11:13:30.895442 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:30.907422 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:30.907443 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:30.919430 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Jun 12 11:13:30.931414 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 12 11:13:30.931435 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:30.943414 (XEN) Xen call trace: Jun 12 11:13:30.943431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.955424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:30.955447 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:30.967415 (XEN) Jun 12 11:13:30.967430 ]: s=6 n=1 x=0(XEN) *** Dumping CPU21 host state: *** Jun 12 11:13:30.967443 Jun 12 11:13:30.967450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:30.979414 (XEN) CPU: 21 Jun 12 11:13:30.979430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.991416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:30.991436 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 12 11:13:31.003413 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 12 11:13:31.003436 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 12 11:13:31.015418 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000016f509cd092 Jun 12 11:13:31.027410 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 12 11:13:31.027433 (XEN) r15: 0000016f15021b99 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:31.039416 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5760 Jun 12 11:13:31.039436 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 12 11:13:31.051445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:31.051465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:31.063435 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:31.075429 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 12 11:13:31.075449 (XEN) 0000016f3771ef67 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 12 11:13:31.087426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 12 11:13:31.087447 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:31.099420 (XEN) ffff830839d8fee8 ffff82d0403258ff ffff82d040325816 ffff83083971c000 Jun 12 11:13:31.111416 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 12 11:13:31.111437 (XEN) ffff82d0403296a0 0000000000000000 ffff888003660000 0000000000000000 Jun 12 11:13:31.123422 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Jun 12 11:13:31.135412 (XEN) 0000000000000000 0000000000000100 00000000000d188c 0000000000000000 Jun 12 11:13:31.135433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:31.147417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:31.159411 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:31.159433 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Jun 12 11:13:31.171416 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Jun 12 11:13:31.171438 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:31.183414 (XEN) Xen call trace: Jun 12 11:13:31.183431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:31.195414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:31.195437 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:31.207415 (XEN) Jun 12 11:13:31.207429 (XEN) 9 [0/0/(XEN) *** Dumping CPU22 host state: *** Jun 12 11:13:31.207444 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:31.219424 (XEN) CPU: 22 Jun 12 11:13:31.219441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:31.231417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:31.231436 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 12 11:13:31.243454 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 12 11:13:31.243476 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 12 11:13:31.255419 (XEN) r9: ffff830839d85390 r10: ffff830839757070 r11: 0000016f509cec62 Jun 12 11:13:31.267416 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 12 11:13:31.267438 (XEN) r15: 0000016f1502363c cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:31.279417 (XEN) cr3: 000000105260c000 cr2: ffff88800ad560e0 Jun 12 11:13:31.279437 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 12 11:13:31.291418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:31.291438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:31.303425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:31.315421 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 12 11:13:31.315440 (XEN) 0000016f45c2ff1d ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 12 11:13:31.327418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 12 11:13:31.339412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:31.339434 (XEN) ffff830839d7fee8 ffff82d0403258ff ffff82d040325816 ffff83083977b000 Jun 12 11:13:31.351418 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 12 11:13:31.351439 (XEN) ffff82d0403296a0 0000000000000000 ffffffff82616a40 0000000000000000 Jun 12 11:13:31.363418 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 12 11:13:31.375415 (XEN) 0000000000000000 0000000000000101 00000000002695c4 0000000000000000 Jun 12 11:13:31.375436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:31.387416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:31.399413 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:31.399434 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Jun 12 11:13:31.411417 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 12 11:13:31.411438 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:31.423417 (XEN) Xen call trace: Jun 12 11:13:31.423434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:31.435422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:31.435444 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:31.447418 (XEN) Jun 12 11:13:31.447433 ]: s=6 n=1 x=0(XEN) *** Dumping CPU23 host state: *** Jun 12 11:13:31.447447 Jun 12 11:13:31.447454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:31.459417 (XEN) CPU: 23 Jun 12 11:13:31.459433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:31.471418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:31.471438 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 12 11:13:31.483414 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 12 11:13:31.483436 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 12 11:13:31.495419 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000004d08bce8 Jun 12 11:13:31.507425 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 12 11:13:31.507454 (XEN) r15: 0000016f509d2e9c cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:31.519417 (XEN) cr3: 000000006ead3000 cr2: ffff8880047fe8c0 Jun 12 11:13:31.519437 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 12 11:13:31.531428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:31.531449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:31.543425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:31.555418 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 12 11:13:31.555437 (XEN) 0000016f54220b26 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 12 11:13:31.567427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 12 11:13:31.579414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:31.579436 (XEN) ffff830839d67ee8 ffff82d0403258ff ffff82d040325816 ffff830839707000 Jun 12 11:13:31.591415 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 12 11:13:31.591437 (XEN) ffff82d0403296a0 0000000000000000 ffff888003665d00 0000000000000000 Jun 12 11:13:31.603419 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 12 11:13:31.615415 (XEN) 0000012fd08d1e80 0000000000000000 00000000000d4574 0000000000000000 Jun 12 11:13:31.615436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:31.627419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:31.639413 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:31.639434 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Jun 12 11:13:31.651419 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:31.663416 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:31.663434 (XEN) Xen call trace: Jun 12 11:13:31.663444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:31.675416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:31.675438 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:31.687415 (XEN) Jun 12 11:13:31.687430 (XEN) 10 [0/0/(XEN) *** Dumping CPU24 host state: *** Jun 12 11:13:31.687444 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:31.699419 (XEN) CPU: 24 Jun 12 11:13:31.699435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:31.711421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:31.711441 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 12 11:13:31.723417 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 12 11:13:31.723439 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 12 11:13:31.735419 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 0000016f8c387830 Jun 12 11:13:31.747416 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 12 11:13:31.747438 (XEN) r15: 0000016f509dc257 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:31.759418 (XEN) cr3: 000000105260c000 cr2: 00007f531c678170 Jun 12 11:13:31.759438 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 12 11:13:31.771418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:31.783412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:31.783439 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:31.795419 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 12 11:13:31.795439 (XEN) 0000016f6273119f ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 12 11:13:31.807426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 12 11:13:31.819415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:31.819437 (XEN) ffff830839d4fee8 ffff82d0403258ff ffff82d040325816 ffff830839723000 Jun 12 11:13:31.831421 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 12 11:13:31.843417 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365dd00 0000000000000000 Jun 12 11:13:31.843439 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 12 11:13:31.855420 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000012063c 0000000000000000 Jun 12 11:13:31.855441 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:31.867420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:31.879415 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:31.879436 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Jun 12 11:13:31.891418 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 12 11:13:31.903414 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:31.903432 (XEN) Xen call trace: Jun 12 11:13:31.903443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:31.915418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:31.915441 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:31.927418 (XEN) Jun 12 11:13:31.927433 ]: s=6 n=1 x=0(XEN) *** Dumping CPU25 host state: *** Jun 12 11:13:31.927447 Jun 12 11:13:31.927454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:31.939419 (XEN) CPU: 25 Jun 12 11:13:31.939435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:31.951420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:31.951440 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 12 11:13:31.963418 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 12 11:13:31.963439 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 12 11:13:31.975421 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000016f8c38789c Jun 12 11:13:31.987414 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 12 11:13:31.987435 (XEN) r15: 0000016f509dc2cd cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:31.999423 (XEN) cr3: 0000000836343000 cr2: ffff88800ff65ef8 Jun 12 11:13:31.999442 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 12 11:13:32.011418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:32.023415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:32.023442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:32.035418 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 12 11:13:32.035438 (XEN) 0000016f70d22161 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 12 11:13:32.047428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 12 11:13:32.059417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:32.059439 (XEN) ffff830839d3fee8 ffff82d0403258ff ffff82d040325816 ffff83083974c000 Jun 12 11:13:32.071418 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 12 11:13:32.083413 (XEN) ffff82d0403296a0 0000000000000000 ffff888003601f00 0000000000000000 Jun 12 11:13:32.083435 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Jun 12 11:13:32.095417 (XEN) 0000000000000000 000000001c906800 00000000001eb544 0000000000000000 Jun 12 11:13:32.095438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:32.107426 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:32.119417 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:32.119438 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Jun 12 11:13:32.131428 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 12 11:13:32.143412 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:32.143430 (XEN) Xen call trace: Jun 12 11:13:32.143440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:32.155417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:32.155440 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:32.167419 (XEN) Jun 12 11:13:32.167434 (XEN) 11 [0/0/(XEN) *** Dumping CPU26 host state: *** Jun 12 11:13:32.167448 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:32.179421 (XEN) CPU: 26 Jun 12 11:13:32.179436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:32.191422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:32.191442 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 12 11:13:32.203418 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 12 11:13:32.215417 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 12 11:13:32.215439 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 0000016f8c385b30 Jun 12 11:13:32.227417 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 12 11:13:32.227439 (XEN) r15: 0000016f509da54c cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:32.239418 (XEN) cr3: 000000105260c000 cr2: ffff888006a39440 Jun 12 11:13:32.251412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 12 11:13:32.251434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:32.263415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:32.263442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:32.275421 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 12 11:13:32.287410 (XEN) 0000016f7f2329e2 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 12 11:13:32.287432 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 12 11:13:32.299417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:32.299439 (XEN) ffff830839d27ee8 ffff82d0403258ff ffff82d040325816 ffff83083973e000 Jun 12 11:13:32.311420 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 12 11:13:32.323415 (XEN) ffff82d0403296a0 0000000000000000 ffff888003605d00 0000000000000000 Jun 12 11:13:32.323436 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jun 12 11:13:32.335415 (XEN) 0000000000000000 000000001c806800 000000000019e1ec 0000000000000000 Jun 12 11:13:32.347413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:32.347435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:32.359416 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:32.359437 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Jun 12 11:13:32.371422 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 12 11:13:32.383417 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:32.383434 (XEN) Xen call trace: Jun 12 11:13:32.383444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:32.395417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:32.395440 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:32.407426 (XEN) Jun 12 11:13:32.407442 ]: s=6 n=1 x=0(XEN) *** Dumping CPU27 host state: *** Jun 12 11:13:32.407455 Jun 12 11:13:32.419416 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:32.419439 (XEN) CPU: 27 Jun 12 11:13:32.419449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:32.431423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:32.431442 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 12 11:13:32.443426 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 12 11:13:32.455414 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 12 11:13:32.455436 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000000005aac4d84 Jun 12 11:13:32.467418 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 12 11:13:32.467440 (XEN) r15: 0000016f8c389b2e cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:32.479420 (XEN) cr3: 000000006ead3000 cr2: 00005625095a1508 Jun 12 11:13:32.491409 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 12 11:13:32.491431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:32.503415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:32.503442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:32.515420 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 12 11:13:32.527414 (XEN) 0000016f8d822d0b ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 12 11:13:32.527436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 12 11:13:32.539422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:32.539444 (XEN) ffff830839d0fee8 ffff82d0403258ff ffff82d040325816 ffff830839d18000 Jun 12 11:13:32.551418 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d0fde0 Jun 12 11:13:32.563416 (XEN) ffff82d040329716 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 12 11:13:32.563437 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 12 11:13:32.575420 (XEN) 0000000000000000 0000017ebd927880 0000000000086134 0000000000000000 Jun 12 11:13:32.587411 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:32.587433 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:32.599416 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:32.599437 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Jun 12 11:13:32.611424 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:32.623414 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:32.623432 (XEN) Xen call trace: Jun 12 11:13:32.623443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:32.635419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:32.647410 (XEN) [] F continue_running+0x5b/0x5d Jun 12 11:13:32.647432 (XEN) Jun 12 11:13:32.647441 (XEN) 12 [1/1/(XEN) *** Dumping CPU28 host state: *** Jun 12 11:13:32.659385 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:32.659397 (XEN) CPU: 28 Jun 12 11:13:32.659401 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:32.671408 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:32.671419 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 12 11:13:32.683413 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 12 11:13:32.695427 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jun 12 11:13:32.695457 (XEN) r9: ffff830839d04df0 r10: ffff830839746070 r11: 0000017016d473e6 Jun 12 11:13:32.707419 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 12 11:13:32.719399 (XEN) r15: 0000016f8c39a6d1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:32.719412 (XEN) cr3: 0000000838e2b000 cr2: ffff88800c726840 Jun 12 11:13:32.731394 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 12 11:13:32.731409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:32.743415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:32.755413 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:32.755436 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 12 11:13:32.767423 (XEN) 0000016f9bd34a50 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Jun 12 11:13:32.767445 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 12 11:13:32.779417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:32.791424 (XEN) ffff83107be0fee8 ffff82d0403258ff ffff82d040325816 ffff830839775000 Jun 12 11:13:32.791447 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jun 12 11:13:32.803422 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 12 11:13:32.803444 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 12 11:13:32.815428 (XEN) 0000016d482d6e80 0000000000000000 000000000023216c 0000000000000000 Jun 12 11:13:32.827421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:32.827442 (XEN) 000001000000000 Jun 12 11:13:32.831454 0 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:32.839432 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000 Jun 12 11:13:32.839797 000000 Jun 12 11:13:32.851418 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Jun 12 11:13:32.851440 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 12 11:13:32.863424 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:32.863442 (XEN) Xen call trace: Jun 12 11:13:32.863452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:32.875435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:32.887425 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:32.887447 (XEN) Jun 12 11:13:32.887455 ]: s=6 n=1 x=0(XEN) *** Dumping CPU29 host state: *** Jun 12 11:13:32.899420 Jun 12 11:13:32.899434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:32.899449 (XEN) CPU: 29 Jun 12 11:13:32.899458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:32.911427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:32.911446 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 12 11:13:32.923420 (XEN) rdx: ffff83107bf17fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 12 11:13:32.935415 (XEN) rbp: ffff83107bf17eb0 rsp: ffff83107bf17e50 r8: 0000000000000001 Jun 12 11:13:32.935437 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000005aac4ddc Jun 12 11:13:32.947417 (XEN) r12: ffff83107bf17ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 12 11:13:32.959416 (XEN) r15: 0000016f8c39a6b7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:32.959437 (XEN) cr3: 000000006ead3000 cr2: ffff888005abd0e0 Jun 12 11:13:32.971425 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 12 11:13:32.971446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:32.983417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:32.995423 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:32.995446 (XEN) Xen stack trace from rsp=ffff83107bf17e50: Jun 12 11:13:33.007419 (XEN) 0000016faa323e36 ffff83107bf17fff 0000000000000000 ffff83107bf17ea0 Jun 12 11:13:33.007441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 12 11:13:33.019416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:33.031417 (XEN) ffff83107bf17ee8 ffff82d0403258ff ffff82d040325816 ffff8308396d0000 Jun 12 11:13:33.031439 (XEN) ffff83107bf17ef8 ffff83083ffd9000 000000000000001d ffff83107bf17e18 Jun 12 11:13:33.043417 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 12 11:13:33.043438 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 12 11:13:33.055418 (XEN) 0000000000000000 0000017ebd927880 00000000000807a4 0000000000000000 Jun 12 11:13:33.067415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:33.067437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:33.079418 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:33.091413 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Jun 12 11:13:33.091434 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:33.103416 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:33.103434 (XEN) Xen call trace: Jun 12 11:13:33.103444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:33.115421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:33.127414 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:33.127436 (XEN) Jun 12 11:13:33.127444 (XEN) 13 [0/0/(XEN) *** Dumping CPU30 host state: *** Jun 12 11:13:33.139415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:33.139438 (XEN) CPU: 30 Jun 12 11:13:33.139447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:33.151423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:33.163413 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 12 11:13:33.163435 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 12 11:13:33.175417 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 12 11:13:33.175439 (XEN) r9: ffff830839ce8c80 r10: ffff830839ce2220 r11: 00000170288710bf Jun 12 11:13:33.187421 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 12 11:13:33.199413 (XEN) r15: 0000016fb24943b4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:33.199435 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4be0 Jun 12 11:13:33.211417 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 12 11:13:33.211437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:33.223417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:33.235419 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:33.235441 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 12 11:13:33.247415 (XEN) 0000016fb8835227 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Jun 12 11:13:33.247437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 12 11:13:33.259417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:33.271415 (XEN) ffff83107be17ee8 ffff82d0403258ff ffff82d040325816 ffff8308396f6000 Jun 12 11:13:33.271437 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Jun 12 11:13:33.283425 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036aae80 0000000000000000 Jun 12 11:13:33.295418 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 12 11:13:33.295440 (XEN) 000000000000003f 0000000000000001 000000000008c4dc 0000000000000000 Jun 12 11:13:33.307415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:33.307437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:33.319418 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:33.331414 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Jun 12 11:13:33.331435 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 12 11:13:33.343416 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:33.343434 (XEN) Xen call trace: Jun 12 11:13:33.343444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:33.355431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:33.367418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:33.367439 (XEN) Jun 12 11:13:33.367448 ]: s=5 n=2 x=0(XEN) *** Dumping CPU31 host state: *** Jun 12 11:13:33.379418 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:33.379440 (XEN) CPU: 31 Jun 12 11:13:33.379450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:33.391425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:33.403415 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 12 11:13:33.403438 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 12 11:13:33.415417 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000001 Jun 12 11:13:33.415439 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000000542fc643 Jun 12 11:13:33.427422 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 12 11:13:33.439416 (XEN) r15: 0000016f8c39a5b4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:33.439438 (XEN) cr3: 000000006ead3000 cr2: ffff88800c726980 Jun 12 11:13:33.451427 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 12 11:13:33.451448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:33.463419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:33.475417 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:33.475439 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 12 11:13:33.487416 (XEN) 0000016fc6e25182 ffff83107bf0ffff 0000000000000000 ffff83107bf0fea0 Jun 12 11:13:33.487438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 12 11:13:33.499417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:33.511415 (XEN) ffff83107bf0fee8 ffff82d0403258ff ffff82d040325816 ffff8308396e9000 Jun 12 11:13:33.511437 (XEN) ffff83107bf0fef8 ffff83083ffd9000 000000000000001f ffff83107bf0fe18 Jun 12 11:13:33.523418 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036aec80 0000000000000000 Jun 12 11:13:33.535417 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 12 11:13:33.535438 (XEN) 0000000000000000 0000000000000101 00000000000cc3e4 0000000000000000 Jun 12 11:13:33.547413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:33.547435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:33.559432 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:33.571416 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Jun 12 11:13:33.571437 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:33.583425 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:33.583443 (XEN) Xen call trace: Jun 12 11:13:33.595411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:33.595437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:33.607416 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:33.607437 (XEN) Jun 12 11:13:33.607445 Jun 12 11:13:33.607452 (XEN) *** Dumping CPU32 host state: *** Jun 12 11:13:33.619415 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:33.619440 (XEN) CPU: 32 Jun 12 11:13:33.619450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:33.631426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:33.643415 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 12 11:13:33.643437 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 12 11:13:33.655416 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Jun 12 11:13:33.667412 (XEN) r9: ffff830839cceae0 r10: ffff830839730070 r11: 0000017057addd95 Jun 12 11:13:33.667435 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 12 11:13:33.679416 (XEN) r15: 0000016fc7d516ce cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:33.679438 (XEN) cr3: 000000105260c000 cr2: ffff888006a39860 Jun 12 11:13:33.691416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 12 11:13:33.691437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:33.703418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:33.715420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:33.715442 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Jun 12 11:13:33.727417 (XEN) 0000016fd5365f2f ffff83107be3ffff 0000000000000000 ffff83107be3fea0 Jun 12 11:13:33.727439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 12 11:13:33.739421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:33.751414 (XEN) ffff83107be3fee8 ffff82d0403258ff ffff82d040325816 ffff830839730000 Jun 12 11:13:33.751436 (XEN) ffff83107be3fef8 ffff83083ffd9000 0000000000000020 ffff83107be3fe18 Jun 12 11:13:33.763421 (XEN) ffff82d0403296a0 0000000000000000 ffff888003659f00 0000000000000000 Jun 12 11:13:33.775417 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 12 11:13:33.775439 (XEN) 0000000000000003 000000001c906800 000000000017fb84 0000000000000000 Jun 12 11:13:33.796415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:33.799403 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:33.799425 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:33.811420 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Jun 12 11:13:33.811441 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 12 11:13:33.823422 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:33.823440 (XEN) Xen call trace: Jun 12 11:13:33.835415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:33.835439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:33.847430 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:33.847450 (XEN) Jun 12 11:13:33.847458 - (XEN) *** Dumping CPU33 host state: *** Jun 12 11:13:33.859416 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:33.859439 (XEN) CPU: 33 Jun 12 11:13:33.871412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:33.871447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:33.883425 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 12 11:13:33.883447 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 12 11:13:33.895423 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Jun 12 11:13:33.907410 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 0000016ae0fe1c1b Jun 12 11:13:33.907432 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 12 11:13:33.919421 (XEN) r15: 0000016fc7d516da cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:33.919443 (XEN) cr3: 000000006ead3000 cr2: ffff88800ad564e0 Jun 12 11:13:33.931417 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 12 11:13:33.931439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:33.943420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:33.955418 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:33.955440 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jun 12 11:13:33.967419 (XEN) 0000016fe38f73ff ffff83107be37fff 0000000000000000 ffff83107be37ea0 Jun 12 11:13:33.979412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 12 11:13:33.979433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:33.991416 (XEN) ffff83107be37ee8 ffff82d0403258ff ffff82d040325816 ffff830839720000 Jun 12 11:13:33.991438 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Jun 12 11:13:34.003418 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365ec80 0000000000000000 Jun 12 11:13:34.015414 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 12 11:13:34.015435 (XEN) 0000000000000000 0000000000000000 00000000000f064c 0000000000000000 Jun 12 11:13:34.027417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:34.039413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:34.039435 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:34.051415 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Jun 12 11:13:34.051436 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:34.063419 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:34.063437 (XEN) Xen call trace: Jun 12 11:13:34.075415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:34.075439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:34.087418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:34.087439 (XEN) Jun 12 11:13:34.087448 Jun 12 11:13:34.087454 (XEN) *** Dumping CPU34 host state: *** Jun 12 11:13:34.099415 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:34.099441 (XEN) CPU: 34 Jun 12 11:13:34.111414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:34.111441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:34.123418 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 12 11:13:34.123439 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 12 11:13:34.135420 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 12 11:13:34.147413 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 00000170036fcb84 Jun 12 11:13:34.147436 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 12 11:13:34.159415 (XEN) r15: 0000016fc7d5160c cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:34.159437 (XEN) cr3: 000000105260c000 cr2: ffff88800585b6e0 Jun 12 11:13:34.171426 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 12 11:13:34.183412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:34.183434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:34.195420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:34.207412 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 12 11:13:34.207433 (XEN) 0000016ff1e66db1 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Jun 12 11:13:34.219418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 12 11:13:34.219438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:34.231417 (XEN) ffff83107be2fee8 ffff82d0403258ff ffff82d040325816 ffff830839720000 Jun 12 11:13:34.231439 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Jun 12 11:13:34.243423 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365ec80 0000000000000000 Jun 12 11:13:34.255413 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 12 11:13:34.255434 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000000f085c 0000000000000000 Jun 12 11:13:34.267417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:34.279417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:34.279438 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:34.291423 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Jun 12 11:13:34.303412 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 12 11:13:34.303434 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:34.303445 (XEN) Xen call trace: Jun 12 11:13:34.315454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:34.315477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:34.327417 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:34.327439 (XEN) Jun 12 11:13:34.327447 - (XEN) *** Dumping CPU35 host state: *** Jun 12 11:13:34.339429 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:34.339452 (XEN) CPU: 35 Jun 12 11:13:34.351416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:34.351441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:34.363417 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 12 11:13:34.363440 (XEN) rdx: ffff83107be7ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 12 11:13:34.375421 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 12 11:13:34.387418 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000004d48c3de Jun 12 11:13:34.387440 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 12 11:13:34.399420 (XEN) r15: 0000016fc7d51629 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:34.411410 (XEN) cr3: 000000006ead3000 cr2: ffff88800851d7d0 Jun 12 11:13:34.411430 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 12 11:13:34.423414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:34.423435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:34.435423 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:34.447412 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 12 11:13:34.447432 (XEN) 00000170003f88cc ffff83107be7ffff 0000000000000000 ffff83107be7fea0 Jun 12 11:13:34.459413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 12 11:13:34.459433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:34.471429 (XEN) ffff83107be7fee8 ffff82d0403258ff ffff82d040325816 ffff830839712000 Jun 12 11:13:34.483412 (XEN) ffff83107be7fef8 ffff83083ffd9000 0000000000000023 ffff83107be7fe18 Jun 12 11:13:34.483434 (XEN) ffff82d0403296a0 0000000000000000 ffff888003662e80 0000000000000000 Jun 12 11:13:34.495417 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Jun 12 11:13:34.495438 (XEN) 0000000000000000 0000000000000100 00000000000cc864 0000000000000000 Jun 12 11:13:34.507418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:34.519417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:34.519438 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:34.531417 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Jun 12 11:13:34.543413 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:34.543434 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:34.555411 (XEN) Xen call trace: Jun 12 11:13:34.555428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:34.555445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:34.567423 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:34.567444 (XEN) Jun 12 11:13:34.579412 Jun 12 11:13:34.579426 (XEN) *** Dumping CPU36 host state: *** Jun 12 11:13:34.579439 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:34.591414 (XEN) CPU: 36 Jun 12 11:13:34.591430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:34.591450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:34.603418 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 12 11:13:34.603440 (XEN) rdx: ffff83107be77fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 12 11:13:34.615421 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000000001 Jun 12 11:13:34.627415 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 000001703f0b9d54 Jun 12 11:13:34.627438 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 12 11:13:34.639419 (XEN) r15: 000001700370e7df cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:34.651416 (XEN) cr3: 000000083756f000 cr2: ffff8880047fe980 Jun 12 11:13:34.651436 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 12 11:13:34.663403 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:34.663414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:34.675407 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:34.687414 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 12 11:13:34.687433 (XEN) 000001700e9684c1 ffff83107be77fff 0000000000000000 ffff83107be77ea0 Jun 12 11:13:34.699422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 12 11:13:34.699442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:34.711408 (XEN) ffff83107be77ee8 ffff82d0403258ff ffff82d040325816 ffff8308396bf000 Jun 12 11:13:34.723399 (XEN) ffff83107be77ef8 ffff83083ffd9000 0000000000000024 ffff83107be77e18 Jun 12 11:13:34.723412 (XEN) ffff82d0403296a0 0000000000000000 ffff888003732e80 0000000000000000 Jun 12 11:13:34.735400 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 12 11:13:34.735417 (XEN) 0000000000000000 000000001d106800 000000000008fd0c 0000000000000000 Jun 12 11:13:34.747418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:34.759414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:34.759436 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:34.771433 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Jun 12 11:13:34.783424 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 12 11:13:34.783446 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:34.795430 (XEN) Xen call trace: Jun 12 11:13:34.795447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:34.795464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:34.807439 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:34.819421 (XEN) Jun 12 11:13:34.819437 - (XEN) *** Dumping CPU37 host state: *** Jun 12 11:13:34.819450 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not t Jun 12 11:13:34.831007 ainted ]---- Jun 12 11:13:34.831395 (XEN) CPU: 37 Jun 12 11:13:34.831412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:34.831431 (X Jun 12 11:13:34.832307 EN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:34.843428 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 12 11:13:34.855422 (XEN) rdx: ffff83107be67fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 12 11:13:34.855444 (XEN) rbp: ffff83107be67eb0 rsp: ffff83107be67e50 r8: 0000000000000001 Jun 12 11:13:34.867424 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 000001703f0b9d5b Jun 12 11:13:34.867446 (XEN) r12: ffff83107be67ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 12 11:13:34.879429 (XEN) r15: 000001700370e7d6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:34.891421 (XEN) cr3: 000000105260c000 cr2: ffff888006a39fa0 Jun 12 11:13:34.891440 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 12 11:13:34.903414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:34.903435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:34.915426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:34.927417 (XEN) Xen stack trace from rsp=ffff83107be67e50: Jun 12 11:13:34.927437 (XEN) 000001701cef94d7 ffff83107be67fff 0000000000000000 ffff83107be67ea0 Jun 12 11:13:34.939415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 12 11:13:34.939435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:34.951419 (XEN) ffff83107be67ee8 ffff82d0403258ff ffff82d040325816 ffff830839715000 Jun 12 11:13:34.963412 (XEN) ffff83107be67ef8 ffff83083ffd9000 0000000000000025 ffff83107be67e18 Jun 12 11:13:34.963434 (XEN) ffff82d0403296a0 0000000000000000 ffff888003661f00 0000000000000000 Jun 12 11:13:34.975420 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jun 12 11:13:34.987412 (XEN) 0000000000007ff0 0000000000000000 00000000000cc5fc 0000000000000000 Jun 12 11:13:34.987433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:34.999419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:34.999441 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:35.011416 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Jun 12 11:13:35.023416 (XEN) 00000037f96a9000 0000000000372660 0000000000000000 8000000839c86002 Jun 12 11:13:35.023437 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:35.035416 (XEN) Xen call trace: Jun 12 11:13:35.035433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:35.035450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:35.047417 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:35.059420 (XEN) Jun 12 11:13:35.059435 Jun 12 11:13:35.059443 (XEN) *** Dumping CPU38 host state: *** Jun 12 11:13:35.059455 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:35.071420 (XEN) CPU: 38 Jun 12 11:13:35.071436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:35.083416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:35.083437 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 12 11:13:35.095413 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 12 11:13:35.095436 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000001 Jun 12 11:13:35.107415 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 000001712897db27 Jun 12 11:13:35.107437 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 12 11:13:35.119422 (XEN) r15: 000001702898182a cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:35.131415 (XEN) cr3: 000000105260c000 cr2: ffff888003ee47c0 Jun 12 11:13:35.131435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 12 11:13:35.143426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:35.143447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:35.155424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:35.167415 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 12 11:13:35.167435 (XEN) 000001702b4695bb ffff83107be5ffff 0000000000000000 ffff83107be5fea0 Jun 12 11:13:35.179416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 12 11:13:35.179437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:35.191420 (XEN) ffff83107be5fee8 ffff82d0403258ff ffff82d040325816 ffff83083973b000 Jun 12 11:13:35.203417 (XEN) ffff83107be5fef8 ffff83083ffd9000 0000000000000026 ffff83107be5fe18 Jun 12 11:13:35.203438 (XEN) ffff82d0403296a0 0000000000000000 ffff888003606c80 0000000000000000 Jun 12 11:13:35.215417 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 12 11:13:35.227414 (XEN) 0000000000000000 000000001c806800 00000000001b8b1c 0000000000000000 Jun 12 11:13:35.227436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:35.239417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:35.239439 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:35.251420 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Jun 12 11:13:35.263419 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 12 11:13:35.263440 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:35.275416 (XEN) Xen call trace: Jun 12 11:13:35.275433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:35.287420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:35.287443 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:35.299424 (XEN) Jun 12 11:13:35.299439 - (XEN) *** Dumping CPU39 host state: *** Jun 12 11:13:35.299452 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:35.311417 (XEN) CPU: 39 Jun 12 11:13:35.311432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:35.323420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:35.323440 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 12 11:13:35.335417 (XEN) rdx: ffff83107be57fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 12 11:13:35.335439 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jun 12 11:13:35.347416 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 000001703f0b9e32 Jun 12 11:13:35.359418 (XEN) r12: ffff83107be57ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 12 11:13:35.359442 (XEN) r15: 000001700370e866 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:35.371417 (XEN) cr3: 000000105260c000 cr2: 00007f31ba1746c0 Jun 12 11:13:35.371437 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 12 11:13:35.383418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:35.383439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:35.395425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:35.407416 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jun 12 11:13:35.407436 (XEN) 00000170399faa29 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Jun 12 11:13:35.419416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 12 11:13:35.419437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:35.431420 (XEN) ffff83107be57ee8 ffff82d0403258ff ffff82d040325816 ffff830839712000 Jun 12 11:13:35.443415 (XEN) ffff83107be57ef8 ffff83083ffd9000 0000000000000027 ffff83107be57e18 Jun 12 11:13:35.443437 (XEN) ffff82d0403296a0 0000000000000000 ffff888003662e80 0000000000000000 Jun 12 11:13:35.455422 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Jun 12 11:13:35.467417 (XEN) 0000000000000000 0000000000000000 00000000000cd114 0000000000000000 Jun 12 11:13:35.467439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:35.479417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:35.491412 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:35.491434 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 12 11:13:35.503418 (XEN) 00000037f968d000 0000000000372660 0000000000000000 8000000839c70002 Jun 12 11:13:35.503440 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:35.515413 (XEN) Xen call trace: Jun 12 11:13:35.515430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:35.527414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:35.527437 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:35.539415 (XEN) Jun 12 11:13:35.539429 Jun 12 11:13:35.539437 (XEN) *** Dumping CPU40 host state: *** Jun 12 11:13:35.539449 (XEN) 18 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:35.551419 (XEN) CPU: 40 Jun 12 11:13:35.551435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:35.563416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:35.563436 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 12 11:13:35.575415 (XEN) rdx: ffff83107be47fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 12 11:13:35.575438 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 12 11:13:35.587419 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 000001707aa6a3d0 Jun 12 11:13:35.599414 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 12 11:13:35.599436 (XEN) r15: 000001703f0bec95 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:35.611415 (XEN) cr3: 000000105260c000 cr2: ffff88800585bc60 Jun 12 11:13:35.611434 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 12 11:13:35.623419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:35.623440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:35.635428 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:35.647429 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 12 11:13:35.647449 (XEN) 0000017047f6a78a ffff83107be47fff 0000000000000000 ffff83107be47ea0 Jun 12 11:13:35.659418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 12 11:13:35.671413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:35.671435 (XEN) ffff83107be47ee8 ffff82d0403258ff ffff82d040325816 ffff83083975a000 Jun 12 11:13:35.683418 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000028 ffff83107be47e18 Jun 12 11:13:35.683439 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 12 11:13:35.695422 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 12 11:13:35.707416 (XEN) 0000000000000000 0000017ebd927880 00000000001672ac 0000000000000000 Jun 12 11:13:35.707437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:35.719417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:35.731415 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:35.731436 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Jun 12 11:13:35.743416 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 12 11:13:35.743438 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:35.755423 (XEN) Xen call trace: Jun 12 11:13:35.755440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:35.767413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:35.767436 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:35.779416 (XEN) Jun 12 11:13:35.779431 - (XEN) *** Dumping CPU41 host state: *** Jun 12 11:13:35.779444 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:35.791416 (XEN) CPU: 41 Jun 12 11:13:35.791432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:35.803420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:35.803440 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 12 11:13:35.815434 (XEN) rdx: ffff83107befffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 12 11:13:35.815456 (XEN) rbp: ffff83107beffeb0 rsp: ffff83107beffe50 r8: 0000000000000001 Jun 12 11:13:35.827418 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 000001707aa6a25a Jun 12 11:13:35.839424 (XEN) r12: ffff83107beffef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 12 11:13:35.839446 (XEN) r15: 000001703f0bec78 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:35.851419 (XEN) cr3: 000000105260c000 cr2: 00007f6f2c62f520 Jun 12 11:13:35.851439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 12 11:13:35.863417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:35.863438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:35.875427 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:35.887425 (XEN) Xen stack trace from rsp=ffff83107beffe50: Jun 12 11:13:35.887445 (XEN) 00000170564fb920 ffff83107befffff 0000000000000000 ffff83107beffea0 Jun 12 11:13:35.899418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 12 11:13:35.911410 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:35.911432 (XEN) ffff83107beffee8 ffff82d0403258ff ffff82d040325816 ffff830839704000 Jun 12 11:13:35.923417 (XEN) ffff83107beffef8 ffff83083ffd9000 0000000000000029 ffff83107beffe18 Jun 12 11:13:35.923439 (XEN) ffff82d0403296a0 0000000000000000 ffff888003666c80 0000000000000000 Jun 12 11:13:35.935420 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 12 11:13:35.947431 (XEN) 0000000000000000 0000000000000000 000000000009a3ec 0000000000000000 Jun 12 11:13:35.947452 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:35.959431 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:35.971426 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:35.971448 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 12 11:13:35.983417 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c52002 Jun 12 11:13:35.995420 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:35.995438 (XEN) Xen call trace: Jun 12 11:13:35.995448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.007417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:36.007440 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:36.019440 (XEN) Jun 12 11:13:36.019455 Jun 12 11:13:36.019462 (XEN) *** Dumping CPU42 host state: *** Jun 12 11:13:36.019474 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:36.031419 (XEN) CPU: 42 Jun 12 11:13:36.031434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.043419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:36.043439 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 12 11:13:36.055417 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 12 11:13:36.055439 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000000001 Jun 12 11:13:36.067418 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 0000017164234560 Jun 12 11:13:36.079419 (XEN) r12: ffff83107bef7ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 12 11:13:36.079441 (XEN) r15: 0000017064237824 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:36.091418 (XEN) cr3: 0000000836343000 cr2: ffff8880091ed8a0 Jun 12 11:13:36.091437 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 12 11:13:36.103418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:36.115411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:36.115438 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:36.127420 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 12 11:13:36.127440 (XEN) 0000017064a6b9d2 ffff83107bef7fff 0000000000000000 ffff83107bef7ea0 Jun 12 11:13:36.139420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 12 11:13:36.151416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:36.151437 (XEN) ffff83107bef7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396c9000 Jun 12 11:13:36.163416 (XEN) ffff83107bef7ef8 ffff83083ffd9000 000000000000002a ffff83107bef7e18 Jun 12 11:13:36.175414 (XEN) ffff82d0403296a0 0000000000000000 ffff888003730000 0000000000000000 Jun 12 11:13:36.175435 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jun 12 11:13:36.187417 (XEN) 0000000000000000 0000000000000100 000000000006eb34 0000000000000000 Jun 12 11:13:36.187437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:36.199419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:36.211414 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:36.211436 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Jun 12 11:13:36.223423 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 12 11:13:36.235416 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:36.235434 (XEN) Xen call trace: Jun 12 11:13:36.235445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.247424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:36.247447 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:36.259418 (XEN) Jun 12 11:13:36.259433 - (XEN) *** Dumping CPU43 host state: *** Jun 12 11:13:36.259446 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:36.271419 (XEN) CPU: 43 Jun 12 11:13:36.271435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.283420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:36.283440 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 12 11:13:36.295417 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 12 11:13:36.295439 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 12 11:13:36.307420 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000000004828007d Jun 12 11:13:36.319416 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 12 11:13:36.319438 (XEN) r15: 000001703f0c8b39 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:36.331425 (XEN) cr3: 000000006ead3000 cr2: ffff888009016420 Jun 12 11:13:36.331445 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 12 11:13:36.343419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:36.355418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:36.355445 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:36.367418 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 12 11:13:36.367437 (XEN) 0000017072ffd53d ffff83107bee7fff 0000000000000000 ffff83107bee7ea0 Jun 12 11:13:36.379419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 12 11:13:36.391414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:36.391436 (XEN) ffff83107bee7ee8 ffff82d0403258ff ffff82d040325816 ffff830839753000 Jun 12 11:13:36.403418 (XEN) ffff83107bee7ef8 ffff83083ffd9000 000000000000002b ffff83107bee7e18 Jun 12 11:13:36.415413 (XEN) ffff82d0403296a0 0000000000000000 ffff888003600000 0000000000000000 Jun 12 11:13:36.415435 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 12 11:13:36.427418 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000002046d4 0000000000000000 Jun 12 11:13:36.427439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:36.439419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:36.451416 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:36.451437 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Jun 12 11:13:36.463417 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:36.475412 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:36.475430 (XEN) Xen call trace: Jun 12 11:13:36.475441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.487421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:36.487443 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:36.499419 (XEN) Jun 12 11:13:36.499434 v=0(XEN) *** Dumping CPU44 host state: *** Jun 12 11:13:36.499446 Jun 12 11:13:36.499453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:36.511418 (XEN) CPU: 44 Jun 12 11:13:36.511434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.523418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:36.523438 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 12 11:13:36.535424 (XEN) rdx: ffff83107bedffff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 12 11:13:36.535447 (XEN) rbp: ffff83107bedfeb0 rsp: ffff83107bedfe50 r8: 0000000000000001 Jun 12 11:13:36.547420 (XEN) r9: ffff830839c3ddc0 r10: ffff83083972d070 r11: 00000170db490f07 Jun 12 11:13:36.559414 (XEN) r12: ffff83107bedfef8 r13: 000000000000002c r14: ffff830839c30390 Jun 12 11:13:36.559435 (XEN) r15: 000001707aa77200 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:36.571418 (XEN) cr3: 000000105260c000 cr2: 000055732078a534 Jun 12 11:13:36.571437 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 12 11:13:36.583417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:36.595413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:36.595440 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:36.607423 (XEN) Xen stack trace from rsp=ffff83107bedfe50: Jun 12 11:13:36.607443 (XEN) 000001708156c956 ffff83107bedffff 0000000000000000 ffff83107bedfea0 Jun 12 11:13:36.619417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 12 11:13:36.631414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:36.631435 (XEN) ffff83107bedfee8 ffff82d0403258ff ffff82d040325816 ffff8308396bc000 Jun 12 11:13:36.643425 (XEN) ffff83107bedfef8 ffff83083ffd9000 000000000000002c ffff83107bedfe18 Jun 12 11:13:36.655412 (XEN) ffff82d0403296a0 0000000000000000 ffff888003733e00 0000000000000000 Jun 12 11:13:36.655434 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 12 11:13:36.667402 (XEN) 0000000000000000 0000000000000100 00000000000598ac 0000000000000000 Jun 12 11:13:36.667413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:36.679403 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:36.691413 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:36.691431 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Jun 12 11:13:36.703423 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 12 11:13:36.715430 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:36.715452 (XEN) Xen call trace: Jun 12 11:13:36.715457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.727402 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:36.727416 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:36.739404 (XEN) Jun 12 11:13:36.739416 (XEN) 20 [0/0/(XEN) *** Dumping CPU45 host state: *** Jun 12 11:13:36.739428 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:36.751420 (XEN) CPU: 45 Jun 12 11:13:36.751436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.763430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:36.763450 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 12 11:13:36.775421 (XEN) rdx: ffff83107becffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 12 11:13:36.787421 (XEN) rbp: ffff83107becfeb0 rsp: ffff83107becfe50 r8: 0000000000000001 Jun 12 11:13:36.787443 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 000000005aac4dc0 Jun 12 11:13:36.799426 (XEN) r12: ffff83107becfef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 12 11:13:36.799448 (XEN) r15: 000001707aa7728e cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:36.811430 (XEN) cr3: 000000006ead3000 cr2: 00007fcb6a3183d8 Jun 12 11:13:36.811449 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 12 11:13:36.827440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:36.827461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:36.839439 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b Jun 12 11:13:36.844152 6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:36.851427 (XEN) Xen stack trace from rsp=ffff83107becfe50: Jun 12 11:13:36.851447 (XEN) 000001708f983326 ffff83107becffff 000 Jun 12 11:13:36.851829 0000000000000 ffff83107becfea0 Jun 12 11:13:36.863425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 12 11:13:36.863446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:36.875430 (XEN) ffff83107becfee8 ffff82d0403258ff ffff82d040325816 ffff8308396e5000 Jun 12 11:13:36.887429 (XEN) ffff83107becfef8 ffff83083ffd9000 000000000000002d ffff83107becfe18 Jun 12 11:13:36.887451 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b0000 0000000000000000 Jun 12 11:13:36.899425 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jun 12 11:13:36.915425 (XEN) 0000000000000000 000000001b084400 000000000006edc4 0000000000000000 Jun 12 11:13:36.915446 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:36.915461 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:36.927426 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:36.939416 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 12 11:13:36.939437 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:36.951418 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:36.951435 (XEN) Xen call trace: Jun 12 11:13:36.963409 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.963434 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:36.975417 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:36.975438 (XEN) Jun 12 11:13:36.975446 ]: s=6 n=3 x=0(XEN) *** Dumping CPU46 host state: *** Jun 12 11:13:36.987416 Jun 12 11:13:36.987430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:36.987445 (XEN) CPU: 46 Jun 12 11:13:36.987454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.999427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:37.011413 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 12 11:13:37.011435 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 12 11:13:37.023420 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e50 r8: 0000000000000001 Jun 12 11:13:37.023442 (XEN) r9: ffff830839c0c010 r10: ffff8308396e5070 r11: 000001718e28aa77 Jun 12 11:13:37.035422 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 12 11:13:37.047418 (XEN) r15: 000001708e28de31 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:37.047440 (XEN) cr3: 000000105260c000 cr2: ffff88800e4b8780 Jun 12 11:13:37.059414 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 12 11:13:37.059435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:37.071419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:37.083421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:37.083443 (XEN) Xen stack trace from rsp=ffff83107bec7e50: Jun 12 11:13:37.095418 (XEN) 000001709df812a0 ffff83107bec7fff 0000000000000000 ffff83107bec7ea0 Jun 12 11:13:37.095440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 12 11:13:37.107419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:37.119419 (XEN) ffff83107bec7ee8 ffff82d0403258ff ffff82d040325816 ffff830839767000 Jun 12 11:13:37.119449 (XEN) ffff83107bec7ef8 ffff83083ffd9000 000000000000002e ffff83107bec7e18 Jun 12 11:13:37.131418 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035f9f00 0000000000000000 Jun 12 11:13:37.143412 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jun 12 11:13:37.143434 (XEN) 0000016dbf630280 0000000000000000 000000000023b43c 0000000000000000 Jun 12 11:13:37.155415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:37.155436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:37.167421 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:37.179415 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Jun 12 11:13:37.179436 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 12 11:13:37.191422 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:37.191439 (XEN) Xen call trace: Jun 12 11:13:37.203413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:37.203437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:37.215415 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:37.215436 (XEN) Jun 12 11:13:37.215444 (XEN) 21 [0/0/(XEN) *** Dumping CPU47 host state: *** Jun 12 11:13:37.227418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:37.227440 (XEN) CPU: 47 Jun 12 11:13:37.239414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:37.239441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:37.251417 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 12 11:13:37.251439 (XEN) rdx: ffff83107bebffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 12 11:13:37.263418 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000000001 Jun 12 11:13:37.275415 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 000000004d08bcba Jun 12 11:13:37.275437 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 12 11:13:37.287416 (XEN) r15: 000001707aa82f73 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:37.287438 (XEN) cr3: 000000006ead3000 cr2: ffff88800c726740 Jun 12 11:13:37.299416 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 12 11:13:37.299437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:37.311425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:37.323420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:37.323442 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 12 11:13:37.335419 (XEN) 00000170ac484fea ffff83107bebffff 0000000000000000 ffff83107bebfea0 Jun 12 11:13:37.347413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 12 11:13:37.347433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:37.359417 (XEN) ffff83107bebfee8 ffff82d0403258ff ffff82d040325816 ffff8308396bc000 Jun 12 11:13:37.359439 (XEN) ffff83107bebfef8 ffff83083ffd9000 000000000000002f ffff83107bebfe18 Jun 12 11:13:37.371418 (XEN) ffff82d0403296a0 0000000000000000 ffff888003733e00 0000000000000000 Jun 12 11:13:37.383414 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 12 11:13:37.383436 (XEN) 0000000000000000 0000000000000000 0000000000058fcc 0000000000000000 Jun 12 11:13:37.395417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:37.407414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:37.407436 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:37.419416 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 12 11:13:37.419444 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:37.431419 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:37.431437 (XEN) Xen call trace: Jun 12 11:13:37.443415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:37.443439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:37.455418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:37.455439 (XEN) Jun 12 11:13:37.455447 ]: s=6 n=3 x=0(XEN) *** Dumping CPU48 host state: *** Jun 12 11:13:37.467420 Jun 12 11:13:37.467434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:37.467450 (XEN) CPU: 48 Jun 12 11:13:37.479413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:37.479439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:37.491417 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 12 11:13:37.491438 (XEN) rdx: ffff83107beaffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 12 11:13:37.503422 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 12 11:13:37.515418 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 00000170f1de5c39 Jun 12 11:13:37.515440 (XEN) r12: ffff83107beafef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 12 11:13:37.527419 (XEN) r15: 00000170b643a603 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:37.527441 (XEN) cr3: 000000105260c000 cr2: ffff88800ad56120 Jun 12 11:13:37.539418 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 12 11:13:37.551414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:37.551435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:37.563418 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:37.575417 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 12 11:13:37.575438 (XEN) 00000170baa82768 ffff83107beaffff 0000000000000000 ffff83107beafea0 Jun 12 11:13:37.587415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 12 11:13:37.587436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:37.599416 (XEN) ffff83107beafee8 ffff82d0403258ff ffff82d040325816 ffff8308396c6000 Jun 12 11:13:37.599438 (XEN) ffff83107beafef8 ffff83083ffd9000 0000000000000030 ffff83107beafe18 Jun 12 11:13:37.611419 (XEN) ffff82d0403296a0 0000000000000000 ffff888003730f80 0000000000000000 Jun 12 11:13:37.623414 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 12 11:13:37.623434 (XEN) 0000000000000000 0000000000000000 000000000006b66c 0000000000000000 Jun 12 11:13:37.635417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:37.647415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:37.647436 (XEN) ffffc90040283ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:37.659419 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Jun 12 11:13:37.659440 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 12 11:13:37.671420 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:37.671438 (XEN) Xen call trace: Jun 12 11:13:37.683418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:37.683442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:37.695422 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:37.695443 (XEN) Jun 12 11:13:37.695451 (XEN) 22 [0/0/(XEN) *** Dumping CPU49 host state: *** Jun 12 11:13:37.707421 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:37.719424 (XEN) CPU: 49 Jun 12 11:13:37.719441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:37.719460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:37.731417 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 12 11:13:37.731438 (XEN) rdx: ffff83107bea7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 12 11:13:37.743422 (XEN) rbp: ffff83107bea7eb0 rsp: ffff83107bea7e50 r8: 0000000000000001 Jun 12 11:13:37.755414 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 00000170f1de5be3 Jun 12 11:13:37.755437 (XEN) r12: ffff83107bea7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 12 11:13:37.767416 (XEN) r15: 00000170b643a5c0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:37.779413 (XEN) cr3: 000000105260c000 cr2: 00007eff983c93d8 Jun 12 11:13:37.779433 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 12 11:13:37.791414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:37.791435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:37.803427 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:37.815412 (XEN) Xen stack trace from rsp=ffff83107bea7e50: Jun 12 11:13:37.815432 (XEN) 00000170c8f85ed7 ffff83107bea7fff 0000000000000000 ffff83107bea7ea0 Jun 12 11:13:37.827414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 12 11:13:37.827434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:37.839418 (XEN) ffff83107bea7ee8 ffff82d0403258ff ffff82d040325816 ffff83083970f000 Jun 12 11:13:37.851416 (XEN) ffff83107bea7ef8 ffff83083ffd9000 0000000000000031 ffff83107bea7e18 Jun 12 11:13:37.851438 (XEN) ffff82d0403296a0 0000000000000000 ffff888003663e00 0000000000000000 Jun 12 11:13:37.863414 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Jun 12 11:13:37.863435 (XEN) 0000000000000000 0000000000000000 00000000000d2a94 0000000000000000 Jun 12 11:13:37.875418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:37.887421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:37.887442 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:37.899417 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Jun 12 11:13:37.911412 (XEN) 00000037f920d000 0000000000372660 0000000000000000 80000008397eb002 Jun 12 11:13:37.911433 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:37.923423 (XEN) Xen call trace: Jun 12 11:13:37.923440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:37.923458 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:37.935421 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:37.935442 (XEN) Jun 12 11:13:37.947412 ]: s=6 n=3 x=0(XEN) *** Dumping CPU50 host state: *** Jun 12 11:13:37.947433 Jun 12 11:13:37.947441 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:37.959412 (XEN) CPU: 50 Jun 12 11:13:37.959428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:37.959448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:37.971415 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 12 11:13:37.971437 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 12 11:13:37.983423 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 12 11:13:37.995415 (XEN) r9: ffff8308397e5c90 r10: 0000000000000014 r11: 00000170f1ddc600 Jun 12 11:13:37.995437 (XEN) r12: ffff83107be9fef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 12 11:13:38.007418 (XEN) r15: 00000170b6438056 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:38.019419 (XEN) cr3: 000000105260c000 cr2: 00007efe99e6a520 Jun 12 11:13:38.019440 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 12 11:13:38.031414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:38.031435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:38.043421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:38.055415 (XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 12 11:13:38.055435 (XEN) 00000170d7583374 ffff83107be9ffff 0000000000000000 ffff83107be9fea0 Jun 12 11:13:38.067414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 12 11:13:38.067434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:38.079421 (XEN) ffff83107be9fee8 ffff82d0403258ff ffff82d040325816 ffff830839700000 Jun 12 11:13:38.091413 (XEN) ffff83107be9fef8 ffff83083ffd9000 0000000000000032 ffff83107be9fe18 Jun 12 11:13:38.091435 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036a8000 0000000000000000 Jun 12 11:13:38.103416 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Jun 12 11:13:38.103437 (XEN) 0000000000000000 0000000000000000 00000000000b1254 0000000000000000 Jun 12 11:13:38.115416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:38.127416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:38.127437 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:38.139416 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397df000 Jun 12 11:13:38.151413 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 12 11:13:38.151435 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:38.163412 (XEN) Xen call trace: Jun 12 11:13:38.163429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:38.163446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:38.175423 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:38.175444 (XEN) Jun 12 11:13:38.187413 (XEN) 23 [0/0/(XEN) *** Dumping CPU51 host state: *** Jun 12 11:13:38.187434 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:38.199417 (XEN) CPU: 51 Jun 12 11:13:38.199434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:38.199453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:38.211420 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 12 11:13:38.223411 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 12 11:13:38.223434 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: 0000000000000001 Jun 12 11:13:38.235420 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 00000170f1ddc4b7 Jun 12 11:13:38.235442 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 12 11:13:38.247420 (XEN) r15: 00000170b64306eb cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:38.259415 (XEN) cr3: 000000105260c000 cr2: ffff88800e204ce0 Jun 12 11:13:38.259435 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 12 11:13:38.271416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:38.271438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:38.283426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:38.295421 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 12 11:13:38.295441 (XEN) 00000170e5a86aa9 ffff83107be8ffff 0000000000000000 ffff83107be8fea0 Jun 12 11:13:38.307416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 12 11:13:38.307444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:38.319420 (XEN) ffff83107be8fee8 ffff82d0403258ff ffff82d040325816 ffff830839737000 Jun 12 11:13:38.331421 (XEN) ffff83107be8fef8 ffff83083ffd9000 0000000000000033 ffff83107be8fe18 Jun 12 11:13:38.331444 (XEN) ffff82d0403296a0 0000000000000000 ffff888003658000 0000000000000000 Jun 12 11:13:38.343418 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Jun 12 11:13:38.355413 (XEN) 0000000000000000 000000001c806800 000000000011d444 0000000000000000 Jun 12 11:13:38.355434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:38.367414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:38.367436 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:38.379419 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 12 11:13:38.391417 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397d5002 Jun 12 11:13:38.391438 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:38.403414 (XEN) Xen call trace: Jun 12 11:13:38.403431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:38.415410 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:38.415434 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:38.427418 (XEN) Jun 12 11:13:38.427433 ]: s=6 n=3 x=0(XEN) *** Dumping CPU52 host state: *** Jun 12 11:13:38.427447 Jun 12 11:13:38.427454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:38.439414 (XEN) CPU: 52 Jun 12 11:13:38.439431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:38.451414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:38.451434 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 12 11:13:38.463417 (XEN) rdx: ffff83107be87fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 12 11:13:38.463441 (XEN) rbp: ffff83107be87eb0 rsp: ffff83107be87e50 r8: 0000000000000001 Jun 12 11:13:38.475427 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 0000016ae0fd429c Jun 12 11:13:38.475449 (XEN) r12: ffff83107be87ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 12 11:13:38.487421 (XEN) r15: 00000170f1df2d4b cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:38.499415 (XEN) cr3: 000000006ead3000 cr2: 00007eff9839c740 Jun 12 11:13:38.499435 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 12 11:13:38.511417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:38.511438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:38.523423 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:38.535422 (XEN) Xen stack trace from rsp=ffff83107be87e50: Jun 12 11:13:38.535442 (XEN) 00000170f4084948 ffff83107be87fff 0000000000000000 ffff83107be87ea0 Jun 12 11:13:38.547415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 12 11:13:38.547436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:38.559421 (XEN) ffff83107be87ee8 ffff82d0403258ff ffff82d040325816 ffff8308396bc000 Jun 12 11:13:38.571414 (XEN) ffff83107be87ef8 ffff83083ffd9000 0000000000000034 ffff83107be87e18 Jun 12 11:13:38.571435 (XEN) ffff82d0403296a0 0000000000000000 ffff888003733e00 0000000000000000 Jun 12 11:13:38.583417 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 12 11:13:38.595405 (XEN) 0000000000000000 0000000000000100 00000000000597ac 0000000000000000 Jun 12 11:13:38.595427 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:38.607424 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:38.607446 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:38.619419 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c9000 Jun 12 11:13:38.631416 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:38.631437 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:38.643416 (XEN) Xen call trace: Jun 12 11:13:38.643433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:38.655417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:38.655439 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:38.667369 (XEN) Jun 12 11:13:38.667377 (XEN) 24 [0/1/(XEN) *** Dumping CPU53 host state: *** Jun 12 11:13:38.667384 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:38.679406 (XEN) CPU: 53 Jun 12 11:13:38.679416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:38.691408 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:38.691424 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Jun 12 11:13:38.703424 (XEN) rdx: ffff831055ef7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Jun 12 11:13:38.703446 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Jun 12 11:13:38.715526 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 000001712d79e38f Jun 12 11:13:38.727495 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Jun 12 11:13:38.727508 (XEN) r15: 00000170f1df2d91 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:38.739510 (XEN) cr3: 000000105260c000 cr2: 00007fcb6a3183d8 Jun 12 11:13:38.739524 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 12 11:13:38.751521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:38.751541 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:38.763540 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:38.775423 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Jun 12 11:13:38.775443 (XEN) 000001710258837f ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Jun 12 11:13:38.787430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 12 11:13:38.787451 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:38.799441 (XEN) ffff831055ef7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396d8000 Jun 12 11:13:38.811430 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000035 ffff831055ef7e18 Jun 12 11:13:38.811451 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 12 11:13:38.823425 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 12 11:13:38.835422 (XEN) 0000000000000000 0000000000000000 000000000005bec4 0000000000000000 Jun 12 11:13:38.835443 (XEN) ffffffff81bb93aa 00 Jun 12 11:13:38.846535 00000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:38.847400 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 00000000000002 Jun 12 11:13:38.847770 46 Jun 12 11:13:38.859430 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:38.859451 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b7000 Jun 12 11:13:38.871426 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397b5002 Jun 12 11:13:38.871447 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:38.883430 (XEN) Xen call trace: Jun 12 11:13:38.883447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:38.895431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:38.895460 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:38.907425 (XEN) Jun 12 11:13:38.907440 ]: s=6 n=3 x=0(XEN) *** Dumping CPU54 host state: *** Jun 12 11:13:38.907455 Jun 12 11:13:38.907462 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:38.919421 (XEN) CPU: 54 Jun 12 11:13:38.919437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:38.931418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:38.931438 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Jun 12 11:13:38.943422 (XEN) rdx: ffff831055eeffff rsi: ffff8308397af978 rdi: ffff8308397af970 Jun 12 11:13:38.943444 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 12 11:13:38.955428 (XEN) r9: ffff8308397af970 r10: ffff830839753070 r11: 000001712d79e4de Jun 12 11:13:38.967419 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff8308397afb80 Jun 12 11:13:38.967441 (XEN) r15: 00000170f1df2ec5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:38.979418 (XEN) cr3: 0000000836323000 cr2: 00007f0cd5645500 Jun 12 11:13:38.979437 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 12 11:13:38.991417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:38.991438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:39.003426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:39.015416 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 12 11:13:39.015437 (XEN) 0000017110b85651 ffff831055eeffff 0000000000000000 ffff831055eefea0 Jun 12 11:13:39.027415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 12 11:13:39.039411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:39.039435 (XEN) ffff831055eefee8 ffff82d0403258ff ffff82d040325816 ffff830839764000 Jun 12 11:13:39.051415 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000036 ffff831055eefe18 Jun 12 11:13:39.051436 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035fae80 0000000000000000 Jun 12 11:13:39.063419 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Jun 12 11:13:39.075413 (XEN) 0000000000000000 0000000000000001 00000000001a9a24 0000000000000000 Jun 12 11:13:39.075433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:39.087417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:39.099413 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:39.099435 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Jun 12 11:13:39.111417 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Jun 12 11:13:39.111438 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:39.123415 (XEN) Xen call trace: Jun 12 11:13:39.123432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:39.135415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:39.135438 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:39.147421 (XEN) Jun 12 11:13:39.147436 (XEN) 25 [0/0/(XEN) *** Dumping CPU55 host state: *** Jun 12 11:13:39.147450 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:39.159417 (XEN) CPU: 55 Jun 12 11:13:39.159433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:39.171417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:39.171437 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Jun 12 11:13:39.183415 (XEN) rdx: ffff831055ee7fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Jun 12 11:13:39.183445 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jun 12 11:13:39.195421 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 000001712d79e4bd Jun 12 11:13:39.207417 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Jun 12 11:13:39.207439 (XEN) r15: 00000170fea24140 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:39.219416 (XEN) cr3: 000000105260c000 cr2: ffff88800585b580 Jun 12 11:13:39.219436 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 12 11:13:39.231418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:39.243413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:39.243441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:39.255418 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 12 11:13:39.255438 (XEN) 000001711f088cd0 ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Jun 12 11:13:39.267418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 12 11:13:39.279412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:39.279433 (XEN) ffff831055ee7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396f3000 Jun 12 11:13:39.291418 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000037 ffff831055ee7e18 Jun 12 11:13:39.291439 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036abe00 0000000000000000 Jun 12 11:13:39.303421 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Jun 12 11:13:39.315416 (XEN) 0000000000000000 0000000000000100 00000000000bcc24 0000000000000000 Jun 12 11:13:39.315437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:39.327417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:39.339412 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:39.339434 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Jun 12 11:13:39.351425 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 800000083979b002 Jun 12 11:13:39.363413 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:39.363430 (XEN) Xen call trace: Jun 12 11:13:39.363441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:39.375414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:39.375437 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:39.387396 (XEN) Jun 12 11:13:39.387411 ]: s=5 n=4 x=0 v=0 Jun 12 11:13:39.387420 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jun 12 11:13:39.411398 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jun 12 11:13:39.411416 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 12 11:13:39.423411 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 12 11:13:39.423430 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jun 12 11:13:39.423441 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 12 11:13:39.435456 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 12 11:13:39.435474 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 12 11:13:39.447406 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 12 11:13:39.447425 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 12 11:13:39.447436 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 12 11:13:39.459411 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 12 11:13:39.459430 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 12 11:13:39.459442 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 12 11:13:39.471411 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 12 11:13:39.471428 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 12 11:13:39.471439 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jun 12 11:13:39.483412 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 12 11:13:39.483431 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 12 11:13:39.495408 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 12 11:13:39.495435 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 12 11:13:39.495447 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 12 11:13:39.507410 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 12 11:13:39.507428 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 12 11:13:39.507440 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 12 11:13:39.519411 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 12 11:13:39.519429 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 12 11:13:39.519440 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 12 11:13:39.531415 (XEN) 54 [1/1/ - ]: s=6 n=8 x=0 Jun 12 11:13:39.531434 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 12 11:13:39.543409 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 12 11:13:39.543428 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 12 11:13:39.543440 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 12 11:13:39.555406 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 12 11:13:39.555424 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 12 11:13:39.555436 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 12 11:13:39.567409 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 12 11:13:39.567427 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 12 11:13:39.567439 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 12 11:13:39.579416 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 12 11:13:39.579435 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 12 11:13:39.591408 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 12 11:13:39.591427 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 12 11:13:39.591439 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 12 11:13:39.603410 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 12 11:13:39.603429 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 12 11:13:39.603440 (XEN) 72 [1/1/ - ]: s=6 n=11 x=0 Jun 12 11:13:39.615412 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 12 11:13:39.615431 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 12 11:13:39.627409 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 12 11:13:39.627428 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 12 11:13:39.627440 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 12 11:13:39.639411 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Jun 12 11:13:39.639430 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 12 11:13:39.639442 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 12 11:13:39.651410 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 12 11:13:39.651429 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 12 11:13:39.651440 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 12 11:13:39.663418 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 12 11:13:39.663436 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 12 11:13:39.675411 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 12 11:13:39.675429 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 12 11:13:39.675441 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 12 11:13:39.687413 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 12 11:13:39.687431 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jun 12 11:13:39.687442 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 12 11:13:39.699410 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 12 11:13:39.699428 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 12 11:13:39.711408 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 12 11:13:39.711427 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 12 11:13:39.711438 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 12 11:13:39.723411 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 12 11:13:39.723430 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 12 11:13:39.723442 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 12 11:13:39.735414 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 12 11:13:39.735432 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 12 11:13:39.747408 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 12 11:13:39.747427 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 12 11:13:39.747439 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 12 11:13:39.759418 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 12 11:13:39.759437 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 12 11:13:39.759448 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 12 11:13:39.771418 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 12 11:13:39.771437 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 12 11:13:39.771450 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 12 11:13:39.783413 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 12 11:13:39.783431 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 12 11:13:39.795408 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 12 11:13:39.795427 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 12 11:13:39.795438 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 12 11:13:39.807409 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 12 11:13:39.807427 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 12 11:13:39.807439 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 12 11:13:39.819414 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 12 11:13:39.819432 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 12 11:13:39.831408 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 12 11:13:39.831427 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 12 11:13:39.831439 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 12 11:13:39.843408 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 12 11:13:39.843427 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 12 11:13:39.843438 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 12 11:13:39.855413 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 12 11:13:39.855432 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 12 11:13:39.867405 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 12 11:13:39.867424 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 12 11:13:39.867436 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 12 11:13:39.879409 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 12 11:13:39.879428 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 12 11:13:39.879440 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 12 11:13:39.891411 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 12 11:13:39.891429 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 12 11:13:39.891441 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 12 11:13:39.903413 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 12 11:13:39.903431 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 12 11:13:39.915412 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 12 11:13:39.915430 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 12 11:13:39.915442 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 12 11:13:39.927413 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 12 11:13:39.927432 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 12 11:13:39.927443 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 12 11:13:39.939411 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 12 11:13:39.939430 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 12 11:13:39.951410 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 12 11:13:39.951429 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 12 11:13:39.951441 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 12 11:13:39.963421 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 12 11:13:39.963440 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 12 11:13:39.963451 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 12 11:13:39.975412 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 12 11:13:39.975430 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 12 11:13:39.975442 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 12 11:13:39.987411 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 12 11:13:39.987430 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 12 11:13:39.999409 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 12 11:13:39.999427 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 12 11:13:39.999439 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 12 11:13:40.011412 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 12 11:13:40.011431 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 12 11:13:40.011443 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 12 11:13:40.023412 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 12 11:13:40.023431 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 12 11:13:40.035409 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 12 11:13:40.035428 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 12 11:13:40.035447 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 12 11:13:40.047419 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 12 11:13:40.047438 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 12 11:13:40.047449 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 12 11:13:40.059411 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 12 11:13:40.059430 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 12 11:13:40.071407 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 12 11:13:40.071427 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 12 11:13:40.071438 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 12 11:13:40.083412 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 12 11:13:40.083431 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 12 11:13:40.083443 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 12 11:13:40.095410 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 12 11:13:40.095429 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 12 11:13:40.107409 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 12 11:13:40.107429 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 12 11:13:40.107441 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 12 11:13:40.119406 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 12 11:13:40.119425 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 12 11:13:40.119437 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 12 11:13:40.131413 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 12 11:13:40.131431 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 12 11:13:40.131443 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 12 11:13:40.143412 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 12 11:13:40.143430 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 12 11:13:40.155410 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 12 11:13:40.155429 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 12 11:13:40.155440 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 12 11:13:40.167420 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 12 11:13:40.167439 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 12 11:13:40.167450 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 12 11:13:40.179413 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 12 11:13:40.179432 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 12 11:13:40.191409 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 12 11:13:40.191428 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 12 11:13:40.191440 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 12 11:13:40.203413 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 12 11:13:40.203432 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 12 11:13:40.203443 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 12 11:13:40.215409 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 12 11:13:40.215428 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 12 11:13:40.215439 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 12 11:13:40.227413 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 12 11:13:40.227431 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 12 11:13:40.239411 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 12 11:13:40.239430 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 12 11:13:40.239442 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 12 11:13:40.251409 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 12 11:13:40.251428 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 12 11:13:40.251440 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 12 11:13:40.263413 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 12 11:13:40.263432 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 12 11:13:40.275407 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 12 11:13:40.275426 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 12 11:13:40.275438 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 12 11:13:40.287411 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 12 11:13:40.287429 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 12 11:13:40.287441 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 12 11:13:40.299412 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 12 11:13:40.299430 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 12 11:13:40.311411 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 12 11:13:40.311430 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 12 11:13:40.311449 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 12 11:13:40.323409 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 12 11:13:40.323427 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 12 11:13:40.323439 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 12 11:13:40.335414 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 12 11:13:40.335433 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 12 11:13:40.347379 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 12 11:13:40.347398 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 12 11:13:40.347410 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 12 11:13:40.359409 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 12 11:13:40.359428 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 12 11:13:40.359440 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 12 11:13:40.371419 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 12 11:13:40.371438 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 12 11:13:40.371449 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 12 11:13:40.383411 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 12 11:13:40.383430 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 12 11:13:40.395413 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 12 11:13:40.395432 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 12 11:13:40.395443 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 12 11:13:40.407410 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 12 11:13:40.407429 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jun 12 11:13:40.407440 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 12 11:13:40.419412 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 12 11:13:40.419430 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 12 11:13:40.431410 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 12 11:13:40.431429 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 12 11:13:40.431441 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 12 11:13:40.443407 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 12 11:13:40.443426 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 12 11:13:40.443438 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 12 11:13:40.455413 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 12 11:13:40.455432 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 12 11:13:40.455443 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jun 12 11:13:40.467419 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 12 11:13:40.467438 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 12 11:13:40.479408 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 12 11:13:40.479427 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 12 11:13:40.479438 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 12 11:13:40.491413 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 12 11:13:40.491432 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 12 11:13:40.491444 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 12 11:13:40.503415 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 12 11:13:40.503434 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 12 11:13:40.515410 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 12 11:13:40.515429 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 12 11:13:40.515441 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 12 11:13:40.527410 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 12 11:13:40.527429 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 12 11:13:40.527440 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 12 11:13:40.539414 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 12 11:13:40.539433 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 12 11:13:40.551407 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 12 11:13:40.551426 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 12 11:13:40.551438 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 12 11:13:40.563413 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 12 11:13:40.563431 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 12 11:13:40.563443 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 12 11:13:40.575415 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 12 11:13:40.575434 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 12 11:13:40.575445 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 12 11:13:40.587422 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 12 11:13:40.587440 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 12 11:13:40.599408 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 12 11:13:40.599427 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 12 11:13:40.599439 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 12 11:13:40.611414 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 12 11:13:40.611433 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 12 11:13:40.611444 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 12 11:13:40.623413 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 12 11:13:40.623432 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 12 11:13:40.635411 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 12 11:13:40.635430 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 12 11:13:40.635442 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 12 11:13:40.647412 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 12 11:13:40.647431 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 12 11:13:40.647442 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 12 11:13:40.659386 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 12 11:13:40.659405 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 12 11:13:40.659416 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 12 11:13:40.671401 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 12 11:13:40.671411 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 12 11:13:40.683419 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 12 11:13:40.683439 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 12 11:13:40.683451 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 12 11:13:40.695422 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 12 11:13:40.695440 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 12 11:13:40.695452 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 12 11:13:40.707412 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 12 11:13:40.707431 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 12 11:13:40.707442 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 12 11:13:40.719425 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 12 11:13:40.719443 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 12 11:13:40.731423 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 12 11:13:40.731442 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 12 11:13:40.731454 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 12 11:13:40.743420 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 12 11:13:40.743438 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 12 11:13:40.743450 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jun 12 11:13:40.755538 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 12 11:13:40.755556 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 12 11:13:40.755568 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 12 11:13:40.767537 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 12 11:13:40.767555 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 12 11:13:40.783547 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 12 11:13:40.783566 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 12 11:13:40.783578 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 12 11:13:40.783590 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 12 11:13:40.795529 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 12 11:13:40.795548 (XEN) 340 [0/0/ - ]: s=4 n= Jun 12 11:13:40.803888 4 x=0 p=1319 i=74 Jun 12 11:13:40.807536 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 12 11:13:40.807556 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 Jun 12 11:13:40.807898 i=76 Jun 12 11:13:40.819526 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jun 12 11:13:40.819546 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 12 11:13:40.819559 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jun 12 11:13:40.831534 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 12 11:13:40.831553 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jun 12 11:13:40.843537 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 12 11:13:40.843556 (XEN) 349 [0/0/ - ]: s=4 n=41 x=0 p=1311 i=82 Jun 12 11:13:40.855545 (XEN) 350 [0/0/ - ]: s=4 n=0 x=0 p=1310 i=83 Jun 12 11:13:40.855565 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 12 11:13:40.867524 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 12 11:13:40.867543 (XEN) 353 [0/0/ - ]: s=4 n=38 x=0 p=1300 i=93 Jun 12 11:13:40.879515 (XEN) 354 [0/0/ - ]: s=4 n=19 x=0 p=1299 i=94 Jun 12 11:13:40.879536 (XEN) 355 [0/0/ - ]: s=4 n=5 x=0 p=1298 i=95 Jun 12 11:13:40.879549 (XEN) 356 [0/0/ - ]: s=4 n=17 x=0 p=1297 i=96 Jun 12 11:13:40.891520 (XEN) 357 [0/0/ - ]: s=4 n=54 x=0 p=1296 i=97 Jun 12 11:13:40.891540 (XEN) 358 [0/0/ - ]: s=4 n=15 x=0 p=1295 i=98 Jun 12 11:13:40.903521 (XEN) 359 [0/0/ - ]: s=4 n=52 x=0 p=1294 i=99 Jun 12 11:13:40.903541 (XEN) 360 [0/0/ - ]: s=4 n=13 x=0 p=1293 i=100 Jun 12 11:13:40.915520 (XEN) 361 [0/0/ - ]: s=4 n=50 x=0 p=1292 i=101 Jun 12 11:13:40.915540 (XEN) 362 [0/0/ - ]: s=4 n=10 x=0 p=1291 i=102 Jun 12 11:13:40.927521 (XEN) 363 [0/0/ - ]: s=4 n=28 x=0 p=1290 i=103 Jun 12 11:13:40.927541 (XEN) 364 [0/0/ - ]: s=4 n=6 x=0 p=1289 i=104 Jun 12 11:13:40.939518 (XEN) 365 [0/0/ - ]: s=4 n=26 x=0 p=1288 i=105 Jun 12 11:13:40.939538 (XEN) 366 [0/0/ - ]: s=4 n=4 x=0 p=1287 i=106 Jun 12 11:13:40.951515 (XEN) 367 [0/0/ - ]: s=4 n=44 x=0 p=1286 i=107 Jun 12 11:13:40.951536 (XEN) 368 [0/0/ - ]: s=4 n=2 x=0 p=1285 i=108 Jun 12 11:13:40.963516 (XEN) 369 [0/0/ - ]: s=4 n=42 x=0 p=1284 i=109 Jun 12 11:13:40.963537 (XEN) 370 [0/0/ - ]: s=4 n=21 x=0 p=1283 i=110 Jun 12 11:13:40.975514 (XEN) 371 [0/0/ - ]: s=4 n=40 x=0 p=1282 i=111 Jun 12 11:13:40.975536 (XEN) 372 [0/0/ - ]: s=4 n=39 x=0 p=1281 i=112 Jun 12 11:13:40.975549 (XEN) 373 [0/0/ - ]: s=4 n=18 x=0 p=1280 i=113 Jun 12 11:13:40.987521 (XEN) 374 [0/0/ - ]: s=4 n=27 x=0 p=1279 i=114 Jun 12 11:13:40.987541 (XEN) 375 [0/0/ - ]: s=4 n=36 x=0 p=1278 i=115 Jun 12 11:13:40.999520 (XEN) 376 [0/0/ - ]: s=4 n=25 x=0 p=1277 i=116 Jun 12 11:13:40.999539 (XEN) 377 [0/0/ - ]: s=4 n=34 x=0 p=1276 i=117 Jun 12 11:13:41.011521 (XEN) 378 [0/0/ - ]: s=4 n=23 x=0 p=1275 i=118 Jun 12 11:13:41.011541 (XEN) 379 [0/0/ - ]: s=4 n=32 x=0 p=1274 i=119 Jun 12 11:13:41.023518 (XEN) 380 [0/0/ - ]: s=4 n=9 x=0 p=1273 i=120 Jun 12 11:13:41.023538 (XEN) 381 [0/0/ - ]: s=4 n=20 x=0 p=1272 i=121 Jun 12 11:13:41.035535 (XEN) 382 [0/0/ - ]: s=4 n=29 x=0 p=1271 i=122 Jun 12 11:13:41.035555 (XEN) 383 [0/0/ - ]: s=4 n=46 x=0 p=1270 i=123 Jun 12 11:13:41.047408 (XEN) 384 [0/0/ - ]: s=4 n=55 x=0 p=1269 i=124 Jun 12 11:13:41.047428 (XEN) 385 [0/0/ - ]: s=4 n=26 x=0 p=1268 i=125 Jun 12 11:13:41.059409 (XEN) 386 [0/0/ - ]: s=4 n=53 x=0 p=1267 i=126 Jun 12 11:13:41.059429 (XEN) 387 [0/0/ - ]: s=4 n=24 x=0 p=1266 i=127 Jun 12 11:13:41.071409 (XEN) 388 [0/0/ - ]: s=4 n=51 x=0 p=1265 i=128 Jun 12 11:13:41.071429 (XEN) 389 [0/0/ - ]: s=4 n=22 x=0 p=1264 i=129 Jun 12 11:13:41.083407 (XEN) 390 [0/0/ - ]: s=4 n=48 x=0 p=1263 i=130 Jun 12 11:13:41.083428 (XEN) 391 [0/0/ - ]: s=4 n=49 x=0 p=1262 i=131 Jun 12 11:13:41.083442 (XEN) 392 [0/0/ - ]: s=4 n=47 x=0 p=1261 i=132 Jun 12 11:13:41.095413 (XEN) 393 [0/0/ - ]: s=4 n=36 x=0 p=1260 i=133 Jun 12 11:13:41.095433 (XEN) 394 [0/0/ - ]: s=4 n=45 x=0 p=1259 i=134 Jun 12 11:13:41.107417 (XEN) 395 [0/0/ - ]: s=4 n=16 x=0 p=1258 i=135 Jun 12 11:13:41.107437 (XEN) 396 [0/0/ - ]: s=4 n=43 x=0 p=1257 i=136 Jun 12 11:13:41.119411 (XEN) 397 [0/0/ - ]: s=4 n=14 x=0 p=1256 i=137 Jun 12 11:13:41.119431 (XEN) 398 [0/0/ - ]: s=4 n=31 x=0 p=1255 i=138 Jun 12 11:13:41.131413 (XEN) 399 [0/0/ - ]: s=4 n=12 x=0 p=1254 i=139 Jun 12 11:13:41.131433 (XEN) 400 [0/0/ - ]: s=4 n=7 x=0 p=1253 i=140 Jun 12 11:13:41.143411 (XEN) 401 [0/0/ - ]: s=4 n=8 x=0 p=1252 i=141 Jun 12 11:13:41.143438 (XEN) 402 [0/0/ - ]: s=4 n=37 x=0 p=1251 i=142 Jun 12 11:13:41.155410 (XEN) 403 [0/0/ - ]: s=4 n=5 x=0 p=1250 i=143 Jun 12 11:13:41.155430 (XEN) 404 [0/0/ - ]: s=4 n=35 x=0 p=1249 i=144 Jun 12 11:13:41.167412 (XEN) 405 [0/0/ - ]: s=4 n=3 x=0 p=1248 i=145 Jun 12 11:13:41.167433 (XEN) 406 [0/0/ - ]: s=4 n=33 x=0 p=1247 i=146 Jun 12 11:13:41.179407 (XEN) 407 [0/0/ - ]: s=4 n=1 x=0 p=1246 i=147 Jun 12 11:13:41.179427 (XEN) 408 [0/0/ - ]: s=4 n=11 x=0 p=1245 i=148 Jun 12 11:13:41.191407 (XEN) 409 [0/0/ - ]: s=4 n=30 x=0 p=1244 i=149 Jun 12 11:13:41.191428 (XEN) 410 [0/0/ - ]: s=4 n=38 x=0 p=1309 i=84 Jun 12 11:13:41.191442 (XEN) 411 [0/0/ - ]: s=4 n=46 x=0 p=1308 i=85 Jun 12 11:13:41.203415 (XEN) 412 [0/0/ - ]: s=4 n=28 x=0 p=1307 i=86 Jun 12 11:13:41.203435 (XEN) 413 [0/0/ - ]: s=4 n=9 x=0 p=1306 i=87 Jun 12 11:13:41.215412 (XEN) 414 [0/0/ - ]: s=4 n=7 x=0 p=1305 i=88 Jun 12 11:13:41.215432 (XEN) 415 [0/0/ - ]: s=4 n=18 x=0 p=1304 i=89 Jun 12 11:13:41.227413 (XEN) 416 [0/0/ - ]: s=4 n=21 x=0 p=1303 i=90 Jun 12 11:13:41.227433 (XEN) 417 [0/0/ - ]: s=4 n=54 x=0 p=1302 i=91 Jun 12 11:13:41.239410 (XEN) 418 [0/0/ - ]: s=4 n=48 x=0 p=1301 i=92 Jun 12 11:13:41.239430 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 12 11:13:41.251408 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 12 11:13:41.251428 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 12 11:13:41.251441 (XEN) No domains have emulated TSC Jun 12 11:13:41.263411 (XEN) Synced stime skew: max=7420ns avg=7420ns samples=1 current=7420ns Jun 12 11:13:41.263434 (XEN) Synced cycles skew: max=14734 avg=14734 samples=1 current=14734 Jun 12 11:13:41.275386 Jun 12 11:13:42.839779 (XEN) 'u' pressed -> dumping numa info (now = 1589073090987) Jun 12 11:13:42.859428 (XEN) NODE0 start->0 size->8912896 free->8240788 Jun 12 11:13:42.859448 ( Jun 12 11:13:42.859770 XEN) NODE1 start->8912896 size->8388608 free->8151899 Jun 12 11:13:42.871428 (XEN) CPU0...27 -> NODE0 Jun 12 11:13:42.871445 (XEN) CPU28...55 -> NODE1 Jun 12 11:13:42.871455 (XEN) Memory location of each domain: Jun 12 11:13:42.887414 (XEN) d0 (total: 131072): Jun 12 11:13:42.887431 (XEN) Node 0: 50161 Jun 12 11:13:42.887441 (XEN) Node 1: 80911 Jun 12 11:13:42.887450 Jun 12 11:13:44.799682 (XEN) *********** VMCS Areas ************** Jun 12 11:13:44.823417 (XEN) ************************************** Jun 12 11:13:44.823435 Jun 12 11:13:44.823705 Jun 12 11:13:46.802653 (XEN) number of MP IRQ sources: 15. Jun 12 11:13:46.823429 (XEN) number of IO-APIC #1 registers: 24. Jun 12 11:13:46.823449 (XEN) number of IO-APIC #2 registe Jun 12 11:13:46.823778 rs: 24. Jun 12 11:13:46.835430 (XEN) number of IO-APIC #3 registers: 24. Jun 12 11:13:46.835450 (XEN) testing the IO APIC....................... Jun 12 11:13:46.835462 (XEN) IO APIC #1...... Jun 12 11:13:46.847420 (XEN) .... register #00: 01000000 Jun 12 11:13:46.847439 (XEN) ....... : physical APIC id: 01 Jun 12 11:13:46.847451 (XEN) ....... : Delivery Type: 0 Jun 12 11:13:46.847462 (XEN) ....... : LTS : 0 Jun 12 11:13:46.859419 (XEN) .... register #01: 00170020 Jun 12 11:13:46.859437 (XEN) ....... : max redirection entries: 0017 Jun 12 11:13:46.871417 (XEN) ....... : PRQ implemented: 0 Jun 12 11:13:46.871436 (XEN) ....... : IO APIC version: 0020 Jun 12 11:13:46.871448 (XEN) .... IRQ redirection table: Jun 12 11:13:46.883411 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 12 11:13:46.883432 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 12 11:13:46.883443 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 12 11:13:46.895415 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 12 11:13:46.895443 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 12 11:13:46.907421 (XEN) 04 00 0 0 0 0 0 0 0 F1 Jun 12 11:13:46.907439 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 12 11:13:46.907450 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 12 11:13:46.919413 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 12 11:13:46.919432 (XEN) 08 12 0 0 0 0 0 0 0 9A Jun 12 11:13:46.931412 (XEN) 09 30 0 1 0 0 0 0 0 C0 Jun 12 11:13:46.931430 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 12 11:13:46.943413 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 12 11:13:46.943432 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 12 11:13:46.943444 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 12 11:13:46.955422 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 12 11:13:46.955440 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 12 11:13:46.967414 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 12 11:13:46.967433 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 12 11:13:46.967444 (XEN) 12 24 0 1 0 1 0 0 0 C2 Jun 12 11:13:46.979413 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 12 11:13:46.979432 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 12 11:13:46.991412 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 12 11:13:46.991431 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.003407 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.003426 (XEN) IO APIC #2...... Jun 12 11:13:47.003436 (XEN) .... register #00: 02000000 Jun 12 11:13:47.003447 (XEN) ....... : physical APIC id: 02 Jun 12 11:13:47.015417 (XEN) ....... : Delivery Type: 0 Jun 12 11:13:47.015435 (XEN) ....... : LTS : 0 Jun 12 11:13:47.015446 (XEN) .... register #01: 00170020 Jun 12 11:13:47.027413 (XEN) ....... : max redirection entries: 0017 Jun 12 11:13:47.027433 (XEN) ....... : PRQ implemented: 0 Jun 12 11:13:47.027445 (XEN) ....... : IO APIC version: 0020 Jun 12 11:13:47.039415 (XEN) .... register #02: 00000000 Jun 12 11:13:47.039433 (XEN) ....... : arbitration: 00 Jun 12 11:13:47.039444 (XEN) .... register #03: 00000001 Jun 12 11:13:47.051414 (XEN) ....... : Boot DT : 1 Jun 12 11:13:47.051432 (XEN) .... IRQ redirection table: Jun 12 11:13:47.051443 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 12 11:13:47.063413 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.063432 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.075410 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 12 11:13:47.075429 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.075441 (XEN) 04 00 1 1 0 1 0 0 0 AD Jun 12 11:13:47.087413 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.087431 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.099412 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.099430 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 12 11:13:47.111409 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.111428 (XEN) 0a 00 1 1 0 1 0 0 0 CA Jun 12 11:13:47.111439 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.123413 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.123432 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.135410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.135429 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.135440 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 12 11:13:47.147414 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.147432 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.159416 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.159435 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.171410 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.171436 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.171448 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.183414 (XEN) IO APIC #3...... Jun 12 11:13:47.183432 (XEN) .... register #00: 03000000 Jun 12 11:13:47.183443 (XEN) ....... : physical APIC id: 03 Jun 12 11:13:47.195413 (XEN) ....... : Delivery Type: 0 Jun 12 11:13:47.195431 (XEN) ....... : LTS : 0 Jun 12 11:13:47.195442 (XEN) .... register #01: 00170020 Jun 12 11:13:47.207413 (XEN) ....... : max redirection entries: 0017 Jun 12 11:13:47.207433 (XEN) ....... : PRQ implemented: 0 Jun 12 11:13:47.207445 (XEN) ....... : IO APIC version: 0020 Jun 12 11:13:47.219412 (XEN) .... register #02: 00000000 Jun 12 11:13:47.219430 (XEN) ....... : arbitration: 00 Jun 12 11:13:47.219441 (XEN) .... register #03: 00000001 Jun 12 11:13:47.231410 (XEN) ....... : Boot DT : 1 Jun 12 11:13:47.231428 (XEN) .... IRQ redirection table: Jun 12 11:13:47.231440 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 12 11:13:47.243411 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.243429 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.243440 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.255414 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.255432 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.267412 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.267430 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.279410 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.279429 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 12 11:13:47.279441 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.291411 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.291430 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.303409 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.303427 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.303439 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.315414 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.315433 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.327412 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.327430 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.339410 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.339429 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.339440 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.351416 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.351435 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.363414 (XEN) Using vector-based indexing Jun 12 11:13:47.363432 (XEN) IRQ to pin mappings: Jun 12 11:13:47.363443 (XEN) IRQ240 -> 0:2 Jun 12 11:13:47.363452 (XEN) IRQ64 -> 0:1 Jun 12 11:13:47.363461 (XEN) IRQ72 -> 0:3 Jun 12 11:13:47.375412 (XEN) IRQ241 -> 0:4 Jun 12 11:13:47.375428 (XEN) IRQ80 -> 0:5 Jun 12 11:13:47.375437 (XEN) IRQ88 -> 0:6 Jun 12 11:13:47.375446 (XEN) IRQ96 -> 0:7 Jun 12 11:13:47.375455 (XEN) IRQ154 -> 0:8 Jun 12 11:13:47.387410 (XEN) IRQ192 -> 0:9 Jun 12 11:13:47.387427 (XEN) IRQ120 -> 0:10 Jun 12 11:13:47.387437 (XEN) IRQ136 -> 0:11 Jun 12 11:13:47.387446 (XEN) IRQ144 -> 0:12 Jun 12 11:13:47.387454 (XEN) IRQ152 -> 0:13 Jun 12 11:13:47.387463 (XEN) IRQ160 -> 0:14 Jun 12 11:13:47.399409 (XEN) IRQ168 -> 0:15 Jun 12 11:13:47.399426 (XEN) IRQ193 -> 0:16 Jun 12 11:13:47.399436 (XEN) IRQ106 -> 0:17 Jun 12 11:13:47.399445 (XEN) IRQ194 -> 0:18 Jun 12 11:13:47.399453 (XEN) IRQ217 -> 0:19 Jun 12 11:13:47.411409 (XEN) IRQ208 -> 1:2 Jun 12 11:13:47.411425 (XEN) IRQ173 -> 1:4 Jun 12 11:13:47.411435 (XEN) IRQ81 -> 1:8 Jun 12 11:13:47.411444 (XEN) IRQ202 -> 1:10 Jun 12 11:13:47.411452 (XEN) IRQ153 -> 1:16 Jun 12 11:13:47.411461 (XEN) IRQ50 -> 2:8 Jun 12 11:13:47.423387 (XEN) .................................... done. Jun 12 11:13:47.423413 Jun 12 11:13:58.807865 (XEN) 'q' pressed -> dumping domain info (now = 1605044745151) Jun 12 11:13:58.831426 (XEN) General information for domain 0: Jun 12 11:13:58.831446 (XEN) Jun 12 11:13:58.831768 refcnt=3 dying=0 pause_count=0 Jun 12 11:13:58.843422 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={2,4-6,8,10,12,14,16,18,20-22,24-26,28,30,32,34,36-42,44,46,48-51,53-55} max_pages=131072 Jun 12 11:13:58.855434 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 12 11:13:58.867419 (XEN) Rangesets belonging to domain 0: Jun 12 11:13:58.867439 (XEN) Interrupts { 1-71, 74-158 } Jun 12 11:13:58.867451 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 12 11:13:58.879420 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 12 11:13:58.903415 (XEN) log-dirty { } Jun 12 11:13:58.903433 (XEN) Memory pages belonging to domain 0: Jun 12 11:13:58.903446 (XEN) DomPage list too long to display Jun 12 11:13:58.915420 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 12 11:13:58.915443 (XEN) XenPage 000000000083977c: caf=c000000000000002, taf=e400000000000002 Jun 12 11:13:58.927419 (XEN) NODE affinity for domain 0: [0-1] Jun 12 11:13:58.939415 (XEN) VCPU information and callbacks for domain 0: Jun 12 11:13:58.939437 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 12 11:13:58.939450 (XEN) VCPU0: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 12 11:13:58.951417 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:58.951436 (XEN) No periodic timer Jun 12 11:13:58.963409 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 12 11:13:58.963430 (XEN) VCPU1: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 12 11:13:58.975411 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:58.975430 (XEN) No periodic timer Jun 12 11:13:58.975441 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 12 11:13:58.987412 (XEN) VCPU2: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 12 11:13:58.987436 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:58.999411 (XEN) No periodic timer Jun 12 11:13:58.999429 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 12 11:13:58.999442 (XEN) VCPU3: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 12 11:13:59.011421 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.011440 (XEN) No periodic timer Jun 12 11:13:59.023411 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.023432 (XEN) VCPU4: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 12 11:13:59.035411 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.035430 (XEN) No periodic timer Jun 12 11:13:59.035441 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.047415 (XEN) VCPU5: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 12 11:13:59.047439 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.059416 (XEN) No periodic timer Jun 12 11:13:59.059434 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.059447 (XEN) VCPU6: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 12 11:13:59.071417 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.071436 (XEN) No periodic timer Jun 12 11:13:59.083416 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.083437 (XEN) VCPU7: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.095412 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.095431 (XEN) No periodic timer Jun 12 11:13:59.095442 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.107411 (XEN) VCPU8: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 12 11:13:59.107445 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.119411 (XEN) No periodic timer Jun 12 11:13:59.119428 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.119441 (XEN) VCPU9: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 12 11:13:59.131419 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.131438 (XEN) No periodic timer Jun 12 11:13:59.143416 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.143436 (XEN) VCPU10: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.155407 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.155426 (XEN) No periodic timer Jun 12 11:13:59.155436 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.167411 (XEN) VCPU11: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.167433 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.167445 (XEN) No periodic timer Jun 12 11:13:59.179412 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.179432 (XEN) VCPU12: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 12 11:13:59.191411 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.191429 (XEN) No periodic timer Jun 12 11:13:59.191439 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.203413 (XEN) VCPU13: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 12 11:13:59.215406 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.215426 (XEN) No periodic timer Jun 12 11:13:59.215436 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.215449 (XEN) VCPU14: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.227418 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.227436 (XEN) No periodic timer Jun 12 11:13:59.239412 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.239433 (XEN) VCPU15: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.251408 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.251427 (XEN) No periodic timer Jun 12 11:13:59.251437 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.263410 (XEN) VCPU16: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.263433 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.275417 (XEN) No periodic timer Jun 12 11:13:59.275434 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.275447 (XEN) VCPU17: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 12 11:13:59.287417 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.287435 (XEN) No periodic timer Jun 12 11:13:59.287445 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.299418 (XEN) VCPU18: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 12 11:13:59.311414 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.311432 (XEN) No periodic timer Jun 12 11:13:59.311443 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.323411 (XEN) VCPU19: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Jun 12 11:13:59.323436 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.335418 (XEN) No periodic timer Jun 12 11:13:59.335435 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.335448 (XEN) VCPU20: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 12 11:13:59.347388 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.347406 (XEN) No periodic timer Jun 12 11:13:59.359411 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.359431 (XEN) VCPU21: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 12 11:13:59.371413 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.371431 (XEN) No periodic timer Jun 12 11:13:59.371441 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.383410 (XEN) VCPU22: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 12 11:13:59.383435 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.395413 (XEN) No periodic timer Jun 12 11:13:59.395438 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.395452 (XEN) VCPU23: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 12 11:13:59.407416 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.407434 (XEN) No periodic timer Jun 12 11:13:59.419411 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.419432 (XEN) VCPU24: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 12 11:13:59.431417 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.431435 (XEN) No periodic timer Jun 12 11:13:59.431444 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.443409 (XEN) VCPU25: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 12 11:13:59.443435 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.455413 (XEN) No periodic timer Jun 12 11:13:59.455430 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.455443 (XEN) VCPU26: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.467429 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.467447 (XEN) No periodic timer Jun 12 11:13:59.479407 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.479428 (XEN) VCPU27: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 12 11:13:59.491414 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.491432 (XEN) No periodic timer Jun 12 11:13:59.491442 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.503411 (XEN) VCPU28: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.503433 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.515412 (XEN) No periodic timer Jun 12 11:13:59.515429 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.515443 (XEN) VCPU29: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 12 11:13:59.527418 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.527436 (XEN) No periodic timer Jun 12 11:13:59.539405 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.539427 (XEN) VCPU30: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 12 11:13:59.551423 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.551441 (XEN) No periodic timer Jun 12 11:13:59.551451 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.563410 (XEN) VCPU31: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Jun 12 11:13:59.563435 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.575398 (XEN) No periodic timer Jun 12 11:13:59.575415 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.575428 (XEN) VCPU32: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 12 11:13:59.587417 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.587436 (XEN) No periodic timer Jun 12 11:13:59.599408 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.599429 (XEN) VCPU33: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.611407 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.611426 (XEN) No periodic timer Jun 12 11:13:59.611436 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.623413 (XEN) VCPU34: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jun 12 11:13:59.623438 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.635412 (XEN) No periodic timer Jun 12 11:13:59.635429 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.635442 (XEN) VCPU35: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 12 11:13:59.647415 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.647434 (XEN) No periodic timer Jun 12 11:13:59.659421 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.659442 (XEN) VCPU36: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.671407 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.671426 (XEN) No periodic timer Jun 12 11:13:59.671436 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.683417 (XEN) VCPU37: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.683440 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.683452 (XEN) No periodic timer Jun 12 11:13:59.695410 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.695431 (XEN) VCPU38: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 12 11:13:59.707416 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.707434 (XEN) No periodic timer Jun 12 11:13:59.707443 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.719412 (XEN) VCPU39: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Jun 12 11:13:59.731410 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.731429 (XEN) No periodic timer Jun 12 11:13:59.731439 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.743404 (XEN) VCPU40: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 12 11:13:59.743429 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.755408 (XEN) No periodic timer Jun 12 11:13:59.755426 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.755439 (XEN) VCPU41: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.767411 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.767430 (XEN) No periodic timer Jun 12 11:13:59.767440 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.779412 (XEN) VCPU42: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.779434 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.791411 (XEN) No periodic timer Jun 12 11:13:59.791428 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.791441 (XEN) VCPU43: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.803414 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.803433 (XEN) No periodic timer Jun 12 11:13:59.803443 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.815413 (XEN) VCPU44: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.827407 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.827426 (XEN) No periodic timer Jun 12 11:13:59.827436 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.839408 (XEN) VCPU45: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.839430 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.839442 (XEN) No periodic timer Jun 12 11:13:59.851411 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.851431 (XEN) VCPU46: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 12 11:13:59.863413 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.863431 (XEN) No periodic timer Jun 12 11:13:59.863441 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.875413 (XEN) VCPU47: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jun 12 11:13:59.875438 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.887413 (XEN) No periodic timer Jun 12 11:13:59.887430 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.887444 (XEN) VCPU48: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.899417 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.899435 (XEN) No periodic timer Jun 12 11:13:59.911410 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.911430 (XEN) VCPU49: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 12 11:13:59.923416 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.923434 (XEN) No periodic timer Jun 12 11:13:59.923444 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.935411 (XEN) VCPU50: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.935433 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.947421 (XEN) No periodic timer Jun 12 11:13:59.947438 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.947452 (XEN) VCPU51: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 12 11:13:59.959430 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.959449 (XEN) No periodic timer Jun 12 11:13:59.971408 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.971428 (XEN) VCPU52: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 12 11:13:59.983415 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.983433 (XEN) No periodic timer Jun 12 11:13:59.983443 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.995408 (XEN) VCPU53: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.995430 (XEN) pause_count=0 pause_flags=1 Jun 12 11:14:00.007409 (XEN) No periodic timer Jun 12 11:14:00.007426 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 12 11:14:00.007440 (XEN) VCPU54: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 12 11:14:00.019416 (XEN) pause_count=0 pause_flags=1 Jun 12 11:14:00.019435 (XEN) No periodic timer Jun 12 11:14:00.031404 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 12 11:14:00.031426 (XEN) VCPU55: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:14:00.043410 (XEN) pause_count=0 pause_flags=1 Jun 12 11:14:00.043429 (XEN) No periodic timer Jun 12 11:14:00.043440 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 12 11:14:00.043452 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 12 11:14:00.055413 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 12 11:14:00.055431 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 12 11:14:00.067407 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 12 11:14:00.067427 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 12 11:14:00.067439 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 12 11:14:00.079412 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 12 11:14:00.079431 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 12 11:14:00.079443 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 12 11:14:00.091412 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 12 11:14:00.091431 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 12 11:14:00.103427 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 12 11:14:00.103446 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 12 11:14:00.103458 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 12 11:14:00.115476 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 12 11:14:00.115495 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 12 11:14:00.127423 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 12 11:14:00.127444 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 12 11:14:00.127456 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 12 11:14:00.139410 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 12 11:14:00.139429 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 12 11:14:00.139441 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 12 11:14:00.151415 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 12 11:14:00.151434 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 12 11:14:00.163414 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 12 11:14:00.163434 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 12 11:14:00.163446 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 12 11:14:00.175410 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 12 11:14:00.175430 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 12 11:14:00.175442 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 12 11:14:00.187415 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 12 11:14:00.187434 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 12 11:14:00.199409 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 12 11:14:00.199429 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 12 11:14:00.199441 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 12 11:14:00.211413 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 12 11:14:00.211432 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 12 11:14:00.223409 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 12 11:14:00.223429 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 12 11:14:00.223441 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 12 11:14:00.235411 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 12 11:14:00.235438 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 12 11:14:00.235450 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 12 11:14:00.247412 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 12 11:14:00.247431 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 12 11:14:00.259407 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 12 11:14:00.259427 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 12 11:14:00.259439 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 12 11:14:00.271413 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 12 11:14:00.271433 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 12 11:14:00.271444 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 12 11:14:00.283416 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 12 11:14:00.283435 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 12 11:14:00.295415 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 12 11:14:00.295435 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 12 11:14:00.295447 Jun 12 11:14:10.807028 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 12 11:14:10.823421 Jun 12 11:14:10.823699 Jun 12 11:14:10.839375 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 11:16:03.931471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 11:22:44.343482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 11:29:25.759423 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 11:36:07.183469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 11:42:48.607450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 11:49:30.019474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 11:56:10.439455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:02:51.855475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:09:32.271473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:16:13.695492 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:22:55.107475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:29:35.535460 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:36:16.947395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:42:57.371445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:49:38.783385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:56:20.199397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:03:01.619467 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:09:43.031397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:16:23.451432 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:23:04.871389 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:29:46.283399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:36:27.703398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:43:09.131377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:49:49.547572 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:56:30.971369 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:03:11.387432 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:09:52.803472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:16:34.219520 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:23:14.643374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:29:56.063476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:36:36.471509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:43:17.891399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:49:59.315383 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:56:39.735389 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:03:21.151386 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:10:01.571385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:16:42.991378 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:23:24.403506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:30:05.823397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:36:47.235400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:43:27.659387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:50:09.083368 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:56:50.495498 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:03:31.911510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:10:13.323400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:16:53.743398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:23:35.159401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:30:15.579398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:36:56.999507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:43:38.411401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:50:18.835505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:57:00.263374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:03:40.675482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:10:22.091476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:17:03.511505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:23:43.931477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:30:25.347400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:37:05.775387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:43:47.195399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:50:28.611506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:57:10.035360 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 18:03:51.451372 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 18:10:31.863475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 18:17:13.287378 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 18:23:54.699398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 18:30:36.115535 [27824.027192] sd 10:0:8:0: [sda] tag#181 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 18:31:05.563493 [27824.027490] sd 10:0:8:0: [sda] tag#181 CDB: Write(10) 2a 00 00 1d e0 08 00 00 08 00 Jun 12 18:31:05.563520 [27824.027716] I/O error, dev sda, sector 1957896 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 12 18:31:05.575499 [27824.027954] Buffer I/O error on dev dm-0, logical block 1, lost async page write Jun 12 18:31:05.587498 [27824.028229] sd 10:0:8:0: [sda] tag#182 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 18:31:05.599498 [27824.028470] sd 10:0:8:0: [sda] tag#182 CDB: Write(10) 2a 00 01 65 e0 08 00 00 08 00 Jun 12 18:31:05.611504 [27824.028693] I/O error, dev sda, sector 23453704 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 12 18:31:05.623491 [27824.028928] Buffer I/O error on dev dm-0, logical block 2686977, lost async page write Jun 12 18:31:05.623519 [27824.029184] sd 10:0:8:0: [sda] tag#183 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 18:31:05.635501 [27824.029424] sd 10:0:8:0: [sda] tag#183 CDB: Write(10) 2a 00 01 65 e0 60 00 00 08 00 Jun 12 18:31:05.647497 [27824.029647] I/O error, dev sda, sector 23453792 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 12 18:31:05.659487 [27824.029881] Buffer I/O error on dev dm-0, logical block 2686988, lost async page write Jun 12 18:31:05.671503 [27824.030125] sd 10:0:8:0: [sda] tag#184 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 18:31:05.683503 [27824.030364] sd 10:0:8:0: [sda] tag#184 CDB: Write(10) 2a 00 01 65 e2 f0 00 00 08 00 Jun 12 18:31:05.695500 [27824.030586] I/O error, dev sda, sector 23454448 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 12 18:31:05.707494 [27824.030827] Buffer I/O error on dev dm-0, logical block 2687070, lost async page write Jun 12 18:31:05.707520 [27824.031071] sd 10:0:8:0: [sda] tag#185 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 18:31:05.719505 [27824.031309] sd 10:0:8:0: [sda] tag#185 CDB: Write(10) 2a 00 01 71 e0 00 00 00 08 00 Jun 12 18:31:05.731508 [27824.031532] I/O error, dev sda, sector 24240128 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 12 18:31:05.743499 [27824.031765] Buffer I/O error on dev dm-0, logical block 2785280, lost async page write Jun 12 18:31:05.755495 [27824.040544] sd 10:0:8:0: [sda] tag#186 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 18:31:05.767491 [27824.040783] sd 10:0:8:0: [sda] tag#186 CDB: Write(10) 2a 00 01 f9 fe e8 00 00 08 00 Jun 12 18:31:05.767517 [27824.041020] I/O error, dev sda, sector 33160936 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 12 18:31:05.779506 [27824.041254] Buffer I/O error on dev dm-0, logical block 3900381, lost async page write Jun 12 18:31:05.791500 [27824.041504] sd 10:0:8:0: [sda] tag#187 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 18:31:05.803507 [27824.041741] sd 10:0:8:0: [sda] tag#187 CDB: Write(10) 2a 00 02 2d e0 18 00 00 08 00 Jun 12 18:31:05.815488 [27824.041972] I/O error, dev sda, sector 36560920 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 12 18:31:05.827489 [27824.042221] Buffer I/O error on dev dm-0, logical block 4325379, lost async page write Jun 12 18:31:05.827516 [27824.044137] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 12 18:31:05.839501 [27824.090585] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 12 18:31:05.851492 [27824.090800] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 12 18:31:05.851516 [27824.130217] ACPI: PM: Preparing to enter system sleep state S5 Jun 12 18:31:05.863493 [27824.137788] reboot: Restarting system Jun 12 18:31:05.863513 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 12 18:31:05.875376 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 12 18:31:05.875397 Jun 12 18:31:06.125571 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 12 18:31:28.471457  Jun 12 18:31:57.691478 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 12 18:32:10.819453  Jun 12 18:32:10.891454  Jun 12 18:32:10.951400  €  Jun 12 18:32:11.107363 Initializing Intel(R) Boot Agent GE v1.5 Jun 12 18:32:11.167388 .85 PXE 2.1 Build 092 (WfM 2.0) Jun 12 18:32:11.227401  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 12 18:32:11.503399  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Jun 12 18:32:44.939415  Jun 12 18:32:44.999409 Intel(R) Boot Agent GE v1.5.85 Jun 12 18:32:45.167479 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 12 18:32:49.251549 PXELINU Jun 12 18:32:49.251566 X 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 12 18:32:49.263594 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 12 18:32:50.427405 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 12 18:32:56.079438 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian Jun 12 18:32:57.927477 .org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 12 18:32:57.951489 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=42708 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 12 18:32:57.999507 [ 0.000000] BIOS-provided physical RAM map: Jun 12 18:32:58.011488 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 12 18:32:58.011508 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 12 18:32:58.023494 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 12 18:32:58.023514 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 12 18:32:58.035499 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 12 18:32:58.047492 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 12 18:32:58.047513 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 12 18:32:58.059497 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 12 18:32:58.071491 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 12 18:32:58.071514 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 12 18:32:58.083495 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 12 18:32:58.095492 [ 0.000000] NX (Execute Disable) protection: active Jun 12 18:32:58.095514 [ 0.000000] SMBIOS 3.0.0 present. Jun 12 18:32:58.095526 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 12 18:32:58.107502 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 12 18:32:58.119493 [ 0.000000] tsc: Detected 1995.202 MHz processor Jun 12 18:32:58.119513 [ 0.001187] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 12 18:32:58.131488 [ 0.001391] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 12 18:32:58.131511 [ 0.002365] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 12 18:32:58.143494 [ 0.013442] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 12 18:32:58.143515 [ 0.013463] Using GB pages for direct mapping Jun 12 18:32:58.155491 [ 0.013661] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 12 18:32:58.155511 [ 0.013665] ACPI: Early table checksum verification disabled Jun 12 18:32:58.167492 [ 0.013668] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 12 18:32:58.167514 [ 0.013673] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:32:58.179435 [ 0.013680] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:32:58.191420 [ 0.013686] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 12 18:32:58.203417 [ 0.013690] ACPI: FACS 0x000000006FD6BF80 000040 Jun 12 18:32:58.203437 [ 0.013693] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:32:58.215417 [ 0.013697] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:32:58.227414 [ 0.013701] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:32:58.227441 [ 0.013706] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 12 18:32:58.239441 [ 0.013710] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 12 18:32:58.251444 [ 0.013714] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 12 18:32:58.263420 [ 0.013718] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:32:58.275411 [ 0.013722] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:32:58.275438 [ 0.013725] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:32:58.287425 [ 0.013729] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:32:58.299422 [ 0.013733] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 12 18:32:58.311426 [ 0.013737] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 12 18:32:58.323413 [ 0.013741] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:32:58.323440 [ 0.013744] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 12 18:32:58.335424 [ 0.013748] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 12 18:32:58.347419 [ 0.013752] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 12 18:32:58.359418 [ 0.013756] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:32:58.371410 [ 0.013760] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:32:58.371437 [ 0.013763] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:32:58.383423 [ 0.013767] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:32:58.395423 [ 0.013771] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:32:58.407416 [ 0.013774] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 12 18:32:58.407439 [ 0.013776] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 12 18:32:58.419420 [ 0.013777] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 12 18:32:58.431414 [ 0.013778] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 12 18:32:58.431437 [ 0.013780] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 12 18:32:58.443423 [ 0.013781] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 12 18:32:58.455415 [ 0.013782] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 12 18:32:58.455439 [ 0.013783] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 12 18:32:58.467421 [ 0.013784] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 12 18:32:58.479414 [ 0.013785] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 12 18:32:58.479438 [ 0.013786] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 12 18:32:58.491428 [ 0.013787] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 12 18:32:58.503412 [ 0.013788] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 12 18:32:58.503436 [ 0.013789] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 12 18:32:58.515418 [ 0.013790] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 12 18:32:58.527411 [ 0.013791] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 12 18:32:58.527435 [ 0.013792] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 12 18:32:58.539420 [ 0.013794] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 12 18:32:58.539444 [ 0.013795] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 12 18:32:58.551422 [ 0.013796] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 12 18:32:58.563415 [ 0.013797] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 12 18:32:58.563439 [ 0.013798] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 12 18:32:58.575424 [ 0.013799] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 12 18:32:58.587415 [ 0.013800] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 12 18:32:58.587439 [ 0.013831] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 12 18:32:58.599418 [ 0.013833] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 12 18:32:58.599437 [ 0.013834] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 12 18:32:58.611413 [ 0.013835] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 12 18:32:58.611440 [ 0.013836] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 12 18:32:58.611454 [ 0.013837] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 12 18:32:58.623418 [ 0.013838] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 12 18:32:58.623437 [ 0.013839] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 12 18:32:58.635420 [ 0.013840] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 12 18:32:58.635439 [ 0.013841] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 12 18:32:58.647413 [ 0.013843] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 12 18:32:58.647434 [ 0.013843] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 12 18:32:58.647446 [ 0.013844] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 12 18:32:58.659415 [ 0.013845] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 12 18:32:58.659435 [ 0.013847] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 12 18:32:58.671416 [ 0.013848] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 12 18:32:58.671436 [ 0.013848] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 12 18:32:58.671449 [ 0.013849] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 12 18:32:58.683418 [ 0.013850] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 12 18:32:58.683437 [ 0.013851] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 12 18:32:58.695418 [ 0.013852] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 12 18:32:58.695438 [ 0.013853] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 12 18:32:58.695450 [ 0.013854] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 12 18:32:58.707417 [ 0.013855] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 12 18:32:58.707436 [ 0.013855] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 12 18:32:58.719419 [ 0.013856] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 12 18:32:58.719439 [ 0.013857] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 12 18:32:58.731413 [ 0.013858] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 12 18:32:58.731433 [ 0.013859] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 12 18:32:58.731445 [ 0.013860] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 12 18:32:58.743418 [ 0.013861] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 12 18:32:58.743438 [ 0.013862] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 12 18:32:58.755411 [ 0.013863] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 12 18:32:58.755432 [ 0.013864] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 12 18:32:58.755444 [ 0.013865] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 12 18:32:58.767419 [ 0.013865] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 12 18:32:58.767439 [ 0.013866] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 12 18:32:58.779415 [ 0.013867] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 12 18:32:58.779435 [ 0.013868] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 12 18:32:58.791413 [ 0.013869] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 12 18:32:58.791434 [ 0.013870] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 12 18:32:58.791446 [ 0.013871] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 12 18:32:58.803416 [ 0.013872] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 12 18:32:58.803436 [ 0.013873] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 12 18:32:58.815415 [ 0.013873] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 12 18:32:58.815435 [ 0.013874] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 12 18:32:58.815448 [ 0.013875] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 12 18:32:58.827417 [ 0.013876] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 12 18:32:58.827436 [ 0.013877] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 12 18:32:58.839416 [ 0.013878] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 12 18:32:58.839436 [ 0.013879] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 12 18:32:58.839449 [ 0.013880] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 12 18:32:58.851418 [ 0.013881] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 12 18:32:58.851437 [ 0.013882] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 12 18:32:58.863416 [ 0.013883] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 12 18:32:58.863436 [ 0.013884] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 12 18:32:58.875414 [ 0.013894] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 12 18:32:58.875436 [ 0.013897] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 12 18:32:58.887416 [ 0.013899] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 12 18:32:58.887445 [ 0.013910] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 12 18:32:58.899422 [ 0.013924] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 12 18:32:58.911418 [ 0.013956] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 12 18:32:58.911440 [ 0.014355] Zone ranges: Jun 12 18:32:58.923414 [ 0.014356] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 12 18:32:58.923436 [ 0.014359] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 12 18:32:58.935418 [ 0.014361] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 12 18:32:58.935440 [ 0.014363] Device empty Jun 12 18:32:58.947413 [ 0.014364] Movable zone start for each node Jun 12 18:32:58.947433 [ 0.014368] Early memory node ranges Jun 12 18:32:58.947445 [ 0.014368] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 12 18:32:58.959418 [ 0.014370] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 12 18:32:58.959440 [ 0.014372] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 12 18:32:58.971420 [ 0.014377] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 12 18:32:58.983414 [ 0.014383] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 12 18:32:58.983437 [ 0.014387] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 12 18:32:58.995419 [ 0.014393] On node 0, zone DMA: 1 pages in unavailable ranges Jun 12 18:32:59.007430 [ 0.014484] On node 0, zone DMA: 102 pages in unavailable ranges Jun 12 18:32:59.007453 [ 0.021685] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 12 18:32:59.019415 [ 0.022373] ACPI: PM-Timer IO Port: 0x408 Jun 12 18:32:59.019435 [ 0.022390] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 12 18:32:59.031415 [ 0.022392] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 12 18:32:59.031437 [ 0.022393] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 12 18:32:59.043416 [ 0.022394] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 12 18:32:59.043439 [ 0.022395] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 12 18:32:59.055419 [ 0.022396] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 12 18:32:59.055441 [ 0.022397] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 12 18:32:59.067418 [ 0.022398] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 12 18:32:59.067440 [ 0.022399] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 12 18:32:59.079429 [ 0.022401] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 12 18:32:59.091419 [ 0.022402] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 12 18:32:59.091442 [ 0.022403] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 12 18:32:59.103413 [ 0.022404] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 12 18:32:59.103436 [ 0.022405] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 12 18:32:59.115420 [ 0.022406] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 12 18:32:59.115443 [ 0.022407] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 12 18:32:59.127417 [ 0.022408] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 12 18:32:59.127439 [ 0.022409] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 12 18:32:59.139420 [ 0.022410] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 12 18:32:59.139441 [ 0.022411] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 12 18:32:59.151420 [ 0.022412] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 12 18:32:59.163414 [ 0.022413] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 12 18:32:59.163437 [ 0.022414] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 12 18:32:59.175414 [ 0.022415] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 12 18:32:59.175436 [ 0.022416] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 12 18:32:59.187434 [ 0.022417] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 12 18:32:59.187456 [ 0.022418] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 12 18:32:59.199420 [ 0.022419] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 12 18:32:59.199442 [ 0.022420] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 12 18:32:59.211419 [ 0.022421] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 12 18:32:59.223414 [ 0.022422] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 12 18:32:59.223436 [ 0.022423] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 12 18:32:59.235416 [ 0.022424] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 12 18:32:59.235439 [ 0.022425] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 12 18:32:59.247417 [ 0.022426] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 12 18:32:59.247439 [ 0.022427] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 12 18:32:59.259419 [ 0.022428] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 12 18:32:59.259441 [ 0.022429] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 12 18:32:59.271421 [ 0.022430] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 12 18:32:59.271442 [ 0.022431] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 12 18:32:59.283445 [ 0.022432] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 12 18:32:59.295417 [ 0.022433] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 12 18:32:59.295440 [ 0.022434] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 12 18:32:59.307421 [ 0.022435] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 12 18:32:59.307443 [ 0.022436] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 12 18:32:59.319416 [ 0.022437] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 12 18:32:59.319439 [ 0.022438] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 12 18:32:59.331420 [ 0.022439] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 12 18:32:59.331441 [ 0.022440] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 12 18:32:59.343422 [ 0.022441] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 12 18:32:59.355414 [ 0.022442] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 12 18:32:59.355437 [ 0.022443] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 12 18:32:59.367415 [ 0.022444] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 12 18:32:59.367438 [ 0.022445] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 12 18:32:59.379415 [ 0.022446] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 12 18:32:59.379437 [ 0.022447] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 12 18:32:59.391418 [ 0.022457] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 12 18:32:59.391442 [ 0.022463] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 12 18:32:59.403423 [ 0.022468] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 12 18:32:59.415377 [ 0.022471] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 12 18:32:59.415399 [ 0.022473] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 12 18:32:59.427425 [ 0.022480] ACPI: Using ACPI (MADT) for SMP configuration information Jun 12 18:32:59.439413 [ 0.022481] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 12 18:32:59.439434 [ 0.022485] TSC deadline timer available Jun 12 18:32:59.439446 [ 0.022487] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 12 18:32:59.451419 [ 0.022504] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 12 18:32:59.463417 [ 0.022507] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 12 18:32:59.463443 [ 0.022508] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 12 18:32:59.475425 [ 0.022510] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 12 18:32:59.487425 [ 0.022512] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 12 18:32:59.487450 [ 0.022513] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 12 18:32:59.499436 [ 0.022514] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 12 18:32:59.511420 [ 0.022515] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 12 18:32:59.523420 [ 0.022516] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 12 18:32:59.523447 [ 0.022517] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 12 18:32:59.535420 [ 0.022518] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 12 18:32:59.547419 [ 0.022519] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 12 18:32:59.547444 [ 0.022522] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 12 18:32:59.559418 [ 0.022523] Booting paravirtualized kernel on bare hardware Jun 12 18:32:59.559439 [ 0.022526] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 12 18:32:59.571429 [ 0.028685] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 12 18:32:59.583428 [ 0.032989] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 12 18:32:59.595592 [ 0.033090] Fallback order for Node 0: 0 1 Jun 12 18:32:59.595612 [ 0.033094] Fallback order for Node 1: 1 0 Jun 12 18:32:59.607411 [ 0.033101] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 12 18:32:59.607436 [ 0.033103] Policy zone: Normal Jun 12 18:32:59.607447 [ 0.033104] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=42708 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 12 18:32:59.667423 [ 0.033492] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=42708 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 12 18:32:59.715425 [ 0.033520] random: crng init done Jun 12 18:32:59.727414 [ 0.033521] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 12 18:32:59.727438 [ 0.033523] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 12 18:32:59.739419 [ 0.033524] printk: log_buf_len min size: 131072 bytes Jun 12 18:32:59.739440 [ 0.034298] printk: log_buf_len: 524288 bytes Jun 12 18:32:59.751419 [ 0.034300] printk: early log buf free: 113024(86%) Jun 12 18:32:59.751439 [ 0.035127] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 12 18:32:59.763419 [ 0.035137] software IO TLB: area num 64. Jun 12 18:32:59.763439 [ 0.095321] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 12 18:32:59.787413 [ 0.095887] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 12 18:32:59.787437 [ 0.095922] Kernel/User page tables isolation: enabled Jun 12 18:32:59.799413 [ 0.095997] ftrace: allocating 40188 entries in 157 pages Jun 12 18:32:59.799434 [ 0.105342] ftrace: allocated 157 pages with 5 groups Jun 12 18:32:59.811415 [ 0.106297] Dynamic Preempt: voluntary Jun 12 18:32:59.811443 [ 0.106541] rcu: Preemptible hierarchical RCU implementation. Jun 12 18:32:59.811458 [ 0.106542] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 12 18:32:59.823422 [ 0.106545] Trampoline variant of Tasks RCU enabled. Jun 12 18:32:59.835414 [ 0.106546] Rude variant of Tasks RCU enabled. Jun 12 18:32:59.835434 [ 0.106546] Tracing variant of Tasks RCU enabled. Jun 12 18:32:59.835448 [ 0.106547] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 12 18:32:59.847427 [ 0.106550] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 12 18:32:59.859421 [ 0.112496] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 12 18:32:59.859443 [ 0.112766] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 12 18:32:59.871431 [ 0.117027] Console: colour VGA+ 80x25 Jun 12 18:32:59.871450 [ 2.066329] printk: console [ttyS0] enabled Jun 12 18:32:59.883480 [ 2.071135] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 12 18:32:59.895422 [ 2.083657] ACPI: Core revision 20220331 Jun 12 18:32:59.895442 [ 2.088345] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 12 18:32:59.907421 [ 2.098548] APIC: Switch to symmetric I/O mode setup Jun 12 18:32:59.919411 [ 2.104100] DMAR: Host address width 46 Jun 12 18:32:59.919431 [ 2.108386] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 12 18:32:59.919445 [ 2.114326] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 12 18:32:59.931425 [ 2.123266] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 12 18:32:59.943413 [ 2.129203] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 12 18:32:59.943439 [ 2.138142] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 12 18:32:59.955418 [ 2.145143] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 12 18:32:59.967417 [ 2.152143] DMAR: ATSR flags: 0x0 Jun 12 18:32:59.967436 [ 2.155848] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 12 18:32:59.967452 [ 2.162848] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 12 18:32:59.979420 [ 2.169848] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 12 18:32:59.991412 [ 2.176944] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 12 18:32:59.991436 [ 2.184042] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 12 18:33:00.003417 [ 2.191137] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 12 18:33:00.003438 [ 2.197169] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 12 18:33:00.015422 [ 2.197170] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 12 18:33:00.027411 [ 2.214545] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 12 18:33:00.027432 [ 2.220471] x2apic: IRQ remapping doesn't support X2APIC mode Jun 12 18:33:00.039419 [ 2.226892] Switched APIC routing to physical flat. Jun 12 18:33:00.039440 [ 2.233001] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 12 18:33:00.051378 [ 2.258554] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984f44a5d8, max_idle_ns: 881590786305 ns Jun 12 18:33:00.075426 [ 2.270305] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.40 BogoMIPS (lpj=7980808) Jun 12 18:33:00.087426 [ 2.274331] CPU0: Thermal monitoring enabled (TM1) Jun 12 18:33:00.099445 [ 2.278382] process: using mwait in idle threads Jun 12 18:33:00.099465 [ 2.282305] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 12 18:33:00.111746 [ 2.286303] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 12 18:33:00.111768 [ 2.290305] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 12 18:33:00.123456 [ 2.294307] Spectre V2 : Mitigation: Retpolines Jun 12 18:33:00.135595 [ 2.298303] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 12 18:33:00.135623 [ 2.302303] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 12 18:33:00.147420 [ 2.306303] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 12 18:33:00.159412 [ 2.310305] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 12 18:33:00.159439 [ 2.314304] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 12 18:33:00.171419 [ 2.318306] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 12 18:33:00.183417 [ 2.322308] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 12 18:33:00.183439 [ 2.326303] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 12 18:33:00.195420 [ 2.330303] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 12 18:33:00.207416 [ 2.334308] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 12 18:33:00.207441 [ 2.338303] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 12 18:33:00.219418 [ 2.342303] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 12 18:33:00.219441 [ 2.346304] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 12 18:33:00.231424 [ 2.350303] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 12 18:33:00.243388 [ 2.373725] Freeing SMP alternatives memory: 36K Jun 12 18:33:00.267461 [ 2.374304] pid_max: default: 57344 minimum: 448 Jun 12 18:33:00.267481 [ 2.378414] LSM: Security Framework initializing Jun 12 18:33:00.279413 [ 2.382333] landlock: Up and running. Jun 12 18:33:00.279432 [ 2.386303] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 12 18:33:00.291412 [ 2.390344] AppArmor: AppArmor initialized Jun 12 18:33:00.291432 [ 2.394305] TOMOYO Linux initialized Jun 12 18:33:00.291444 [ 2.398308] LSM support for eBPF active Jun 12 18:33:00.303370 [ 2.422994] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 12 18:33:00.327390 [ 2.437585] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 12 18:33:00.339416 [ 2.438632] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:33:00.351424 [ 2.442597] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:33:00.363418 [ 2.451398] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 12 18:33:00.375423 [ 2.454563] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 18:33:00.387417 [ 2.458304] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 18:33:00.387439 [ 2.462338] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 18:33:00.399462 [ 2.466303] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 18:33:00.411453 [ 2.470329] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 18:33:00.411479 [ 2.474303] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 18:33:00.423420 [ 2.478322] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 12 18:33:00.435416 [ 2.482305] ... version: 3 Jun 12 18:33:00.435435 [ 2.486303] ... bit width: 48 Jun 12 18:33:00.447412 [ 2.490303] ... generic registers: 4 Jun 12 18:33:00.447431 [ 2.494303] ... value mask: 0000ffffffffffff Jun 12 18:33:00.447445 [ 2.498303] ... max period: 00007fffffffffff Jun 12 18:33:00.459424 [ 2.502303] ... fixed-purpose events: 3 Jun 12 18:33:00.459444 [ 2.506303] ... event mask: 000000070000000f Jun 12 18:33:00.471412 [ 2.510485] signal: max sigframe size: 1776 Jun 12 18:33:00.471432 [ 2.514323] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 12 18:33:00.483430 [ 2.518330] rcu: Hierarchical SRCU implementation. Jun 12 18:33:00.483451 [ 2.522303] rcu: Max phase no-delay instances is 1000. Jun 12 18:33:00.495373 [ 2.532130] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 12 18:33:00.507412 [ 2.535158] smp: Bringing up secondary CPUs ... Jun 12 18:33:00.507432 [ 2.538448] x86: Booting SMP configuration: Jun 12 18:33:00.519385 [ 2.542307] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 12 18:33:00.555402 [ 2.566306] .... node #1, CPUs: #14 Jun 12 18:33:00.555422 [ 2.061498] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 12 18:33:00.567368 [ 2.662436] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 12 18:33:00.699402 [ 2.690305] .... node #0, CPUs: #28 Jun 12 18:33:00.699422 [ 2.691908] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 12 18:33:00.711426 [ 2.698306] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 12 18:33:00.735420 [ 2.702304] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 12 18:33:00.747417 [ 2.706482] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 12 18:33:00.783382 [ 2.734305] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 12 18:33:00.819421 [ 2.760046] smp: Brought up 2 nodes, 56 CPUs Jun 12 18:33:00.819441 [ 2.766304] smpboot: Max logical packages: 2 Jun 12 18:33:00.831408 [ 2.770305] smpboot: Total of 56 processors activated (223512.07 BogoMIPS) Jun 12 18:33:00.831432 [ 2.886408] node 0 deferred pages initialised in 108ms Jun 12 18:33:00.975396 [ 2.894322] node 1 deferred pages initialised in 116ms Jun 12 18:33:00.987394 [ 2.905841] devtmpfs: initialized Jun 12 18:33:00.999412 [ 2.906365] x86/mm: Memory block size: 2048MB Jun 12 18:33:00.999432 [ 2.910982] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 12 18:33:01.011421 [ 2.914506] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 12 18:33:01.023420 [ 2.918616] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:33:01.035410 [ 2.922535] pinctrl core: initialized pinctrl subsystem Jun 12 18:33:01.035431 [ 2.928390] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 12 18:33:01.047411 [ 2.931713] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 12 18:33:01.059408 [ 2.935174] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 12 18:33:01.059435 [ 2.939180] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 12 18:33:01.071431 [ 2.942314] audit: initializing netlink subsys (disabled) Jun 12 18:33:01.083416 [ 2.946328] audit: type=2000 audit(1718217177.776:1): state=initialized audit_enabled=0 res=1 Jun 12 18:33:01.095413 [ 2.946500] thermal_sys: Registered thermal governor 'fair_share' Jun 12 18:33:01.095436 [ 2.950307] thermal_sys: Registered thermal governor 'bang_bang' Jun 12 18:33:01.107416 [ 2.954304] thermal_sys: Registered thermal governor 'step_wise' Jun 12 18:33:01.107438 [ 2.958304] thermal_sys: Registered thermal governor 'user_space' Jun 12 18:33:01.119416 [ 2.962303] thermal_sys: Registered thermal governor 'power_allocator' Jun 12 18:33:01.119438 [ 2.966342] cpuidle: using governor ladder Jun 12 18:33:01.131415 [ 2.978304] cpuidle: using governor menu Jun 12 18:33:01.131434 [ 2.982413] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 12 18:33:01.143420 [ 2.986305] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 12 18:33:01.155417 [ 2.990448] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 12 18:33:01.155445 [ 2.994305] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 12 18:33:01.167422 [ 2.998324] PCI: Using configuration type 1 for base access Jun 12 18:33:01.179392 [ 3.004033] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 12 18:33:01.179415 [ 3.007432] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 12 18:33:01.191432 [ 3.018377] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 12 18:33:01.203423 [ 3.026305] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 12 18:33:01.215416 [ 3.030304] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 12 18:33:01.215440 [ 3.038303] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 12 18:33:01.227412 [ 3.046533] ACPI: Added _OSI(Module Device) Jun 12 18:33:01.227432 [ 3.050305] ACPI: Added _OSI(Processor Device) Jun 12 18:33:01.239419 [ 3.058304] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 12 18:33:01.239440 [ 3.062304] ACPI: Added _OSI(Processor Aggregator Device) Jun 12 18:33:01.251510 [ 3.114035] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 12 18:33:01.299478 [ 3.121909] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 12 18:33:01.311455 [ 3.135095] ACPI: Dynamic OEM Table Load: Jun 12 18:33:01.323498 [ 3.167459] ACPI: Interpreter enabled Jun 12 18:33:01.359492 [ 3.174320] ACPI: PM: (supports S0 S5) Jun 12 18:33:01.359511 [ 3.178304] ACPI: Using IOAPIC for interrupt routing Jun 12 18:33:01.371488 [ 3.182404] HEST: Table parsing has been initialized. Jun 12 18:33:01.371510 [ 3.190962] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 12 18:33:01.383495 [ 3.198309] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 12 18:33:01.395489 [ 3.206303] PCI: Using E820 reservations for host bridge windows Jun 12 18:33:01.395511 [ 3.215076] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 12 18:33:01.407451 [ 3.262840] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 12 18:33:01.455489 [ 3.266308] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:33:01.467523 [ 3.280273] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 18:33:01.467550 [ 3.287221] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 18:33:01.479558 [ 3.298304] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:33:01.491496 [ 3.306351] PCI host bridge to bus 0000:ff Jun 12 18:33:01.491516 [ 3.310304] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 12 18:33:01.503494 [ 3.318306] pci_bus 0000:ff: root bus resource [bus ff] Jun 12 18:33:01.503515 [ 3.326319] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 12 18:33:01.515491 [ 3.330374] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 12 18:33:01.527425 [ 3.338356] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 12 18:33:01.527447 [ 3.346369] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 12 18:33:01.539414 [ 3.354352] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 12 18:33:01.539435 [ 3.358356] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 12 18:33:01.551417 [ 3.366374] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 12 18:33:01.551439 [ 3.374349] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 12 18:33:01.563419 [ 3.378350] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 12 18:33:01.575417 [ 3.386354] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 12 18:33:01.575440 [ 3.394351] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 12 18:33:01.587422 [ 3.398349] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 12 18:33:01.587452 [ 3.406349] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 12 18:33:01.599414 [ 3.414348] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 12 18:33:01.599436 [ 3.418359] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 12 18:33:01.611420 [ 3.426349] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 12 18:33:01.611442 [ 3.434349] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 12 18:33:01.623418 [ 3.438350] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 12 18:33:01.635412 [ 3.446353] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 12 18:33:01.635434 [ 3.454349] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 12 18:33:01.647412 [ 3.462349] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 12 18:33:01.647434 [ 3.466349] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 12 18:33:01.659415 [ 3.474359] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 12 18:33:01.659437 [ 3.482350] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 12 18:33:01.671420 [ 3.486351] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 12 18:33:01.683410 [ 3.494348] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 12 18:33:01.683432 [ 3.502350] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 12 18:33:01.695414 [ 3.506349] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 12 18:33:01.695437 [ 3.514351] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 12 18:33:01.707419 [ 3.522349] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 12 18:33:01.707441 [ 3.526357] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 12 18:33:01.719417 [ 3.534350] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 12 18:33:01.719439 [ 3.542351] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 12 18:33:01.731419 [ 3.546351] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 12 18:33:01.743411 [ 3.554349] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 12 18:33:01.743434 [ 3.562350] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 12 18:33:01.755414 [ 3.570350] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 12 18:33:01.755436 [ 3.574339] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 12 18:33:01.767418 [ 3.582360] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 12 18:33:01.767439 [ 3.590337] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 12 18:33:01.779421 [ 3.594358] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 12 18:33:01.791413 [ 3.602396] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 12 18:33:01.791436 [ 3.610373] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 12 18:33:01.803415 [ 3.614366] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 12 18:33:01.803437 [ 3.622368] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 12 18:33:01.815416 [ 3.630352] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 12 18:33:01.815438 [ 3.634368] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 12 18:33:01.827418 [ 3.642367] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 12 18:33:01.827440 [ 3.650368] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 12 18:33:01.839419 [ 3.654366] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 12 18:33:01.851411 [ 3.662368] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 12 18:33:01.851433 [ 3.670352] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 12 18:33:01.863413 [ 3.678352] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 12 18:33:01.863435 [ 3.682353] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 12 18:33:01.875420 [ 3.690366] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 12 18:33:01.875442 [ 3.698402] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 12 18:33:01.887426 [ 3.702368] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 12 18:33:01.899408 [ 3.710367] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 12 18:33:01.899430 [ 3.718368] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 12 18:33:01.911414 [ 3.722352] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 12 18:33:01.911436 [ 3.730356] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 12 18:33:01.923412 [ 3.738401] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 12 18:33:01.923433 [ 3.742378] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 12 18:33:01.935419 [ 3.750368] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 12 18:33:01.947408 [ 3.758367] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 12 18:33:01.947431 [ 3.766353] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 12 18:33:01.959415 [ 3.770352] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 12 18:33:01.959437 [ 3.778353] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 12 18:33:01.971413 [ 3.786363] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 12 18:33:01.971435 [ 3.790352] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 12 18:33:01.983418 [ 3.798364] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 12 18:33:01.983440 [ 3.806354] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 12 18:33:01.995422 [ 3.810339] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 12 18:33:02.007412 [ 3.818359] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 12 18:33:02.007434 [ 3.826352] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 12 18:33:02.019412 [ 3.830438] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 12 18:33:02.019435 [ 3.838306] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:33:02.031421 [ 3.850780] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 18:33:02.043415 [ 3.859224] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 18:33:02.055416 [ 3.866306] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:33:02.055442 [ 3.874346] PCI host bridge to bus 0000:7f Jun 12 18:33:02.067417 [ 3.882304] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 12 18:33:02.067440 [ 3.890304] pci_bus 0000:7f: root bus resource [bus 7f] Jun 12 18:33:02.079417 [ 3.894314] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 12 18:33:02.079439 [ 3.902360] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 12 18:33:02.091421 [ 3.906358] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 12 18:33:02.103413 [ 3.914380] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 12 18:33:02.103435 [ 3.922359] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 12 18:33:02.115417 [ 3.926360] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 12 18:33:02.115439 [ 3.934371] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 12 18:33:02.127414 [ 3.942352] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 12 18:33:02.127436 [ 3.950360] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 12 18:33:02.139418 [ 3.954352] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 12 18:33:02.151412 [ 3.962354] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 12 18:33:02.151434 [ 3.970360] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 12 18:33:02.163414 [ 3.974353] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 12 18:33:02.163436 [ 3.982354] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 12 18:33:02.175415 [ 3.990353] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 12 18:33:02.175436 [ 3.994364] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 12 18:33:02.187416 [ 4.002358] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 12 18:33:02.187445 [ 4.010354] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 12 18:33:02.199422 [ 4.014353] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 12 18:33:02.211411 [ 4.022362] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 12 18:33:02.211433 [ 4.030353] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 12 18:33:02.223414 [ 4.034352] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 12 18:33:02.223436 [ 4.042354] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 12 18:33:02.235417 [ 4.050353] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 12 18:33:02.235438 [ 4.058355] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 12 18:33:02.247419 [ 4.062352] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 12 18:33:02.259409 [ 4.070352] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 12 18:33:02.259431 [ 4.078364] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 12 18:33:02.271414 [ 4.082353] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 12 18:33:02.271436 [ 4.090353] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 12 18:33:02.283416 [ 4.098354] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 12 18:33:02.283437 [ 4.102356] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 12 18:33:02.295419 [ 4.110354] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 12 18:33:02.295441 [ 4.118355] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 12 18:33:02.307420 [ 4.122352] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 12 18:33:02.319411 [ 4.130362] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 12 18:33:02.319433 [ 4.138358] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 12 18:33:02.331415 [ 4.146338] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 12 18:33:02.331437 [ 4.150356] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 12 18:33:02.343418 [ 4.158339] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 12 18:33:02.343439 [ 4.166368] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 12 18:33:02.355420 [ 4.170405] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 12 18:33:02.367409 [ 4.178372] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 12 18:33:02.367431 [ 4.186383] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 12 18:33:02.379426 [ 4.190371] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 12 18:33:02.379448 [ 4.198355] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 12 18:33:02.391418 [ 4.206358] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 12 18:33:02.391440 [ 4.210374] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 12 18:33:02.403418 [ 4.218372] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 12 18:33:02.415409 [ 4.226372] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 12 18:33:02.415432 [ 4.230372] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 12 18:33:02.427411 [ 4.238364] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 12 18:33:02.427433 [ 4.246355] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 12 18:33:02.439414 [ 4.254361] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 12 18:33:02.439436 [ 4.258361] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 12 18:33:02.451427 [ 4.266399] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 12 18:33:02.451448 [ 4.274373] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 12 18:33:02.463419 [ 4.278375] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 12 18:33:02.475421 [ 4.286372] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 12 18:33:02.475443 [ 4.294366] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 12 18:33:02.487413 [ 4.298359] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 12 18:33:02.487435 [ 4.306407] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 12 18:33:02.499422 [ 4.314373] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 12 18:33:02.499444 [ 4.318377] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 12 18:33:02.511409 [ 4.326373] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 12 18:33:02.523410 [ 4.334356] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 12 18:33:02.523432 [ 4.342356] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 12 18:33:02.535423 [ 4.346363] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 12 18:33:02.535445 [ 4.354370] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 12 18:33:02.547416 [ 4.362354] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 12 18:33:02.547437 [ 4.366353] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 12 18:33:02.559416 [ 4.374355] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 12 18:33:02.559438 [ 4.382341] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 12 18:33:02.571419 [ 4.386359] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 12 18:33:02.583411 [ 4.394356] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 12 18:33:02.583433 [ 4.416307] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 12 18:33:02.607423 [ 4.422307] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:33:02.619425 [ 4.430630] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 18:33:02.619450 [ 4.442921] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 18:33:02.631421 [ 4.450304] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:33:02.643418 [ 4.459003] PCI host bridge to bus 0000:00 Jun 12 18:33:02.643436 [ 4.466305] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 12 18:33:02.655420 [ 4.470304] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 12 18:33:02.667418 [ 4.478305] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 12 18:33:02.667443 [ 4.486304] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 12 18:33:02.679424 [ 4.498304] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 12 18:33:02.691418 [ 4.506304] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 12 18:33:02.691438 [ 4.510333] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 12 18:33:02.703416 [ 4.518454] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 12 18:33:02.715410 [ 4.526364] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.715433 [ 4.530445] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 12 18:33:02.727416 [ 4.538364] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.727438 [ 4.546443] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 12 18:33:02.739415 [ 4.554362] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.739436 [ 4.558444] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 12 18:33:02.751417 [ 4.566362] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.751439 [ 4.574442] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 12 18:33:02.763417 [ 4.578362] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.775411 [ 4.586427] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 12 18:33:02.775433 [ 4.594401] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 12 18:33:02.787415 [ 4.602443] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 12 18:33:02.787437 [ 4.606389] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 12 18:33:02.799418 [ 4.614311] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 12 18:33:02.799439 [ 4.622417] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 12 18:33:02.811434 [ 4.626509] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 12 18:33:02.823419 [ 4.634317] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 12 18:33:02.823440 [ 4.642311] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 12 18:33:02.835415 [ 4.646310] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 12 18:33:02.835436 [ 4.654311] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 12 18:33:02.847414 [ 4.658311] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 12 18:33:02.847435 [ 4.666312] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 12 18:33:02.859414 [ 4.674346] pci 0000:00:11.4: PME# supported from D3hot Jun 12 18:33:02.859435 [ 4.678398] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 12 18:33:02.871418 [ 4.686320] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 12 18:33:02.883414 [ 4.694367] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.883436 [ 4.702381] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 12 18:33:02.895413 [ 4.706320] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 12 18:33:02.895438 [ 4.714367] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.907418 [ 4.722395] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 12 18:33:02.919412 [ 4.730320] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 12 18:33:02.919435 [ 4.734390] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.931417 [ 4.742397] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 12 18:33:02.931439 [ 4.750385] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.955765 [ 4.758330] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 12 18:33:02.955792 [ 4.762305] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 12 18:33:02.955826 [ 4.770409] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 12 18:33:02.955840 [ 4.774387] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.967421 [ 4.782323] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 12 18:33:02.967441 [ 4.790306] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 12 18:33:02.979420 [ 4.794406] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 12 18:33:02.991415 [ 4.802319] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 12 18:33:02.991437 [ 4.810390] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:03.003416 [ 4.818400] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 12 18:33:03.003438 [ 4.822501] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 12 18:33:03.015420 [ 4.830319] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 12 18:33:03.015441 [ 4.838310] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 12 18:33:03.027419 [ 4.842309] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 12 18:33:03.039433 [ 4.850311] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 12 18:33:03.039456 [ 4.854310] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 12 18:33:03.051410 [ 4.862310] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 12 18:33:03.051433 [ 4.870357] pci 0000:00:1f.2: PME# supported from D3hot Jun 12 18:33:03.063413 [ 4.874595] acpiphp: Slot [0] registered Jun 12 18:33:03.063433 [ 4.878348] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 12 18:33:03.075415 [ 4.886316] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 12 18:33:03.075437 [ 4.894317] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 12 18:33:03.087415 [ 4.898310] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 12 18:33:03.087437 [ 4.906322] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 12 18:33:03.099415 [ 4.914375] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:03.099437 [ 4.918330] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 12 18:33:03.111434 [ 4.930304] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 12 18:33:03.123423 [ 4.942316] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 12 18:33:03.135421 [ 4.950303] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 12 18:33:03.147416 [ 4.962487] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 12 18:33:03.147438 [ 4.970315] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 12 18:33:03.159423 [ 4.974316] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 12 18:33:03.171419 [ 4.982310] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 12 18:33:03.171441 [ 4.990322] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 12 18:33:03.183413 [ 4.994372] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 12 18:33:03.183434 [ 5.002326] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 12 18:33:03.195424 [ 5.010303] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 12 18:33:03.207424 [ 5.022317] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 12 18:33:03.219418 [ 5.034303] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 12 18:33:03.231416 [ 5.046454] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 12 18:33:03.231438 [ 5.050305] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 12 18:33:03.243419 [ 5.058305] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 12 18:33:03.255410 [ 5.066306] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 18:33:03.255438 [ 5.074458] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 12 18:33:03.267415 [ 5.078456] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 12 18:33:03.267436 [ 5.086472] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 12 18:33:03.279416 [ 5.090312] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 12 18:33:03.279437 [ 5.098311] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 12 18:33:03.291431 [ 5.106310] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 12 18:33:03.303417 [ 5.114312] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 12 18:33:03.303440 [ 5.122307] pci 0000:05:00.0: enabling Extended Tags Jun 12 18:33:03.315416 [ 5.126316] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 12 18:33:03.327414 [ 5.138304] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 12 18:33:03.327438 [ 5.146336] pci 0000:05:00.0: supports D1 D2 Jun 12 18:33:03.339456 [ 5.150396] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 12 18:33:03.339477 [ 5.158305] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 12 18:33:03.351413 [ 5.162305] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 12 18:33:03.351436 [ 5.170458] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 12 18:33:03.363415 [ 5.178345] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 12 18:33:03.363436 [ 5.182379] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 12 18:33:03.375417 [ 5.190329] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 12 18:33:03.375438 [ 5.194317] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 12 18:33:03.387419 [ 5.202317] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 12 18:33:03.399412 [ 5.210359] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 12 18:33:03.399434 [ 5.218329] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 12 18:33:03.411420 [ 5.226476] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 12 18:33:03.423408 [ 5.234308] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 12 18:33:03.423440 [ 5.239102] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 12 18:33:03.435418 [ 5.246307] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:33:03.447407 [ 5.258624] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 18:33:03.447433 [ 5.266903] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 18:33:03.459424 [ 5.274306] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:33:03.471418 [ 5.286619] PCI host bridge to bus 0000:80 Jun 12 18:33:03.471438 [ 5.290305] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 12 18:33:03.483417 [ 5.298304] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 12 18:33:03.495420 [ 5.306303] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 12 18:33:03.495445 [ 5.314304] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 12 18:33:03.507416 [ 5.322326] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 12 18:33:03.507437 [ 5.326358] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:03.519421 [ 5.334434] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 12 18:33:03.531409 [ 5.342391] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 12 18:33:03.531431 [ 5.346419] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 12 18:33:03.543421 [ 5.354392] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 12 18:33:03.543443 [ 5.362310] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 12 18:33:03.555415 [ 5.370545] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 12 18:33:03.555436 [ 5.374778] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 12 18:33:03.567419 [ 5.382356] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 12 18:33:03.567441 [ 5.390353] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 12 18:33:03.579420 [ 5.394354] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 12 18:33:03.591426 [ 5.402353] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 12 18:33:03.591448 [ 5.410303] ACPI: PCI: Interrupt link LNKE disabled Jun 12 18:33:03.603414 [ 5.414352] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 12 18:33:03.603436 [ 5.422303] ACPI: PCI: Interrupt link LNKF disabled Jun 12 18:33:03.615414 [ 5.426352] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 12 18:33:03.615436 [ 5.434304] ACPI: PCI: Interrupt link LNKG disabled Jun 12 18:33:03.627414 [ 5.438352] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 12 18:33:03.627436 [ 5.446304] ACPI: PCI: Interrupt link LNKH disabled Jun 12 18:33:03.639413 [ 5.450646] iommu: Default domain type: Translated Jun 12 18:33:03.639433 [ 5.454305] iommu: DMA domain TLB invalidation policy: lazy mode Jun 12 18:33:03.651414 [ 5.462427] pps_core: LinuxPPS API ver. 1 registered Jun 12 18:33:03.651435 [ 5.470306] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 12 18:33:03.663422 [ 5.478312] PTP clock support registered Jun 12 18:33:03.663441 [ 5.482324] EDAC MC: Ver: 3.0.0 Jun 12 18:33:03.675409 [ 5.486423] NetLabel: Initializing Jun 12 18:33:03.675427 [ 5.490217] NetLabel: domain hash size = 128 Jun 12 18:33:03.675440 [ 5.494304] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 12 18:33:03.687424 [ 5.502322] NetLabel: unlabeled traffic allowed by default Jun 12 18:33:03.687445 [ 5.506304] PCI: Using ACPI for IRQ routing Jun 12 18:33:03.699395 [ 5.519004] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 12 18:33:03.711419 [ 5.522302] pci 0000:08:00.0: vgaarb: bridge control possible Jun 12 18:33:03.711440 [ 5.522302] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 12 18:33:03.723422 [ 5.542305] vgaarb: loaded Jun 12 18:33:03.723446 [ 5.545434] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 12 18:33:03.735422 [ 5.550304] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 12 18:33:03.747402 [ 5.560474] clocksource: Switched to clocksource tsc-early Jun 12 18:33:03.747423 [ 5.564756] VFS: Disk quotas dquot_6.6.0 Jun 12 18:33:03.759413 [ 5.569176] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 12 18:33:03.759437 [ 5.577052] AppArmor: AppArmor Filesystem Enabled Jun 12 18:33:03.771414 [ 5.582330] pnp: PnP ACPI init Jun 12 18:33:03.771432 [ 5.586186] system 00:01: [io 0x0500-0x057f] has been reserved Jun 12 18:33:03.783413 [ 5.592800] system 00:01: [io 0x0400-0x047f] has been reserved Jun 12 18:33:03.783435 [ 5.599409] system 00:01: [io 0x0580-0x059f] has been reserved Jun 12 18:33:03.795430 [ 5.606016] system 00:01: [io 0x0600-0x061f] has been reserved Jun 12 18:33:03.795452 [ 5.612623] system 00:01: [io 0x0880-0x0883] has been reserved Jun 12 18:33:03.807416 [ 5.619230] system 00:01: [io 0x0800-0x081f] has been reserved Jun 12 18:33:03.807438 [ 5.625839] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 12 18:33:03.819420 [ 5.633215] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 12 18:33:03.831415 [ 5.640603] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 12 18:33:03.831438 [ 5.647988] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 12 18:33:03.843417 [ 5.655364] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 12 18:33:03.843439 [ 5.662750] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 12 18:33:03.855421 [ 5.670136] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 12 18:33:03.867390 [ 5.678439] pnp: PnP ACPI: found 4 devices Jun 12 18:33:03.867410 [ 5.689279] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 12 18:33:03.879422 [ 5.699309] NET: Registered PF_INET protocol family Jun 12 18:33:03.891414 [ 5.705365] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 12 18:33:03.903612 [ 5.718804] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 12 18:33:03.915591 [ 5.728751] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 12 18:33:03.927415 [ 5.738580] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 12 18:33:03.939404 [ 5.749782] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 12 18:33:03.939430 [ 5.758490] TCP: Hash tables configured (established 524288 bind 65536) Jun 12 18:33:03.951417 [ 5.766602] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 12 18:33:03.963413 [ 5.775809] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:33:03.975405 [ 5.784085] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:33:03.975431 [ 5.792699] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 12 18:33:03.987417 [ 5.799025] NET: Registered PF_XDP protocol family Jun 12 18:33:03.987437 [ 5.804433] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 12 18:33:03.999415 [ 5.810270] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 12 18:33:03.999437 [ 5.817073] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 12 18:33:04.011426 [ 5.824655] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 18:33:04.023416 [ 5.833883] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 12 18:33:04.023437 [ 5.839428] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 12 18:33:04.035415 [ 5.844975] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 12 18:33:04.035436 [ 5.850515] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 12 18:33:04.047423 [ 5.857320] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 12 18:33:04.047454 [ 5.864900] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 12 18:33:04.059416 [ 5.870445] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 12 18:33:04.059436 [ 5.875996] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 12 18:33:04.071419 [ 5.881539] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 12 18:33:04.071442 [ 5.889122] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 12 18:33:04.083416 [ 5.896021] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 12 18:33:04.083439 [ 5.902919] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 12 18:33:04.095428 [ 5.910594] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 12 18:33:04.107416 [ 5.918260] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 12 18:33:04.107441 [ 5.926518] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 12 18:33:04.119422 [ 5.932740] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 12 18:33:04.131411 [ 5.939735] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 18:33:04.131437 [ 5.948382] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 12 18:33:04.143419 [ 5.954600] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 12 18:33:04.143441 [ 5.961597] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 12 18:33:04.155415 [ 5.968702] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 12 18:33:04.155436 [ 5.974249] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 12 18:33:04.167420 [ 5.981147] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 12 18:33:04.179415 [ 5.988823] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 12 18:33:04.179439 [ 5.997383] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 12 18:33:04.191392 [ 6.029608] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23766 usecs Jun 12 18:33:04.227379 [ 6.061617] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23175 usecs Jun 12 18:33:04.251414 [ 6.069895] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 12 18:33:04.263409 [ 6.077094] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 12 18:33:04.275414 [ 6.085017] DMAR: No SATC found Jun 12 18:33:04.275432 [ 6.085049] Trying to unpack rootfs image as initramfs... Jun 12 18:33:04.275447 [ 6.088524] DMAR: dmar0: Using Queued invalidation Jun 12 18:33:04.287419 [ 6.088534] DMAR: dmar1: Using Queued invalidation Jun 12 18:33:04.287439 [ 6.105395] pci 0000:80:02.0: Adding to iommu group 0 Jun 12 18:33:04.299420 [ 6.111863] pci 0000:ff:08.0: Adding to iommu group 1 Jun 12 18:33:04.299441 [ 6.117540] pci 0000:ff:08.2: Adding to iommu group 1 Jun 12 18:33:04.311419 [ 6.123216] pci 0000:ff:08.3: Adding to iommu group 2 Jun 12 18:33:04.311439 [ 6.128943] pci 0000:ff:09.0: Adding to iommu group 3 Jun 12 18:33:04.323415 [ 6.134616] pci 0000:ff:09.2: Adding to iommu group 3 Jun 12 18:33:04.323436 [ 6.140289] pci 0000:ff:09.3: Adding to iommu group 4 Jun 12 18:33:04.335412 [ 6.146071] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 12 18:33:04.335432 [ 6.151742] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 12 18:33:04.347416 [ 6.157413] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 12 18:33:04.347437 [ 6.163089] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 12 18:33:04.359412 [ 6.168980] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 12 18:33:04.359433 [ 6.174652] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 12 18:33:04.371411 [ 6.180324] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 12 18:33:04.371433 [ 6.185998] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 12 18:33:04.383408 [ 6.191661] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 12 18:33:04.383430 [ 6.197335] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 12 18:33:04.383444 [ 6.203010] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 12 18:33:04.395414 [ 6.208681] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 12 18:33:04.395443 [ 6.214517] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 12 18:33:04.411678 [ 6.220191] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 12 18:33:04.411699 [ 6.225866] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 12 18:33:04.411712 [ 6.231541] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 12 18:33:04.423435 [ 6.237215] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 12 18:33:04.423461 [ 6.242892] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 12 18:33:04.435705 [ 6.248758] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 12 18:33:04.435717 [ 6.254429] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 12 18:33:04.447387 [ 6.260104] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 12 18:33:04.447403 [ 6.265780] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 12 18:33:04.463387 [ 6.271453] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 12 18:33:04.463399 [ 6.277129] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 12 18:33:04.463406 [ 6.282804] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 12 18:33:04.475364 [ 6.288612] pci 0000:ff:10.0: Adding to iommu group 9 Jun 12 18:33:04.475375 [ 6.294287] pci 0000:ff:10.1: Adding to iommu group 9 Jun 12 18:33:04.487422 [ 6.299963] pci 0000:ff:10.5: Adding to iommu group 9 Jun 12 18:33:04.487432 [ 6.305641] pci 0000:ff:10.6: Adding to iommu group 9 Jun 12 18:33:04.499401 [ 6.311317] pci 0000:ff:10.7: Adding to iommu group 9 Jun 12 18:33:04.499410 [ 6.317103] pci 0000:ff:12.0: Adding to iommu group 10 Jun 12 18:33:04.511419 [ 6.322876] pci 0000:ff:12.1: Adding to iommu group 10 Jun 12 18:33:04.511429 [ 6.328649] pci 0000:ff:12.4: Adding to iommu group 10 Jun 12 18:33:04.523406 [ 6.334421] pci 0000:ff:12.5: Adding to iommu group 10 Jun 12 18:33:04.523416 [ 6.340195] pci 0000:ff:13.0: Adding to iommu group 11 Jun 12 18:33:04.535406 [ 6.345966] pci 0000:ff:13.1: Adding to iommu group 12 Jun 12 18:33:04.535416 [ 6.351730] pci 0000:ff:13.2: Adding to iommu group 13 Jun 12 18:33:04.547419 [ 6.357507] pci 0000:ff:13.3: Adding to iommu group 14 Jun 12 18:33:04.547429 [ 6.363333] pci 0000:ff:13.6: Adding to iommu group 15 Jun 12 18:33:04.559456 [ 6.369108] pci 0000:ff:13.7: Adding to iommu group 15 Jun 12 18:33:04.559466 [ 6.374879] pci 0000:ff:14.0: Adding to iommu group 16 Jun 12 18:33:04.571431 [ 6.380652] pci 0000:ff:14.1: Adding to iommu group 17 Jun 12 18:33:04.571442 [ 6.386422] pci 0000:ff:14.2: Adding to iommu group 18 Jun 12 18:33:04.583412 [ 6.392183] pci 0000:ff:14.3: Adding to iommu group 19 Jun 12 18:33:04.583423 [ 6.398066] pci 0000:ff:14.4: Adding to iommu group 20 Jun 12 18:33:04.595453 [ 6.403834] pci 0000:ff:14.5: Adding to iommu group 20 Jun 12 18:33:04.595463 [ 6.409613] pci 0000:ff:14.6: Adding to iommu group 20 Jun 12 18:33:04.595470 [ 6.415390] pci 0000:ff:14.7: Adding to iommu group 20 Jun 12 18:33:04.607404 [ 6.421160] pci 0000:ff:16.0: Adding to iommu group 21 Jun 12 18:33:04.607414 [ 6.426931] pci 0000:ff:16.1: Adding to iommu group 22 Jun 12 18:33:04.619432 [ 6.432693] pci 0000:ff:16.2: Adding to iommu group 23 Jun 12 18:33:04.619442 [ 6.438462] pci 0000:ff:16.3: Adding to iommu group 24 Jun 12 18:33:04.631449 [ 6.444287] pci 0000:ff:16.6: Adding to iommu group 25 Jun 12 18:33:04.631459 [ 6.450069] pci 0000:ff:16.7: Adding to iommu group 25 Jun 12 18:33:04.643430 [ 6.455850] pci 0000:ff:17.0: Adding to iommu group 26 Jun 12 18:33:04.643440 [ 6.461620] pci 0000:ff:17.1: Adding to iommu group 27 Jun 12 18:33:04.655393 [ 6.467396] pci 0000:ff:17.2: Adding to iommu group 28 Jun 12 18:33:04.655403 [ 6.473167] pci 0000:ff:17.3: Adding to iommu group 29 Jun 12 18:33:04.667411 [ 6.479049] pci 0000:ff:17.4: Adding to iommu group 30 Jun 12 18:33:04.667422 [ 6.484828] pci 0000:ff:17.5: Adding to iommu group 30 Jun 12 18:33:04.679412 [ 6.490620] pci 0000:ff:17.6: Adding to iommu group 30 Jun 12 18:33:04.679423 [ 6.496401] pci 0000:ff:17.7: Adding to iommu group 30 Jun 12 18:33:04.691417 [ 6.502307] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 12 18:33:04.691428 [ 6.508088] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 12 18:33:04.703410 [ 6.513868] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 12 18:33:04.703421 [ 6.519647] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 12 18:33:04.715404 [ 6.525427] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 12 18:33:04.715414 [ 6.531253] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 12 18:33:04.727418 [ 6.537031] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 12 18:33:04.727428 [ 6.542856] pci 0000:7f:08.0: Adding to iommu group 33 Jun 12 18:33:04.739416 [ 6.548634] pci 0000:7f:08.2: Adding to iommu group 33 Jun 12 18:33:04.739426 [ 6.554410] pci 0000:7f:08.3: Adding to iommu group 34 Jun 12 18:33:04.751416 [ 6.560234] pci 0000:7f:09.0: Adding to iommu group 35 Jun 12 18:33:04.751427 [ 6.566012] pci 0000:7f:09.2: Adding to iommu group 35 Jun 12 18:33:04.763414 [ 6.571784] pci 0000:7f:09.3: Adding to iommu group 36 Jun 12 18:33:04.763424 [ 6.577664] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 12 18:33:04.763430 [ 6.583444] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 12 18:33:04.775412 [ 6.589223] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 12 18:33:04.775422 [ 6.595005] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 12 18:33:04.787417 [ 6.600997] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 12 18:33:04.787427 [ 6.606781] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 12 18:33:04.799434 [ 6.612563] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 12 18:33:04.799444 [ 6.618346] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 12 18:33:04.811380 [ 6.624127] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 12 18:33:04.811390 [ 6.629910] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 12 18:33:04.823420 [ 6.635691] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 12 18:33:04.823430 [ 6.641472] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 12 18:33:04.835412 [ 6.647407] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 12 18:33:04.835422 [ 6.653195] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 12 18:33:04.847409 [ 6.658972] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 12 18:33:04.847419 [ 6.664754] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 12 18:33:04.859411 [ 6.670537] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 12 18:33:04.859421 [ 6.676319] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 12 18:33:04.871403 [ 6.682285] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 12 18:33:04.871413 [ 6.688069] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 12 18:33:04.883432 [ 6.693852] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 12 18:33:04.883443 [ 6.699636] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 12 18:33:04.895436 [ 6.705418] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 12 18:33:04.895446 [ 6.711202] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 12 18:33:04.907420 [ 6.716987] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 12 18:33:04.907431 [ 6.722894] pci 0000:7f:10.0: Adding to iommu group 41 Jun 12 18:33:04.919423 [ 6.728678] pci 0000:7f:10.1: Adding to iommu group 41 Jun 12 18:33:04.919436 [ 6.734462] pci 0000:7f:10.5: Adding to iommu group 41 Jun 12 18:33:04.931759 [ 6.740256] pci 0000:7f:10.6: Adding to iommu group 41 Jun 12 18:33:04.931783 [ 6.746043] pci 0000:7f:10.7: Adding to iommu group 41 Jun 12 18:33:04.943675 [ 6.751922] pci 0000:7f:12.0: Adding to iommu group 42 Jun 12 18:33:04.943688 [ 6.757707] pci 0000:7f:12.1: Adding to iommu group 42 Jun 12 18:33:04.943695 [ 6.763495] pci 0000:7f:12.4: Adding to iommu group 42 Jun 12 18:33:04.955787 [ 6.769279] pci 0000:7f:12.5: Adding to iommu group 42 Jun 12 18:33:04.955812 [ 6.775053] pci 0000:7f:13.0: Adding to iommu group 43 Jun 12 18:33:04.967608 [ 6.780823] pci 0000:7f:13.1: Adding to iommu group 44 Jun 12 18:33:04.967623 [ 6.786593] pci 0000:7f:13.2: Adding to iommu group 45 Jun 12 18:33:04.979602 [ 6.792357] pci 0000:7f:13.3: Adding to iommu group 46 Jun 12 18:33:04.979614 [ 6.798183] pci 0000:7f:13.6: Adding to iommu group 47 Jun 12 18:33:04.991603 [ 6.803969] pci 0000:7f:13.7: Adding to iommu group 47 Jun 12 18:33:04.991617 [ 6.809740] pci 0000:7f:14.0: Adding to iommu group 48 Jun 12 18:33:05.003616 [ 6.815511] pci 0000:7f:14.1: Adding to iommu group 49 Jun 12 18:33:05.003630 [ 6.821280] pci 0000:7f:14.2: Adding to iommu group 50 Jun 12 18:33:05.015601 [ 6.827051] pci 0000:7f:14.3: Adding to iommu group 51 Jun 12 18:33:05.015615 [ 6.832930] pci 0000:7f:14.4: Adding to iommu group 52 Jun 12 18:33:05.027601 [ 6.838718] pci 0000:7f:14.5: Adding to iommu group 52 Jun 12 18:33:05.027615 [ 6.844508] pci 0000:7f:14.6: Adding to iommu group 52 Jun 12 18:33:05.039601 [ 6.850296] pci 0000:7f:14.7: Adding to iommu group 52 Jun 12 18:33:05.039615 [ 6.856071] pci 0000:7f:16.0: Adding to iommu group 53 Jun 12 18:33:05.051601 [ 6.861840] pci 0000:7f:16.1: Adding to iommu group 54 Jun 12 18:33:05.051615 [ 6.867615] pci 0000:7f:16.2: Adding to iommu group 55 Jun 12 18:33:05.063444 [ 6.873386] pci 0000:7f:16.3: Adding to iommu group 56 Jun 12 18:33:05.063461 [ 6.879215] pci 0000:7f:16.6: Adding to iommu group 57 Jun 12 18:33:05.075410 [ 6.885011] pci 0000:7f:16.7: Adding to iommu group 57 Jun 12 18:33:05.075428 [ 6.890804] pci 0000:7f:17.0: Adding to iommu group 58 Jun 12 18:33:05.087381 [ 6.892908] Freeing initrd memory: 39752K Jun 12 18:33:05.087394 [ 6.896586] pci 0000:7f:17.1: Adding to iommu group 59 Jun 12 18:33:05.087401 [ 6.906788] pci 0000:7f:17.2: Adding to iommu group 60 Jun 12 18:33:05.099445 [ 6.912553] pci 0000:7f:17.3: Adding to iommu group 61 Jun 12 18:33:05.099463 [ 6.918433] pci 0000:7f:17.4: Adding to iommu group 62 Jun 12 18:33:05.111626 [ 6.924225] pci 0000:7f:17.5: Adding to iommu group 62 Jun 12 18:33:05.111639 [ 6.930015] pci 0000:7f:17.6: Adding to iommu group 62 Jun 12 18:33:05.127421 [ 6.935805] pci 0000:7f:17.7: Adding to iommu group 62 Jun 12 18:33:05.127434 [ 6.941713] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 12 18:33:05.127441 [ 6.947503] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 12 18:33:05.143396 [ 6.953293] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 12 18:33:05.143410 [ 6.959083] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 12 18:33:05.159385 [ 6.964875] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 12 18:33:05.159398 [ 6.970701] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 12 18:33:05.159405 [ 6.976493] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 12 18:33:05.171415 [ 6.982267] pci 0000:00:00.0: Adding to iommu group 65 Jun 12 18:33:05.171430 [ 6.988039] pci 0000:00:01.0: Adding to iommu group 66 Jun 12 18:33:05.183400 [ 6.993811] pci 0000:00:01.1: Adding to iommu group 67 Jun 12 18:33:05.183411 [ 6.999582] pci 0000:00:02.0: Adding to iommu group 68 Jun 12 18:33:05.195403 [ 7.005353] pci 0000:00:02.2: Adding to iommu group 69 Jun 12 18:33:05.195416 [ 7.011121] pci 0000:00:03.0: Adding to iommu group 70 Jun 12 18:33:05.207425 [ 7.016895] pci 0000:00:05.0: Adding to iommu group 71 Jun 12 18:33:05.207445 [ 7.022664] pci 0000:00:05.1: Adding to iommu group 72 Jun 12 18:33:05.219411 [ 7.028433] pci 0000:00:05.2: Adding to iommu group 73 Jun 12 18:33:05.219432 [ 7.034200] pci 0000:00:05.4: Adding to iommu group 74 Jun 12 18:33:05.231411 [ 7.039971] pci 0000:00:11.0: Adding to iommu group 75 Jun 12 18:33:05.231432 [ 7.045769] pci 0000:00:11.4: Adding to iommu group 76 Jun 12 18:33:05.231446 [ 7.051593] pci 0000:00:16.0: Adding to iommu group 77 Jun 12 18:33:05.243416 [ 7.057387] pci 0000:00:16.1: Adding to iommu group 77 Jun 12 18:33:05.243436 [ 7.063156] pci 0000:00:1a.0: Adding to iommu group 78 Jun 12 18:33:05.255418 [ 7.068924] pci 0000:00:1c.0: Adding to iommu group 79 Jun 12 18:33:05.255438 [ 7.074696] pci 0000:00:1c.3: Adding to iommu group 80 Jun 12 18:33:05.267435 [ 7.080465] pci 0000:00:1d.0: Adding to iommu group 81 Jun 12 18:33:05.267456 [ 7.086288] pci 0000:00:1f.0: Adding to iommu group 82 Jun 12 18:33:05.283436 [ 7.092073] pci 0000:00:1f.2: Adding to iommu group 82 Jun 12 18:33:05.283457 [ 7.097843] pci 0000:01:00.0: Adding to iommu group 83 Jun 12 18:33:05.295415 [ 7.103615] pci 0000:01:00.1: Adding to iommu group 84 Jun 12 18:33:05.295438 [ 7.109384] pci 0000:05:00.0: Adding to iommu group 85 Jun 12 18:33:05.295451 [ 7.115153] pci 0000:08:00.0: Adding to iommu group 86 Jun 12 18:33:05.307417 [ 7.120923] pci 0000:80:05.0: Adding to iommu group 87 Jun 12 18:33:05.307438 [ 7.126693] pci 0000:80:05.1: Adding to iommu group 88 Jun 12 18:33:05.319418 [ 7.132463] pci 0000:80:05.2: Adding to iommu group 89 Jun 12 18:33:05.319438 [ 7.138234] pci 0000:80:05.4: Adding to iommu group 90 Jun 12 18:33:05.331381 [ 7.196876] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 12 18:33:05.391423 [ 7.204075] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 12 18:33:05.391446 [ 7.211268] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 12 18:33:05.403423 [ 7.221447] Initialise system trusted keyrings Jun 12 18:33:05.415414 [ 7.226426] Key type blacklist registered Jun 12 18:33:05.415433 [ 7.230984] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 12 18:33:05.427405 [ 7.239822] zbud: loaded Jun 12 18:33:05.427422 [ 7.243012] integrity: Platform Keyring initialized Jun 12 18:33:05.439412 [ 7.248465] integrity: Machine keyring initialized Jun 12 18:33:05.439433 [ 7.253816] Key type asymmetric registered Jun 12 18:33:05.439446 [ 7.258389] Asymmetric key parser 'x509' registered Jun 12 18:33:05.451403 [ 7.267175] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 12 18:33:05.463419 [ 7.273615] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 12 18:33:05.463445 [ 7.281943] io scheduler mq-deadline registered Jun 12 18:33:05.475409 [ 7.288793] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 12 18:33:05.475431 [ 7.295275] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 12 18:33:05.487416 [ 7.301761] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 12 18:33:05.499415 [ 7.308235] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 12 18:33:05.499436 [ 7.314708] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 12 18:33:05.511414 [ 7.321184] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 12 18:33:05.511436 [ 7.327653] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 12 18:33:05.523416 [ 7.334138] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 12 18:33:05.523437 [ 7.340615] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 12 18:33:05.535416 [ 7.347097] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 12 18:33:05.535437 [ 7.353528] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 12 18:33:05.547415 [ 7.360142] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 12 18:33:05.547437 [ 7.367043] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 12 18:33:05.559439 [ 7.373549] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 12 18:33:05.571418 [ 7.380036] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 12 18:33:05.571442 [ 7.387636] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 12 18:33:05.583368 [ 7.405460] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 12 18:33:05.595425 [ 7.413824] pstore: Registered erst as persistent store backend Jun 12 18:33:05.607417 [ 7.420603] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 12 18:33:05.619406 [ 7.427750] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 12 18:33:05.619432 [ 7.436951] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 12 18:33:05.631416 [ 7.446259] Linux agpgart interface v0.103 Jun 12 18:33:05.631443 [ 7.451046] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 12 18:33:05.643422 [ 7.466347] i8042: PNP: No PS/2 controller found. Jun 12 18:33:05.655407 [ 7.471715] mousedev: PS/2 mouse device common for all mice Jun 12 18:33:05.667414 [ 7.477960] rtc_cmos 00:00: RTC can wake from S4 Jun 12 18:33:05.667434 [ 7.483414] rtc_cmos 00:00: registered as rtc0 Jun 12 18:33:05.679412 [ 7.488426] rtc_cmos 00:00: setting system clock to 2024-06-12T18:33:05 UTC (1718217185) Jun 12 18:33:05.679439 [ 7.497476] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 12 18:33:05.691405 [ 7.507799] intel_pstate: Intel P-state driver initializing Jun 12 18:33:05.703373 [ 7.524478] ledtrig-cpu: registered to indicate activity on CPUs Jun 12 18:33:05.715396 [ 7.541078] NET: Registered PF_INET6 protocol family Jun 12 18:33:05.727388 [ 7.551147] Segment Routing with IPv6 Jun 12 18:33:05.739399 [ 7.555246] In-situ OAM (IOAM) with IPv6 Jun 12 18:33:05.751407 [ 7.559638] mip6: Mobile IPv6 Jun 12 18:33:05.751427 [ 7.562949] NET: Registered PF_PACKET protocol family Jun 12 18:33:05.751442 [ 7.568713] mpls_gso: MPLS GSO support Jun 12 18:33:05.763377 [ 7.580768] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 12 18:33:05.775396 [ 7.589255] microcode: Microcode Update Driver: v2.2. Jun 12 18:33:05.787414 [ 7.592056] resctrl: L3 allocation detected Jun 12 18:33:05.787434 [ 7.602380] resctrl: L3 monitoring detected Jun 12 18:33:05.787447 [ 7.607050] IPI shorthand broadcast: enabled Jun 12 18:33:05.799423 [ 7.611836] sched_clock: Marking stable (5554314236, 2057498292)->(7988113184, -376300656) Jun 12 18:33:05.811408 [ 7.623005] registered taskstats version 1 Jun 12 18:33:05.811426 [ 7.627578] Loading compiled-in X.509 certificates Jun 12 18:33:05.823366 [ 7.650791] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 12 18:33:05.847432 [ 7.660524] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 12 18:33:05.859388 [ 7.678586] zswap: loaded using pool lzo/zbud Jun 12 18:33:05.871414 [ 7.683869] Key type .fscrypt registered Jun 12 18:33:05.871434 [ 7.688248] Key type fscrypt-provisioning registered Jun 12 18:33:05.883405 [ 7.694288] pstore: Using crash dump compression: deflate Jun 12 18:33:05.883426 [ 7.703012] Key type encrypted registered Jun 12 18:33:05.895416 [ 7.707491] AppArmor: AppArmor sha1 policy hashing enabled Jun 12 18:33:05.895437 [ 7.713623] ima: No TPM chip found, activating TPM-bypass! Jun 12 18:33:05.907417 [ 7.719744] ima: Allocated hash algorithm: sha256 Jun 12 18:33:05.907437 [ 7.725003] ima: No architecture policies found Jun 12 18:33:05.919419 [ 7.730083] evm: Initialising EVM extended attributes: Jun 12 18:33:05.919440 [ 7.735816] evm: security.selinux Jun 12 18:33:05.919452 [ 7.739513] evm: security.SMACK64 (disabled) Jun 12 18:33:05.931417 [ 7.744277] evm: security.SMACK64EXEC (disabled) Jun 12 18:33:05.931437 [ 7.749430] evm: security.SMACK64TRANSMUTE (disabled) Jun 12 18:33:05.943416 [ 7.755067] evm: security.SMACK64MMAP (disabled) Jun 12 18:33:05.943436 [ 7.760234] evm: security.apparmor Jun 12 18:33:05.955410 [ 7.764030] evm: security.ima Jun 12 18:33:05.955428 [ 7.767338] evm: security.capability Jun 12 18:33:05.955440 [ 7.771325] evm: HMAC attrs: 0x1 Jun 12 18:33:05.955451 [ 7.863992] Freeing unused decrypted memory: 2036K Jun 12 18:33:06.051395 [ 7.870295] Freeing unused kernel image (initmem) memory: 2792K Jun 12 18:33:06.063406 [ 7.889600] Write protecting the kernel read-only data: 26624k Jun 12 18:33:06.087407 [ 7.897160] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 12 18:33:06.087432 [ 7.905033] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 12 18:33:06.099368 [ 7.960086] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 12 18:33:06.147410 [ 7.967275] x86/mm: Checking user space page tables Jun 12 18:33:06.159391 [ 8.015493] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 12 18:33:06.207419 [ 8.022688] Run /init as init process Jun 12 18:33:06.207438 [ 8.199843] dca service started, version 1.12.1 Jun 12 18:33:06.387387 [ 8.219175] igb: Intel(R) Gigabit Ethernet Network Driver Jun 12 18:33:06.411461 [ 8.225221] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 12 18:33:06.411483 [ 8.231939] ACPI: bus type USB registered Jun 12 18:33:06.423415 [ 8.232083] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 12 18:33:06.435413 [ 8.236439] usbcore: registered new interface driver usbfs Jun 12 18:33:06.435435 [ 8.249558] tsc: Refined TSC clocksource calibration: 1995.189 MHz Jun 12 18:33:06.447413 [ 8.250378] usbcore: registered new interface driver hub Jun 12 18:33:06.447435 [ 8.257284] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Jun 12 18:33:06.459426 [ 8.263264] usbcore: registered new device driver usb Jun 12 18:33:06.471411 [ 8.280009] clocksource: Switched to clocksource tsc Jun 12 18:33:06.471432 [ 8.282950] igb 0000:01:00.0: added PHC on eth0 Jun 12 18:33:06.471445 [ 8.290636] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 12 18:33:06.483422 [ 8.298314] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 12 18:33:06.495416 [ 8.306359] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 12 18:33:06.495437 [ 8.312097] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 18:33:06.507415 [ 8.321151] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 12 18:33:06.519412 [ 8.329294] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 12 18:33:06.519433 [ 8.335135] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 12 18:33:06.531404 [ 8.343417] ehci-pci 0000:00:1a.0: debug port 2 Jun 12 18:33:06.531424 [ 8.361738] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 12 18:33:06.555385 [ 8.375695] igb 0000:01:00.1: added PHC on eth1 Jun 12 18:33:06.567427 [ 8.380763] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 12 18:33:06.579420 [ 8.388438] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 12 18:33:06.579444 [ 8.396474] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 12 18:33:06.591418 [ 8.402206] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 18:33:06.591444 [ 8.410662] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 12 18:33:06.603419 [ 8.417122] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 12 18:33:06.615430 [ 8.426350] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 12 18:33:06.615455 [ 8.434414] usb usb1: Product: EHCI Host Controller Jun 12 18:33:06.627418 [ 8.439858] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 12 18:33:06.627441 [ 8.446662] usb usb1: SerialNumber: 0000:00:1a.0 Jun 12 18:33:06.639416 [ 8.451960] hub 1-0:1.0: USB hub found Jun 12 18:33:06.639435 [ 8.456149] hub 1-0:1.0: 2 ports detected Jun 12 18:33:06.651411 [ 8.457876] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 12 18:33:06.651434 [ 8.460961] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 12 18:33:06.663415 [ 8.473098] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 12 18:33:06.663440 [ 8.481362] ehci-pci 0000:00:1d.0: debug port 2 Jun 12 18:33:06.675398 [ 8.490346] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 12 18:33:06.687400 [ 8.497840] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 12 18:33:06.687422 [ 8.513559] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 12 18:33:06.711410 [ 8.520027] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 12 18:33:06.711445 [ 8.529253] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 12 18:33:06.723427 [ 8.537330] usb usb2: Product: EHCI Host Controller Jun 12 18:33:06.723448 [ 8.542773] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 12 18:33:06.735419 [ 8.549573] usb usb2: SerialNumber: 0000:00:1d.0 Jun 12 18:33:06.735439 [ 8.554841] hub 2-0:1.0: USB hub found Jun 12 18:33:06.747399 [ 8.559030] hub 2-0:1.0: 2 ports detected Jun 12 18:33:06.747418 Starting system log daemon: syslogd, klogd. Jun 12 18:33:06.783367 /var/run/utmp: No such file or directory Jun 12 18:33:07.107390 [?1h=(B   Jun 12 18:33:07.143418  Jun 12 18:33:07.155413 [  (-*) ][ Jun 12 18:33 ] Jun 12 18:33:07.167415 [  (0*start) ][ Jun 12 18:33 ] Jun 12 18:33:07.179419 [  (0*start) ][ Jun 12 18:33 ] Jun 12 18:33:07.191424 [  (0*start) ][ Jun 12 18:33 ] Jun 12 18:33:07.215412 [  (0*start) ][ Jun 12 18:33 ]                        [  (0*start) ][ Jun 12 18:33 ][  (0*start) ][ Jun 12 18:33 ] Jun 12 18:33:07.275420 [ 0- start  (2*shell) ][ Jun 12 18:33 ] Jun 12 18:33:07.287421 [ 0- start  (2*shell) ][ Jun 12 18:33 ] Jun 12 18:33:07.311420 [ 0- start  (2*shell) ][ Jun 12 18:33 ] Jun 12 18:33:07.323415 [ 0- start  (2*shell) ][ Jun 12 18:33 ]                        [ 0- start  (2*shell) ][ Jun 12 18:33 ][ 0- start  (2*shell) ][ Jun 12 18:33 ] Jun 12 18:33:07.383422 [ 0 start 2- shell  (3*shell) ][ Jun 12 18:33 ] Jun 12 18:33:07.407421 [ 0 start 2- shell  (3*shell) ][ Jun 12 18:33 ] Jun 12 18:33:07.419418 [ 0 start 2- shell  (3*shell) ][ Jun 12 18:33 ] Jun 12 18:33:07.431429 [ 0 start 2- shell  (3*shell) ][ Jun 12 18:33 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 12 18:33 ][ 0 start 2- shell  (3*shell) ][ Jun 12 18:33 ] Jun 12 18:33:07.503417 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 18:33 ] Jun 12 18:33:07.515424 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 18:33 ] Jun 12 18:33:07.527422 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 18:33 ] Jun 12 18:33:07.539429 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 18:33 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 18:33 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 18:33 ] Jun 12 18:33:07.611420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 18:33 ] Jun 12 18:33:07.623422 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 18:33 ] Jun 12 18:33:07.635426 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 18:33 ] Jun 12 18:33:07.659413 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 18:33 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 18:33 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 18:33 ] Jun 12 18:33:07.719425 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 18:33 ] Jun 12 18:33:07.731426 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 18:33 ] Jun 12 18:33:07.755395 Detecting network hardware ... 2%... 95%... 100% Jun 12 18:33:07.755413 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 18:33 ] Jun 12 18:33:08.139378 Jun 12 18:33:08.139387 Detecting link on enx70db98700dae; please wait... ... 0% Jun 12 18:33:10.299363 Detecting link on enx70db98700dae; please wait... ... 0% Jun 12 18:33:10.635363 Waiting for link-local address... ... 16%... 25%... 33%... 100% Jun 12 18:33:11.655523 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 12 18:33:17.671468 Configuring the network with DHCP ... 0%... 100% Jun 12 18:33:19.783434 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 12 18:33:22.243439 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 12 18:33:30.415500 Setting up the clock ... 0%... 100% Jun 12 18:33:30.883514 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 12 18:33:32.083500 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 12 18:33:35.467510 Loading additional components ... 25%... 50%... 75%... 100% Jun 12 18:33:36.055460 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 12 18:33:37.951542 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 12 18:33:40.171380 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 12 18:33:41.323363 Partitions formatting ... 33% Jun 12 18:33:42.331351 Partitions formatting Jun 12 18:33:45.503360 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 18:34 ]... 40%... 50%... 60%...  Jun 12 18:34:50.223458  70%... 79%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 18:35 ]... 83%... 91%... 100% Jun 12 18:35:50.895364 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jun 12 18:35:59.367367 ... 82%... 92%... 100% Jun 12 18:36:00.099356 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 18:36 ] Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 18:37 ]... 50%... Jun 12 18:37:09.435386 . 60%... 70%... 80%... 90%... 100% Jun 12 18:37:54.947367 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 18:38 ] Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 12 18:38:14.607370 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 12 18:38:40.587368  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 12 18:38:44.163386 Requesting system reboot Jun 12 18:38:44.163404 [ 348.000726] reboot: Restarting system Jun 12 18:38:46.203358 Jun 12 18:38:46.453670 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 12 18:39:08.811494  Jun 12 18:39:38.163374  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 12 18:39:51.567487   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 12 18:39:51.843403   €  Jun 12 18:39:52.039361 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 12 18:39:52.063411 PXE 2.1 Build 092 (WfM 2.0) Jun 12 18:39:52.123378  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB PXE 2.1 Build 092 (WfM 2.0) Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Jun 12 18:40:25.403393  Jun 12 18:40:25.451378 Intel(R) Boot Agent GE v1.5.85 Jun 12 18:40:25.667452 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 12 18:40:29.759493 PXELINUX 6.04 PXE 201902 Jun 12 18:40:29.759513 26 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 12 18:40:29.771484 Booting from local disk... Jun 12 18:40:29.771500 [?25lGNU GRUB version 2.06-13+d Jun 12 18:40:34.427413 eb12u1 Jun 12 18:40:34.439413 Jun 12 18:40:34.439425 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 12 18:40:34.475450 Press enter to boot the selected OS, `e' to edit the commands Jun 12 18:40:34.487428 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 12 18:40:39.623379 Jun 12 18:40:39.623392 Loading Linux 6.1.0-21-amd64 ... Jun 12 18:40:40.535384 Loading initial ramdisk ... Jun 12 18:40:50.231371 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 12 18:41:40.575482 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 12 18:41:40.599470 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 12 18:41:40.611443 [ 0.000000] BIOS-provided physical RAM map: Jun 12 18:41:40.611462 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 12 18:41:40.623412 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 12 18:41:40.623433 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 12 18:41:40.635420 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 12 18:41:40.635441 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 12 18:41:40.647420 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 12 18:41:40.659426 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 12 18:41:40.659447 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 12 18:41:40.671404 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 12 18:41:40.683492 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 12 18:41:40.683512 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 12 18:41:40.695494 [ 0.000000] NX (Execute Disable) protection: active Jun 12 18:41:40.695515 [ 0.000000] SMBIOS 3.0.0 present. Jun 12 18:41:40.707493 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 12 18:41:40.719492 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 12 18:41:40.719512 [ 0.000000] tsc: Detected 1995.205 MHz processor Jun 12 18:41:40.719525 [ 0.001066] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 12 18:41:40.731495 [ 0.001269] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 12 18:41:40.743496 [ 0.002253] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 12 18:41:40.743517 [ 0.013228] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 12 18:41:40.755490 [ 0.013255] Using GB pages for direct mapping Jun 12 18:41:40.755510 [ 0.013488] RAMDISK: [mem 0x33299000-0x35943fff] Jun 12 18:41:40.767490 [ 0.013495] ACPI: Early table checksum verification disabled Jun 12 18:41:40.767512 [ 0.013499] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 12 18:41:40.779489 [ 0.013504] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:41:40.779516 [ 0.013511] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:41:40.791508 [ 0.013518] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 12 18:41:40.803498 [ 0.013522] ACPI: FACS 0x000000006FD6BF80 000040 Jun 12 18:41:40.803517 [ 0.013526] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:41:40.815501 [ 0.013530] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:41:40.827498 [ 0.013534] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:41:40.839495 [ 0.013538] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 12 18:41:40.851487 [ 0.013542] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 12 18:41:40.851515 [ 0.013546] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 12 18:41:40.863500 [ 0.013550] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:41:40.875503 [ 0.013554] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:41:40.887495 [ 0.013558] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:41:40.899489 [ 0.013561] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:41:40.899517 [ 0.013565] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 12 18:41:40.911498 [ 0.013569] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 12 18:41:40.923498 [ 0.013573] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:41:40.935495 [ 0.013577] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 12 18:41:40.935522 [ 0.013581] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 12 18:41:40.947502 [ 0.013584] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 12 18:41:40.959499 [ 0.013588] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:41:40.971515 [ 0.013592] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:41:40.983491 [ 0.013596] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:41:40.983517 [ 0.013600] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:41:40.995510 [ 0.013603] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:41:41.007497 [ 0.013606] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 12 18:41:41.019493 [ 0.013608] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 12 18:41:41.019517 [ 0.013610] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 12 18:41:41.031498 [ 0.013611] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 12 18:41:41.043490 [ 0.013612] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 12 18:41:41.043514 [ 0.013613] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 12 18:41:41.055498 [ 0.013614] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 12 18:41:41.067490 [ 0.013615] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 12 18:41:41.067514 [ 0.013616] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 12 18:41:41.079497 [ 0.013617] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 12 18:41:41.091490 [ 0.013618] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 12 18:41:41.091515 [ 0.013619] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 12 18:41:41.103494 [ 0.013621] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 12 18:41:41.115490 [ 0.013622] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 12 18:41:41.115514 [ 0.013623] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 12 18:41:41.127494 [ 0.013624] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 12 18:41:41.139489 [ 0.013625] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 12 18:41:41.139514 [ 0.013627] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 12 18:41:41.151492 [ 0.013628] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 12 18:41:41.151516 [ 0.013629] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 12 18:41:41.163499 [ 0.013631] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 12 18:41:41.175494 [ 0.013632] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 12 18:41:41.175518 [ 0.013633] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 12 18:41:41.187496 [ 0.013634] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 12 18:41:41.199501 [ 0.013674] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 12 18:41:41.199522 [ 0.013676] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 12 18:41:41.211489 [ 0.013677] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 12 18:41:41.211509 [ 0.013678] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 12 18:41:41.211521 [ 0.013679] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 12 18:41:41.223495 [ 0.013680] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 12 18:41:41.223514 [ 0.013681] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 12 18:41:41.235496 [ 0.013682] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 12 18:41:41.235516 [ 0.013683] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 12 18:41:41.235529 [ 0.013684] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 12 18:41:41.247464 [ 0.013685] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 12 18:41:41.247484 [ 0.013686] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 12 18:41:41.259491 [ 0.013687] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 12 18:41:41.259511 [ 0.013688] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 12 18:41:41.271498 [ 0.013689] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 12 18:41:41.271519 [ 0.013690] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 12 18:41:41.271532 [ 0.013691] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 12 18:41:41.283492 [ 0.013692] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 12 18:41:41.283512 [ 0.013693] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 12 18:41:41.295491 [ 0.013694] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 12 18:41:41.295511 [ 0.013695] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 12 18:41:41.295524 [ 0.013695] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 12 18:41:41.307493 [ 0.013696] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 12 18:41:41.307513 [ 0.013697] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 12 18:41:41.319493 [ 0.013698] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 12 18:41:41.319513 [ 0.013699] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 12 18:41:41.331487 [ 0.013700] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 12 18:41:41.331508 [ 0.013701] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 12 18:41:41.331521 [ 0.013702] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 12 18:41:41.343493 [ 0.013703] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 12 18:41:41.343513 [ 0.013704] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 12 18:41:41.355489 [ 0.013705] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 12 18:41:41.355509 [ 0.013705] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 12 18:41:41.355522 [ 0.013706] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 12 18:41:41.367494 [ 0.013707] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 12 18:41:41.367513 [ 0.013708] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 12 18:41:41.379460 [ 0.013709] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 12 18:41:41.379480 [ 0.013710] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 12 18:41:41.379493 [ 0.013711] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 12 18:41:41.391492 [ 0.013712] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 12 18:41:41.391512 [ 0.013713] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 12 18:41:41.403499 [ 0.013714] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 12 18:41:41.403519 [ 0.013714] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 12 18:41:41.415489 [ 0.013715] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 12 18:41:41.415510 [ 0.013716] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 12 18:41:41.415523 [ 0.013717] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 12 18:41:41.427492 [ 0.013718] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 12 18:41:41.427512 [ 0.013719] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 12 18:41:41.439493 [ 0.013720] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 12 18:41:41.439513 [ 0.013721] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 12 18:41:41.439526 [ 0.013722] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 12 18:41:41.451498 [ 0.013723] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 12 18:41:41.451517 [ 0.013724] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 12 18:41:41.463491 [ 0.013725] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 12 18:41:41.463511 [ 0.013726] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 12 18:41:41.463524 [ 0.013727] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 12 18:41:41.475493 [ 0.013738] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 12 18:41:41.475514 [ 0.013740] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 12 18:41:41.487494 [ 0.013742] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 12 18:41:41.499490 [ 0.013753] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 12 18:41:41.511489 [ 0.013768] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 12 18:41:41.511512 [ 0.013799] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 12 18:41:41.523492 [ 0.014192] Zone ranges: Jun 12 18:41:41.523510 [ 0.014192] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 12 18:41:41.535488 [ 0.014195] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 12 18:41:41.535509 [ 0.014197] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 12 18:41:41.547492 [ 0.014199] Device empty Jun 12 18:41:41.547518 [ 0.014200] Movable zone start for each node Jun 12 18:41:41.547531 [ 0.014205] Early memory node ranges Jun 12 18:41:41.559434 [ 0.014205] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 12 18:41:41.559455 [ 0.014207] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 12 18:41:41.571416 [ 0.014209] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 12 18:41:41.571437 [ 0.014213] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 12 18:41:41.583419 [ 0.014219] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 12 18:41:41.595414 [ 0.014224] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 12 18:41:41.595437 [ 0.014233] On node 0, zone DMA: 1 pages in unavailable ranges Jun 12 18:41:41.607425 [ 0.014308] On node 0, zone DMA: 102 pages in unavailable ranges Jun 12 18:41:41.607446 [ 0.020887] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 12 18:41:41.619417 [ 0.021580] ACPI: PM-Timer IO Port: 0x408 Jun 12 18:41:41.619436 [ 0.021597] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 12 18:41:41.631423 [ 0.021599] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 12 18:41:41.631444 [ 0.021600] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 12 18:41:41.643423 [ 0.021601] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 12 18:41:41.655415 [ 0.021602] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 12 18:41:41.655437 [ 0.021604] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 12 18:41:41.667414 [ 0.021605] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 12 18:41:41.667436 [ 0.021606] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 12 18:41:41.679419 [ 0.021607] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 12 18:41:41.679441 [ 0.021609] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 12 18:41:41.691419 [ 0.021610] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 12 18:41:41.691441 [ 0.021611] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 12 18:41:41.703419 [ 0.021612] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 12 18:41:41.715414 [ 0.021613] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 12 18:41:41.715436 [ 0.021614] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 12 18:41:41.727414 [ 0.021615] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 12 18:41:41.727436 [ 0.021616] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 12 18:41:41.739416 [ 0.021617] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 12 18:41:41.739438 [ 0.021618] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 12 18:41:41.751417 [ 0.021620] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 12 18:41:41.751439 [ 0.021621] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 12 18:41:41.763421 [ 0.021622] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 12 18:41:41.763447 [ 0.021623] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 12 18:41:41.775423 [ 0.021624] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 12 18:41:41.787412 [ 0.021625] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 12 18:41:41.787435 [ 0.021626] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 12 18:41:41.799416 [ 0.021627] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 12 18:41:41.799439 [ 0.021628] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 12 18:41:41.811425 [ 0.021629] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 12 18:41:41.811447 [ 0.021630] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 12 18:41:41.823422 [ 0.021631] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 12 18:41:41.823444 [ 0.021632] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 12 18:41:41.835423 [ 0.021633] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 12 18:41:41.847422 [ 0.021634] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 12 18:41:41.847445 [ 0.021635] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 12 18:41:41.859414 [ 0.021636] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 12 18:41:41.859436 [ 0.021637] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 12 18:41:41.871418 [ 0.021638] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 12 18:41:41.871440 [ 0.021639] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 12 18:41:41.883422 [ 0.021640] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 12 18:41:41.883444 [ 0.021640] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 12 18:41:41.895420 [ 0.021641] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 12 18:41:41.895442 [ 0.021642] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 12 18:41:41.907421 [ 0.021643] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 12 18:41:41.919412 [ 0.021644] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 12 18:41:41.919435 [ 0.021645] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 12 18:41:41.931416 [ 0.021646] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 12 18:41:41.931438 [ 0.021647] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 12 18:41:41.943418 [ 0.021649] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 12 18:41:41.943440 [ 0.021650] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 12 18:41:41.955420 [ 0.021651] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 12 18:41:41.955441 [ 0.021652] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 12 18:41:41.967419 [ 0.021653] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 12 18:41:41.979413 [ 0.021654] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 12 18:41:41.979436 [ 0.021655] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 12 18:41:41.991413 [ 0.021656] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 12 18:41:41.991435 [ 0.021666] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 12 18:41:42.003418 [ 0.021672] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 12 18:41:42.003441 [ 0.021677] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 12 18:41:42.015433 [ 0.021680] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 12 18:41:42.027415 [ 0.021683] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 12 18:41:42.027438 [ 0.021689] ACPI: Using ACPI (MADT) for SMP configuration information Jun 12 18:41:42.039420 [ 0.021691] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 12 18:41:42.039441 [ 0.021696] TSC deadline timer available Jun 12 18:41:42.051416 [ 0.021697] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 12 18:41:42.051437 [ 0.021715] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 12 18:41:42.063424 [ 0.021717] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 12 18:41:42.075417 [ 0.021719] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 12 18:41:42.075442 [ 0.021720] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 12 18:41:42.087425 [ 0.021722] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 12 18:41:42.099421 [ 0.021723] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 12 18:41:42.099446 [ 0.021724] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 12 18:41:42.111455 [ 0.021725] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 12 18:41:42.123427 [ 0.021727] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 12 18:41:42.135419 [ 0.021728] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 12 18:41:42.135444 [ 0.021729] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 12 18:41:42.147432 [ 0.021730] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 12 18:41:42.159417 [ 0.021732] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 12 18:41:42.159439 [ 0.021733] Booting paravirtualized kernel on bare hardware Jun 12 18:41:42.171415 [ 0.021736] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 12 18:41:42.183416 [ 0.027896] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 12 18:41:42.183442 [ 0.032218] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 12 18:41:42.195421 [ 0.032317] Fallback order for Node 0: 0 1 Jun 12 18:41:42.195440 [ 0.032321] Fallback order for Node 1: 1 0 Jun 12 18:41:42.207422 [ 0.032328] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 12 18:41:42.219411 [ 0.032329] Policy zone: Normal Jun 12 18:41:42.219430 [ 0.032331] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 12 18:41:42.231422 [ 0.032387] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 12 18:41:42.243421 [ 0.032398] random: crng init done Jun 12 18:41:42.243439 [ 0.032399] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 12 18:41:42.255415 [ 0.032400] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 12 18:41:42.255438 [ 0.032401] printk: log_buf_len min size: 131072 bytes Jun 12 18:41:42.267420 [ 0.033178] printk: log_buf_len: 524288 bytes Jun 12 18:41:42.267439 [ 0.033179] printk: early log buf free: 114208(87%) Jun 12 18:41:42.279417 [ 0.034006] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 12 18:41:42.279440 [ 0.034017] software IO TLB: area num 64. Jun 12 18:41:42.291416 [ 0.092142] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 12 18:41:42.303426 [ 0.092713] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 12 18:41:42.315416 [ 0.092748] Kernel/User page tables isolation: enabled Jun 12 18:41:42.315436 [ 0.092823] ftrace: allocating 40220 entries in 158 pages Jun 12 18:41:42.327420 [ 0.102222] ftrace: allocated 158 pages with 5 groups Jun 12 18:41:42.327441 [ 0.103316] Dynamic Preempt: voluntary Jun 12 18:41:42.339411 [ 0.103547] rcu: Preemptible hierarchical RCU implementation. Jun 12 18:41:42.339433 [ 0.103548] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 12 18:41:42.351416 [ 0.103550] Trampoline variant of Tasks RCU enabled. Jun 12 18:41:42.351437 [ 0.103551] Rude variant of Tasks RCU enabled. Jun 12 18:41:42.363423 [ 0.103552] Tracing variant of Tasks RCU enabled. Jun 12 18:41:42.363443 [ 0.103553] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 12 18:41:42.375418 [ 0.103554] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 12 18:41:42.375441 [ 0.109404] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 12 18:41:42.387420 [ 0.109674] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 12 18:41:42.399410 [ 0.116326] Console: colour VGA+ 80x25 Jun 12 18:41:42.399429 [ 1.950027] printk: console [ttyS0] enabled Jun 12 18:41:42.399442 [ 1.954831] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 12 18:41:42.411429 [ 1.967354] ACPI: Core revision 20220331 Jun 12 18:41:42.423418 [ 1.972043] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 12 18:41:42.435412 [ 1.982246] APIC: Switch to symmetric I/O mode setup Jun 12 18:41:42.435433 [ 1.987800] DMAR: Host address width 46 Jun 12 18:41:42.435446 [ 1.992088] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 12 18:41:42.447424 [ 1.998028] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 12 18:41:42.459417 [ 2.006968] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 12 18:41:42.459438 [ 2.012905] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 12 18:41:42.471419 [ 2.021845] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 12 18:41:42.471440 [ 2.028845] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 12 18:41:42.483419 [ 2.035844] DMAR: ATSR flags: 0x0 Jun 12 18:41:42.483437 [ 2.039548] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 12 18:41:42.495420 [ 2.046548] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 12 18:41:42.507455 [ 2.053548] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 12 18:41:42.507478 [ 2.060647] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 12 18:41:42.519416 [ 2.067744] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 12 18:41:42.519439 [ 2.074842] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 12 18:41:42.531417 [ 2.080874] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 12 18:41:42.531440 [ 2.080875] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 12 18:41:42.543417 [ 2.098263] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 12 18:41:42.555416 [ 2.104189] x2apic: IRQ remapping doesn't support X2APIC mode Jun 12 18:41:42.555438 [ 2.110611] Switched APIC routing to physical flat. Jun 12 18:41:42.567403 [ 2.116722] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 12 18:41:42.567425 [ 2.142252] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984f9230ba, max_idle_ns: 881590506133 ns Jun 12 18:41:42.603420 [ 2.154001] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.41 BogoMIPS (lpj=7980820) Jun 12 18:41:42.615421 [ 2.158030] CPU0: Thermal monitoring enabled (TM1) Jun 12 18:41:42.615440 [ 2.162077] process: using mwait in idle threads Jun 12 18:41:42.627425 [ 2.166002] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 12 18:41:42.627446 [ 2.169999] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 12 18:41:42.639421 [ 2.174001] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 12 18:41:42.651416 [ 2.178000] Spectre V2 : Mitigation: Retpolines Jun 12 18:41:42.651436 [ 2.181999] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 12 18:41:42.663421 [ 2.185999] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 12 18:41:42.663443 [ 2.189999] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 12 18:41:42.675422 [ 2.194000] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 12 18:41:42.687420 [ 2.197999] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 12 18:41:42.687442 [ 2.202000] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 12 18:41:42.699425 [ 2.206004] MDS: Mitigation: Clear CPU buffers Jun 12 18:41:42.711413 [ 2.209999] TAA: Mitigation: Clear CPU buffers Jun 12 18:41:42.711433 [ 2.213999] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 12 18:41:42.723417 [ 2.218004] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 12 18:41:42.723443 [ 2.221999] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 12 18:41:42.735419 [ 2.225999] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 12 18:41:42.735441 [ 2.230000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 12 18:41:42.747421 [ 2.233999] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 12 18:41:42.759388 [ 2.258806] Freeing SMP alternatives memory: 36K Jun 12 18:41:42.783415 [ 2.262000] pid_max: default: 57344 minimum: 448 Jun 12 18:41:42.783435 [ 2.266114] LSM: Security Framework initializing Jun 12 18:41:42.795421 [ 2.270029] landlock: Up and running. Jun 12 18:41:42.795441 [ 2.273999] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 12 18:41:42.807414 [ 2.278039] AppArmor: AppArmor initialized Jun 12 18:41:42.807433 [ 2.282001] TOMOYO Linux initialized Jun 12 18:41:42.807445 [ 2.286005] LSM support for eBPF active Jun 12 18:41:42.819369 [ 2.308108] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 12 18:41:42.843394 [ 2.318813] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 12 18:41:42.867406 [ 2.322335] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:41:42.867433 [ 2.330090] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:41:42.879417 [ 2.335279] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 12 18:41:42.891420 [ 2.338253] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 18:41:42.903419 [ 2.342000] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 18:41:42.903440 [ 2.346035] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 18:41:42.915423 [ 2.350000] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 18:41:42.927412 [ 2.354026] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 18:41:42.927437 [ 2.358000] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 18:41:42.939416 [ 2.362019] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 12 18:41:42.951418 [ 2.366001] ... version: 3 Jun 12 18:41:42.951436 [ 2.369999] ... bit width: 48 Jun 12 18:41:42.963411 [ 2.373999] ... generic registers: 4 Jun 12 18:41:42.963430 [ 2.377999] ... value mask: 0000ffffffffffff Jun 12 18:41:42.963443 [ 2.381999] ... max period: 00007fffffffffff Jun 12 18:41:42.975420 [ 2.385999] ... fixed-purpose events: 3 Jun 12 18:41:42.975440 [ 2.389999] ... event mask: 000000070000000f Jun 12 18:41:42.987413 [ 2.394182] signal: max sigframe size: 1776 Jun 12 18:41:42.987433 [ 2.398022] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 12 18:41:42.999392 [ 2.402027] rcu: Hierarchical SRCU implementation. Jun 12 18:41:42.999412 [ 2.406000] rcu: Max phase no-delay instances is 1000. Jun 12 18:41:43.011389 [ 2.415670] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 12 18:41:43.023414 [ 2.418869] smp: Bringing up secondary CPUs ... Jun 12 18:41:43.023434 [ 2.422152] x86: Booting SMP configuration: Jun 12 18:41:43.035395 [ 2.426003] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 12 18:41:43.119380 [ 2.498002] .... node #1, CPUs: #14 Jun 12 18:41:43.119399 [ 1.944287] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 12 18:41:43.131390 [ 2.598139] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 12 18:41:43.311402 [ 2.670001] .... node #0, CPUs: #28 Jun 12 18:41:43.311421 [ 2.671996] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 12 18:41:43.323431 [ 2.678000] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 12 18:41:43.347421 [ 2.682000] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 12 18:41:43.359424 [ 2.686183] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 12 18:41:43.395385 [ 2.710003] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 12 18:41:43.431428 [ 2.735786] smp: Brought up 2 nodes, 56 CPUs Jun 12 18:41:43.431448 [ 2.742001] smpboot: Max logical packages: 2 Jun 12 18:41:43.443418 [ 2.746002] smpboot: Total of 56 processors activated (223511.14 BogoMIPS) Jun 12 18:41:43.443441 [ 2.862111] node 0 deferred pages initialised in 108ms Jun 12 18:41:43.587390 [ 2.867408] node 1 deferred pages initialised in 116ms Jun 12 18:41:43.599399 [ 2.879971] devtmpfs: initialized Jun 12 18:41:43.611414 [ 2.882100] x86/mm: Memory block size: 2048MB Jun 12 18:41:43.611434 [ 2.886597] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 12 18:41:43.623417 [ 2.890207] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 12 18:41:43.635415 [ 2.894305] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:41:43.647411 [ 2.898239] pinctrl core: initialized pinctrl subsystem Jun 12 18:41:43.647432 [ 2.904090] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 12 18:41:43.659408 [ 2.907359] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 12 18:41:43.671405 [ 2.910875] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 12 18:41:43.671436 [ 2.914875] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 12 18:41:43.683426 [ 2.918010] audit: initializing netlink subsys (disabled) Jun 12 18:41:43.695414 [ 2.922023] audit: type=2000 audit(1718217700.872:1): state=initialized audit_enabled=0 res=1 Jun 12 18:41:43.695440 [ 2.922198] thermal_sys: Registered thermal governor 'fair_share' Jun 12 18:41:43.707421 [ 2.926002] thermal_sys: Registered thermal governor 'bang_bang' Jun 12 18:41:43.719413 [ 2.930000] thermal_sys: Registered thermal governor 'step_wise' Jun 12 18:41:43.719436 [ 2.934001] thermal_sys: Registered thermal governor 'user_space' Jun 12 18:41:43.731414 [ 2.938000] thermal_sys: Registered thermal governor 'power_allocator' Jun 12 18:41:43.731436 [ 2.942031] cpuidle: using governor ladder Jun 12 18:41:43.743422 [ 2.954010] cpuidle: using governor menu Jun 12 18:41:43.743442 [ 2.958037] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 12 18:41:43.755416 [ 2.962002] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 12 18:41:43.755439 [ 2.966140] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 12 18:41:43.767424 [ 2.970002] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 12 18:41:43.779415 [ 2.974020] PCI: Using configuration type 1 for base access Jun 12 18:41:43.779436 [ 2.979728] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 12 18:41:43.791406 [ 2.983177] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 12 18:41:43.803469 [ 2.994079] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 12 18:41:43.815479 [ 3.002001] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 12 18:41:43.815502 [ 3.006000] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 12 18:41:43.827481 [ 3.014000] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 12 18:41:43.839468 [ 3.022222] ACPI: Added _OSI(Module Device) Jun 12 18:41:43.839488 [ 3.026002] ACPI: Added _OSI(Processor Device) Jun 12 18:41:43.851504 [ 3.034000] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 12 18:41:43.851524 [ 3.038000] ACPI: Added _OSI(Processor Aggregator Device) Jun 12 18:41:43.851539 [ 3.090040] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 12 18:41:43.911476 [ 3.097628] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 12 18:41:43.923456 [ 3.110862] ACPI: Dynamic OEM Table Load: Jun 12 18:41:43.935446 [ 3.143317] ACPI: Interpreter enabled Jun 12 18:41:43.971485 [ 3.150017] ACPI: PM: (supports S0 S5) Jun 12 18:41:43.971511 [ 3.154000] ACPI: Using IOAPIC for interrupt routing Jun 12 18:41:43.971526 [ 3.158111] HEST: Table parsing has been initialized. Jun 12 18:41:43.983496 [ 3.166651] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 12 18:41:43.995493 [ 3.174005] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 12 18:41:44.007484 [ 3.182000] PCI: Using E820 reservations for host bridge windows Jun 12 18:41:44.007506 [ 3.190787] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 12 18:41:44.019440 [ 3.239406] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 12 18:41:44.067484 [ 3.246005] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:41:44.067513 [ 3.256160] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 18:41:44.079490 [ 3.267118] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 18:41:44.091502 [ 3.274000] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:41:44.103502 [ 3.286047] PCI host bridge to bus 0000:ff Jun 12 18:41:44.103521 [ 3.290000] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 12 18:41:44.115493 [ 3.298003] pci_bus 0000:ff: root bus resource [bus ff] Jun 12 18:41:44.115514 [ 3.302014] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 12 18:41:44.127496 [ 3.310108] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 12 18:41:44.139486 [ 3.318091] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 12 18:41:44.139508 [ 3.322105] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 12 18:41:44.151488 [ 3.330086] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 12 18:41:44.151510 [ 3.338089] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 12 18:41:44.163489 [ 3.342114] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 12 18:41:44.163510 [ 3.350083] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 12 18:41:44.175494 [ 3.358084] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 12 18:41:44.187484 [ 3.362084] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 12 18:41:44.187507 [ 3.370085] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 12 18:41:44.199488 [ 3.378083] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 12 18:41:44.199510 [ 3.382085] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 12 18:41:44.211490 [ 3.390083] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 12 18:41:44.211511 [ 3.398094] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 12 18:41:44.223492 [ 3.406084] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 12 18:41:44.223514 [ 3.410084] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 12 18:41:44.235494 [ 3.418083] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 12 18:41:44.247487 [ 3.426088] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 12 18:41:44.247510 [ 3.430082] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 12 18:41:44.259498 [ 3.438083] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 12 18:41:44.259520 [ 3.446083] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 12 18:41:44.271491 [ 3.450093] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 12 18:41:44.271512 [ 3.458084] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 12 18:41:44.283495 [ 3.466085] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 12 18:41:44.295494 [ 3.474082] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 12 18:41:44.295516 [ 3.478084] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 12 18:41:44.307487 [ 3.486083] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 12 18:41:44.307509 [ 3.494085] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 12 18:41:44.319550 [ 3.498083] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 12 18:41:44.319581 [ 3.506093] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 12 18:41:44.331555 [ 3.514084] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 12 18:41:44.343537 [ 3.518086] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 12 18:41:44.343559 [ 3.526090] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 12 18:41:44.355487 [ 3.534082] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 12 18:41:44.355509 [ 3.542083] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 12 18:41:44.367489 [ 3.546083] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 12 18:41:44.367511 [ 3.554041] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 12 18:41:44.379493 [ 3.562096] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 12 18:41:44.379515 [ 3.566039] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 12 18:41:44.391495 [ 3.574098] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 12 18:41:44.403489 [ 3.582175] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 12 18:41:44.403511 [ 3.586111] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 12 18:41:44.415490 [ 3.594102] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 12 18:41:44.415512 [ 3.602104] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 12 18:41:44.427491 [ 3.606085] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 12 18:41:44.427512 [ 3.614097] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 12 18:41:44.439495 [ 3.622103] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 12 18:41:44.451485 [ 3.630104] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 12 18:41:44.451508 [ 3.634102] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 12 18:41:44.463496 [ 3.642105] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 12 18:41:44.463517 [ 3.650086] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 12 18:41:44.475490 [ 3.654085] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 12 18:41:44.475511 [ 3.662086] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 12 18:41:44.487495 [ 3.670106] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 12 18:41:44.499488 [ 3.674177] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 12 18:41:44.499510 [ 3.682103] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 12 18:41:44.511491 [ 3.690102] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 12 18:41:44.511513 [ 3.698104] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 12 18:41:44.523490 [ 3.702086] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 12 18:41:44.523511 [ 3.710097] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 12 18:41:44.535493 [ 3.718175] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 12 18:41:44.547485 [ 3.722116] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 12 18:41:44.547507 [ 3.730104] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 12 18:41:44.559486 [ 3.738103] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 12 18:41:44.559508 [ 3.746086] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 12 18:41:44.571491 [ 3.750086] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 12 18:41:44.571513 [ 3.758086] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 12 18:41:44.583493 [ 3.766096] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 12 18:41:44.595486 [ 3.770086] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 12 18:41:44.595509 [ 3.778097] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 12 18:41:44.607488 [ 3.786086] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 12 18:41:44.607510 [ 3.790040] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 12 18:41:44.619490 [ 3.798092] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 12 18:41:44.619519 [ 3.806086] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 12 18:41:44.631490 [ 3.810173] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 12 18:41:44.631512 [ 3.818002] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:41:44.643498 [ 3.830581] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 18:41:44.655494 [ 3.839130] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 18:41:44.667495 [ 3.846002] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:41:44.679493 [ 3.858042] PCI host bridge to bus 0000:7f Jun 12 18:41:44.679512 [ 3.862000] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 12 18:41:44.691491 [ 3.870000] pci_bus 0000:7f: root bus resource [bus 7f] Jun 12 18:41:44.691512 [ 3.874031] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 12 18:41:44.703489 [ 3.882097] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 12 18:41:44.703511 [ 3.890093] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 12 18:41:44.715490 [ 3.894119] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 12 18:41:44.715511 [ 3.902094] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 12 18:41:44.727494 [ 3.910096] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 12 18:41:44.739486 [ 3.914107] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 12 18:41:44.739509 [ 3.922086] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 12 18:41:44.751414 [ 3.930094] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 12 18:41:44.751436 [ 3.934085] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 12 18:41:44.763414 [ 3.942088] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 12 18:41:44.763436 [ 3.950096] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 12 18:41:44.775416 [ 3.958086] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 12 18:41:44.787408 [ 3.962087] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 12 18:41:44.787431 [ 3.970086] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 12 18:41:44.799411 [ 3.978086] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 12 18:41:44.799433 [ 3.982086] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 12 18:41:44.811416 [ 3.990087] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 12 18:41:44.811438 [ 3.998086] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 12 18:41:44.823414 [ 4.002095] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 12 18:41:44.823435 [ 4.010086] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 12 18:41:44.835418 [ 4.018085] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 12 18:41:44.847410 [ 4.026088] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 12 18:41:44.847433 [ 4.030086] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 12 18:41:44.859414 [ 4.038087] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 12 18:41:44.859436 [ 4.046085] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 12 18:41:44.871420 [ 4.050085] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 12 18:41:44.871442 [ 4.058096] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 12 18:41:44.883420 [ 4.066086] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 12 18:41:44.895412 [ 4.070086] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 12 18:41:44.895434 [ 4.078086] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 12 18:41:44.907412 [ 4.086088] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 12 18:41:44.907434 [ 4.094087] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 12 18:41:44.919419 [ 4.098088] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 12 18:41:44.919440 [ 4.106085] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 12 18:41:44.931424 [ 4.114094] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 12 18:41:44.943410 [ 4.118090] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 12 18:41:44.943432 [ 4.126040] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 12 18:41:44.955414 [ 4.134089] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 12 18:41:44.955436 [ 4.138045] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 12 18:41:44.967411 [ 4.146102] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 12 18:41:44.967433 [ 4.154182] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 12 18:41:44.979415 [ 4.158107] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 12 18:41:44.979436 [ 4.166120] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 12 18:41:44.991419 [ 4.174107] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 12 18:41:45.003413 [ 4.182088] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 12 18:41:45.003435 [ 4.186090] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 12 18:41:45.015418 [ 4.194109] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 12 18:41:45.015440 [ 4.202107] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 12 18:41:45.027415 [ 4.206107] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 12 18:41:45.027437 [ 4.214108] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 12 18:41:45.039418 [ 4.222098] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 12 18:41:45.051411 [ 4.226088] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 12 18:41:45.051433 [ 4.234095] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 12 18:41:45.063415 [ 4.242102] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 12 18:41:45.063436 [ 4.250178] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 12 18:41:45.075423 [ 4.254113] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 12 18:41:45.075444 [ 4.262110] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 12 18:41:45.087420 [ 4.270108] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 12 18:41:45.099411 [ 4.274100] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 12 18:41:45.099434 [ 4.282099] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 12 18:41:45.111411 [ 4.290185] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 12 18:41:45.111433 [ 4.298108] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 12 18:41:45.123396 [ 4.302110] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 12 18:41:45.123418 [ 4.310107] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 12 18:41:45.135495 [ 4.318089] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 12 18:41:45.147485 [ 4.322089] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 12 18:41:45.147507 [ 4.330098] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 12 18:41:45.159489 [ 4.338104] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 12 18:41:45.159511 [ 4.342087] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 12 18:41:45.171493 [ 4.350087] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 12 18:41:45.171514 [ 4.358088] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 12 18:41:45.183499 [ 4.366043] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 12 18:41:45.195483 [ 4.370094] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 12 18:41:45.195507 [ 4.378089] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 12 18:41:45.207444 [ 4.400166] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 12 18:41:45.219479 [ 4.406003] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:41:45.231501 [ 4.414376] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 18:41:45.243496 [ 4.426712] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 18:41:45.255502 [ 4.434000] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:41:45.267484 [ 4.442760] PCI host bridge to bus 0000:00 Jun 12 18:41:45.267505 [ 4.450001] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 12 18:41:45.279496 [ 4.454000] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 12 18:41:45.279519 [ 4.462001] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 12 18:41:45.291498 [ 4.470000] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 12 18:41:45.303493 [ 4.478000] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 12 18:41:45.303518 [ 4.490000] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 12 18:41:45.315490 [ 4.494030] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 12 18:41:45.315512 [ 4.502188] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 12 18:41:45.327495 [ 4.510099] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.339485 [ 4.514148] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 12 18:41:45.339507 [ 4.522098] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.351487 [ 4.530147] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 12 18:41:45.351509 [ 4.538097] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.363489 [ 4.542143] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 12 18:41:45.363511 [ 4.550097] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.375493 [ 4.558147] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 12 18:41:45.387486 [ 4.562097] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.387509 [ 4.570132] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 12 18:41:45.399490 [ 4.578139] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 12 18:41:45.399512 [ 4.586183] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 12 18:41:45.411491 [ 4.590125] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 12 18:41:45.411513 [ 4.598021] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 12 18:41:45.423493 [ 4.606172] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 12 18:41:45.435488 [ 4.610281] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 12 18:41:45.435510 [ 4.618027] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 12 18:41:45.447491 [ 4.626017] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 12 18:41:45.447512 [ 4.630016] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 12 18:41:45.459491 [ 4.638016] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 12 18:41:45.459513 [ 4.642016] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 12 18:41:45.471493 [ 4.650017] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 12 18:41:45.471515 [ 4.658052] pci 0000:00:11.4: PME# supported from D3hot Jun 12 18:41:45.483500 [ 4.662099] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 12 18:41:45.483521 [ 4.670035] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 12 18:41:45.495498 [ 4.678109] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.507488 [ 4.686085] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 12 18:41:45.507510 [ 4.690035] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 12 18:41:45.519493 [ 4.698108] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.531486 [ 4.706109] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 12 18:41:45.531509 [ 4.714030] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 12 18:41:45.543489 [ 4.722141] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.543511 [ 4.726100] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 12 18:41:45.555499 [ 4.734120] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.555522 [ 4.742029] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 12 18:41:45.567421 [ 4.746003] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 12 18:41:45.567445 [ 4.754108] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 12 18:41:45.579462 [ 4.762124] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.591413 [ 4.766022] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 12 18:41:45.591434 [ 4.774004] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 12 18:41:45.603386 [ 4.782108] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 12 18:41:45.603408 [ 4.786029] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 12 18:41:45.615411 [ 4.794141] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.615433 [ 4.802103] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 12 18:41:45.627416 [ 4.806272] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 12 18:41:45.639411 [ 4.814025] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 12 18:41:45.639433 [ 4.822015] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 12 18:41:45.651416 [ 4.826015] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 12 18:41:45.651438 [ 4.834016] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 12 18:41:45.663417 [ 4.838015] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 12 18:41:45.663438 [ 4.846015] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 12 18:41:45.675414 [ 4.854046] pci 0000:00:1f.2: PME# supported from D3hot Jun 12 18:41:45.675435 [ 4.858240] acpiphp: Slot [0] registered Jun 12 18:41:45.687418 [ 4.862043] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 12 18:41:45.687440 [ 4.870026] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 12 18:41:45.699414 [ 4.878030] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 12 18:41:45.699435 [ 4.882015] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 12 18:41:45.711418 [ 4.890045] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 12 18:41:45.711440 [ 4.898080] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.723419 [ 4.906035] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 12 18:41:45.735420 [ 4.914000] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 12 18:41:45.747415 [ 4.926022] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 12 18:41:45.747441 [ 4.934000] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 12 18:41:45.759427 [ 4.946200] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 12 18:41:45.771417 [ 4.954025] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 12 18:41:45.783413 [ 4.962032] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 12 18:41:45.783434 [ 4.966015] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 12 18:41:45.795413 [ 4.974045] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 12 18:41:45.795436 [ 4.982075] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.807419 [ 4.986029] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 12 18:41:45.819417 [ 4.998000] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 12 18:41:45.831414 [ 5.010021] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 12 18:41:45.831439 [ 5.018000] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 12 18:41:45.843427 [ 5.030161] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 12 18:41:45.855421 [ 5.034002] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 12 18:41:45.855450 [ 5.042001] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 12 18:41:45.867420 [ 5.050002] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 18:41:45.879419 [ 5.058161] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 12 18:41:45.879439 [ 5.066165] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 12 18:41:45.891423 [ 5.070190] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 12 18:41:45.891444 [ 5.078022] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 12 18:41:45.903417 [ 5.082020] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 12 18:41:45.915412 [ 5.090021] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 12 18:41:45.915435 [ 5.098027] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 12 18:41:45.927416 [ 5.106004] pci 0000:05:00.0: enabling Extended Tags Jun 12 18:41:45.927436 [ 5.110022] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 12 18:41:45.939427 [ 5.122000] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 12 18:41:45.951416 [ 5.130031] pci 0000:05:00.0: supports D1 D2 Jun 12 18:41:45.951435 [ 5.134099] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 12 18:41:45.963427 [ 5.142001] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 12 18:41:45.963448 [ 5.150002] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 12 18:41:45.975419 [ 5.154163] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 12 18:41:45.975439 [ 5.162046] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 12 18:41:45.987416 [ 5.166081] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 12 18:41:45.987437 [ 5.174039] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 12 18:41:45.999419 [ 5.182022] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 12 18:41:46.011414 [ 5.186023] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 12 18:41:46.011437 [ 5.194090] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 12 18:41:46.023416 [ 5.202028] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 12 18:41:46.035412 [ 5.210186] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 12 18:41:46.035434 [ 5.218004] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 12 18:41:46.047413 [ 5.226842] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 12 18:41:46.047436 [ 5.234003] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:41:46.059424 [ 5.242369] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 18:41:46.071418 [ 5.250704] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 18:41:46.083419 [ 5.262000] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:41:46.095420 [ 5.270332] PCI host bridge to bus 0000:80 Jun 12 18:41:46.095441 [ 5.274001] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 12 18:41:46.107412 [ 5.282000] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 12 18:41:46.107437 [ 5.290000] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 12 18:41:46.119423 [ 5.298000] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 12 18:41:46.119443 [ 5.306022] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 12 18:41:46.131417 [ 5.314093] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:46.143410 [ 5.318145] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 12 18:41:46.143432 [ 5.326126] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 12 18:41:46.155412 [ 5.334157] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 12 18:41:46.155433 [ 5.342118] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 12 18:41:46.167425 [ 5.346020] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 12 18:41:46.167447 [ 5.354314] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 12 18:41:46.179419 [ 5.358487] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 12 18:41:46.191413 [ 5.366054] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 12 18:41:46.191436 [ 5.374052] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 12 18:41:46.203415 [ 5.382052] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 12 18:41:46.203438 [ 5.386052] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 12 18:41:46.215418 [ 5.394001] ACPI: PCI: Interrupt link LNKE disabled Jun 12 18:41:46.215439 [ 5.398052] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 12 18:41:46.227417 [ 5.406000] ACPI: PCI: Interrupt link LNKF disabled Jun 12 18:41:46.227437 [ 5.410052] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 12 18:41:46.239419 [ 5.418000] ACPI: PCI: Interrupt link LNKG disabled Jun 12 18:41:46.239439 [ 5.422051] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 12 18:41:46.251417 [ 5.430000] ACPI: PCI: Interrupt link LNKH disabled Jun 12 18:41:46.251437 [ 5.434361] iommu: Default domain type: Translated Jun 12 18:41:46.263417 [ 5.442001] iommu: DMA domain TLB invalidation policy: lazy mode Jun 12 18:41:46.263439 [ 5.450140] pps_core: LinuxPPS API ver. 1 registered Jun 12 18:41:46.275417 [ 5.454001] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 12 18:41:46.287407 [ 5.466002] PTP clock support registered Jun 12 18:41:46.287426 [ 5.470021] EDAC MC: Ver: 3.0.0 Jun 12 18:41:46.287438 [ 5.474097] NetLabel: Initializing Jun 12 18:41:46.299419 [ 5.477891] NetLabel: domain hash size = 128 Jun 12 18:41:46.299439 [ 5.482000] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 12 18:41:46.311414 [ 5.486028] NetLabel: unlabeled traffic allowed by default Jun 12 18:41:46.311436 [ 5.494000] PCI: Using ACPI for IRQ routing Jun 12 18:41:46.323390 [ 5.502728] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 12 18:41:46.335411 [ 5.505999] pci 0000:08:00.0: vgaarb: bridge control possible Jun 12 18:41:46.335434 [ 5.505999] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 12 18:41:46.347410 [ 5.526002] vgaarb: loaded Jun 12 18:41:46.347427 [ 5.530659] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 12 18:41:46.359411 [ 5.538000] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 12 18:41:46.359433 [ 5.546000] clocksource: Switched to clocksource tsc-early Jun 12 18:41:46.371415 [ 5.552458] VFS: Disk quotas dquot_6.6.0 Jun 12 18:41:46.371434 [ 5.556877] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 12 18:41:46.383418 [ 5.564760] AppArmor: AppArmor Filesystem Enabled Jun 12 18:41:46.395412 [ 5.570042] pnp: PnP ACPI init Jun 12 18:41:46.395430 [ 5.573913] system 00:01: [io 0x0500-0x057f] has been reserved Jun 12 18:41:46.395446 [ 5.580527] system 00:01: [io 0x0400-0x047f] has been reserved Jun 12 18:41:46.407418 [ 5.587140] system 00:01: [io 0x0580-0x059f] has been reserved Jun 12 18:41:46.407439 [ 5.593749] system 00:01: [io 0x0600-0x061f] has been reserved Jun 12 18:41:46.419420 [ 5.600356] system 00:01: [io 0x0880-0x0883] has been reserved Jun 12 18:41:46.431415 [ 5.606965] system 00:01: [io 0x0800-0x081f] has been reserved Jun 12 18:41:46.431437 [ 5.613567] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 12 18:41:46.443422 [ 5.620952] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 12 18:41:46.443445 [ 5.628338] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 12 18:41:46.455419 [ 5.635723] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 12 18:41:46.467414 [ 5.643109] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 12 18:41:46.467437 [ 5.650494] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 12 18:41:46.479420 [ 5.657871] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 12 18:41:46.479442 [ 5.666187] pnp: PnP ACPI: found 4 devices Jun 12 18:41:46.491391 [ 5.677277] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 12 18:41:46.503430 [ 5.687303] NET: Registered PF_INET protocol family Jun 12 18:41:46.515411 [ 5.693372] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 12 18:41:46.527387 [ 5.706834] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 12 18:41:46.539415 [ 5.716791] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 12 18:41:46.539441 [ 5.726597] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 12 18:41:46.551422 [ 5.737814] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 12 18:41:46.563423 [ 5.746523] TCP: Hash tables configured (established 524288 bind 65536) Jun 12 18:41:46.575414 [ 5.754646] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 12 18:41:46.587411 [ 5.763858] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:41:46.587434 [ 5.772134] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:41:46.599418 [ 5.780738] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 12 18:41:46.611412 [ 5.787063] NET: Registered PF_XDP protocol family Jun 12 18:41:46.611433 [ 5.792472] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 12 18:41:46.623411 [ 5.798308] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 12 18:41:46.623433 [ 5.805122] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 12 18:41:46.635418 [ 5.812708] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 18:41:46.647410 [ 5.821945] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 12 18:41:46.647431 [ 5.827514] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 12 18:41:46.647445 [ 5.833083] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 12 18:41:46.659417 [ 5.838617] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 12 18:41:46.659439 [ 5.845430] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 12 18:41:46.671423 [ 5.853025] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 12 18:41:46.683412 [ 5.858595] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 12 18:41:46.683433 [ 5.864166] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 12 18:41:46.683446 [ 5.869718] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 12 18:41:46.695420 [ 5.877315] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 12 18:41:46.707422 [ 5.884214] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 12 18:41:46.707444 [ 5.891113] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 12 18:41:46.719420 [ 5.898789] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 12 18:41:46.731412 [ 5.906466] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 12 18:41:46.731437 [ 5.914724] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 12 18:41:46.743420 [ 5.920948] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 12 18:41:46.743442 [ 5.927945] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 18:41:46.755423 [ 5.936590] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 12 18:41:46.767413 [ 5.942812] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 12 18:41:46.767436 [ 5.949809] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 12 18:41:46.779416 [ 5.956924] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 12 18:41:46.779436 [ 5.962494] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 12 18:41:46.791416 [ 5.969394] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 12 18:41:46.791447 [ 5.977071] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 12 18:41:46.803423 [ 5.985646] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 12 18:41:46.815379 [ 6.016432] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22360 usecs Jun 12 18:41:46.839405 [ 6.048413] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23143 usecs Jun 12 18:41:46.875428 [ 6.056691] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 12 18:41:46.887414 [ 6.063888] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 12 18:41:46.887438 [ 6.071819] DMAR: No SATC found Jun 12 18:41:46.899413 [ 6.071835] Trying to unpack rootfs image as initramfs... Jun 12 18:41:46.899435 [ 6.075327] DMAR: dmar0: Using Queued invalidation Jun 12 18:41:46.911417 [ 6.075337] DMAR: dmar1: Using Queued invalidation Jun 12 18:41:46.911438 [ 6.092202] pci 0000:80:02.0: Adding to iommu group 0 Jun 12 18:41:46.923405 [ 6.098708] pci 0000:ff:08.0: Adding to iommu group 1 Jun 12 18:41:46.923426 [ 6.104384] pci 0000:ff:08.2: Adding to iommu group 1 Jun 12 18:41:46.935410 [ 6.110064] pci 0000:ff:08.3: Adding to iommu group 2 Jun 12 18:41:46.935431 [ 6.115797] pci 0000:ff:09.0: Adding to iommu group 3 Jun 12 18:41:46.935445 [ 6.121469] pci 0000:ff:09.2: Adding to iommu group 3 Jun 12 18:41:46.947417 [ 6.127144] pci 0000:ff:09.3: Adding to iommu group 4 Jun 12 18:41:46.947437 [ 6.132931] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 12 18:41:46.959416 [ 6.138595] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 12 18:41:46.959436 [ 6.144267] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 12 18:41:46.971416 [ 6.149943] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 12 18:41:46.971437 [ 6.155843] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 12 18:41:46.983415 [ 6.161520] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 12 18:41:46.983435 [ 6.167195] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 12 18:41:46.995419 [ 6.172873] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 12 18:41:46.995439 [ 6.178549] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 12 18:41:47.007414 [ 6.184228] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 12 18:41:47.007436 [ 6.189907] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 12 18:41:47.019417 [ 6.195583] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 12 18:41:47.019438 [ 6.201430] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 12 18:41:47.031413 [ 6.207099] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 12 18:41:47.031434 [ 6.212774] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 12 18:41:47.043412 [ 6.218452] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 12 18:41:47.043433 [ 6.224130] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 12 18:41:47.043447 [ 6.229803] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 12 18:41:47.055421 [ 6.235677] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 12 18:41:47.055441 [ 6.241355] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 12 18:41:47.067417 [ 6.247034] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 12 18:41:47.067438 [ 6.252711] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 12 18:41:47.079415 [ 6.258389] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 12 18:41:47.079435 [ 6.264066] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 12 18:41:47.091415 [ 6.269745] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 12 18:41:47.091435 [ 6.275563] pci 0000:ff:10.0: Adding to iommu group 9 Jun 12 18:41:47.103414 [ 6.281242] pci 0000:ff:10.1: Adding to iommu group 9 Jun 12 18:41:47.103435 [ 6.286922] pci 0000:ff:10.5: Adding to iommu group 9 Jun 12 18:41:47.115420 [ 6.292602] pci 0000:ff:10.6: Adding to iommu group 9 Jun 12 18:41:47.115441 [ 6.298279] pci 0000:ff:10.7: Adding to iommu group 9 Jun 12 18:41:47.127411 [ 6.304066] pci 0000:ff:12.0: Adding to iommu group 10 Jun 12 18:41:47.127431 [ 6.309844] pci 0000:ff:12.1: Adding to iommu group 10 Jun 12 18:41:47.139421 [ 6.315622] pci 0000:ff:12.4: Adding to iommu group 10 Jun 12 18:41:47.139442 [ 6.321399] pci 0000:ff:12.5: Adding to iommu group 10 Jun 12 18:41:47.151412 [ 6.327176] pci 0000:ff:13.0: Adding to iommu group 11 Jun 12 18:41:47.151433 [ 6.332951] pci 0000:ff:13.1: Adding to iommu group 12 Jun 12 18:41:47.163414 [ 6.338723] pci 0000:ff:13.2: Adding to iommu group 13 Jun 12 18:41:47.163435 [ 6.344504] pci 0000:ff:13.3: Adding to iommu group 14 Jun 12 18:41:47.175409 [ 6.350335] pci 0000:ff:13.6: Adding to iommu group 15 Jun 12 18:41:47.175431 [ 6.356114] pci 0000:ff:13.7: Adding to iommu group 15 Jun 12 18:41:47.187408 [ 6.361879] pci 0000:ff:14.0: Adding to iommu group 16 Jun 12 18:41:47.187430 [ 6.367655] pci 0000:ff:14.1: Adding to iommu group 17 Jun 12 18:41:47.187444 [ 6.373429] pci 0000:ff:14.2: Adding to iommu group 18 Jun 12 18:41:47.199416 [ 6.379202] pci 0000:ff:14.3: Adding to iommu group 19 Jun 12 18:41:47.199437 [ 6.385087] pci 0000:ff:14.4: Adding to iommu group 20 Jun 12 18:41:47.211419 [ 6.390865] pci 0000:ff:14.5: Adding to iommu group 20 Jun 12 18:41:47.211439 [ 6.396645] pci 0000:ff:14.6: Adding to iommu group 20 Jun 12 18:41:47.223417 [ 6.402417] pci 0000:ff:14.7: Adding to iommu group 20 Jun 12 18:41:47.223438 [ 6.408190] pci 0000:ff:16.0: Adding to iommu group 21 Jun 12 18:41:47.235418 [ 6.413967] pci 0000:ff:16.1: Adding to iommu group 22 Jun 12 18:41:47.235438 [ 6.419740] pci 0000:ff:16.2: Adding to iommu group 23 Jun 12 18:41:47.247415 [ 6.425514] pci 0000:ff:16.3: Adding to iommu group 24 Jun 12 18:41:47.247435 [ 6.431344] pci 0000:ff:16.6: Adding to iommu group 25 Jun 12 18:41:47.259412 [ 6.437138] pci 0000:ff:16.7: Adding to iommu group 25 Jun 12 18:41:47.259433 [ 6.442937] pci 0000:ff:17.0: Adding to iommu group 26 Jun 12 18:41:47.271415 [ 6.445143] Freeing initrd memory: 39596K Jun 12 18:41:47.271434 [ 6.448723] pci 0000:ff:17.1: Adding to iommu group 27 Jun 12 18:41:47.283413 [ 6.458919] pci 0000:ff:17.2: Adding to iommu group 28 Jun 12 18:41:47.283434 [ 6.464681] pci 0000:ff:17.3: Adding to iommu group 29 Jun 12 18:41:47.295410 [ 6.470563] pci 0000:ff:17.4: Adding to iommu group 30 Jun 12 18:41:47.295431 [ 6.476343] pci 0000:ff:17.5: Adding to iommu group 30 Jun 12 18:41:47.307408 [ 6.482121] pci 0000:ff:17.6: Adding to iommu group 30 Jun 12 18:41:47.307429 [ 6.487899] pci 0000:ff:17.7: Adding to iommu group 30 Jun 12 18:41:47.307443 [ 6.493808] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 12 18:41:47.319424 [ 6.499588] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 12 18:41:47.319445 [ 6.505359] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 12 18:41:47.331423 [ 6.511128] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 12 18:41:47.331443 [ 6.516907] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 12 18:41:47.343416 [ 6.522736] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 12 18:41:47.343436 [ 6.528516] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 12 18:41:47.355386 [ 6.534341] pci 0000:7f:08.0: Adding to iommu group 33 Jun 12 18:41:47.355406 [ 6.540122] pci 0000:7f:08.2: Adding to iommu group 33 Jun 12 18:41:47.367391 [ 6.545897] pci 0000:7f:08.3: Adding to iommu group 34 Jun 12 18:41:47.367412 [ 6.551728] pci 0000:7f:09.0: Adding to iommu group 35 Jun 12 18:41:47.379414 [ 6.557509] pci 0000:7f:09.2: Adding to iommu group 35 Jun 12 18:41:47.379434 [ 6.563279] pci 0000:7f:09.3: Adding to iommu group 36 Jun 12 18:41:47.391414 [ 6.569162] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 12 18:41:47.391434 [ 6.574933] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 12 18:41:47.403417 [ 6.580706] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 12 18:41:47.403437 [ 6.586487] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 12 18:41:47.415414 [ 6.592483] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 12 18:41:47.415435 [ 6.598257] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 12 18:41:47.427421 [ 6.604038] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 12 18:41:47.427442 [ 6.609826] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 12 18:41:47.439415 [ 6.615600] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 12 18:41:47.439436 [ 6.621383] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 12 18:41:47.451412 [ 6.627165] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 12 18:41:47.451433 [ 6.632946] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 12 18:41:47.463409 [ 6.638884] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 12 18:41:47.463430 [ 6.644665] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 12 18:41:47.475413 [ 6.650451] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 12 18:41:47.475434 [ 6.656233] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 12 18:41:47.487413 [ 6.662019] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 12 18:41:47.487434 [ 6.667801] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 12 18:41:47.487448 [ 6.673767] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 12 18:41:47.499417 [ 6.679550] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 12 18:41:47.499437 [ 6.685333] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 12 18:41:47.511419 [ 6.691125] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 12 18:41:47.511439 [ 6.696910] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 12 18:41:47.523421 [ 6.702695] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 12 18:41:47.523442 [ 6.708479] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 12 18:41:47.535419 [ 6.714388] pci 0000:7f:10.0: Adding to iommu group 41 Jun 12 18:41:47.535439 [ 6.720171] pci 0000:7f:10.1: Adding to iommu group 41 Jun 12 18:41:47.547425 [ 6.725957] pci 0000:7f:10.5: Adding to iommu group 41 Jun 12 18:41:47.547446 [ 6.731739] pci 0000:7f:10.6: Adding to iommu group 41 Jun 12 18:41:47.559413 [ 6.737523] pci 0000:7f:10.7: Adding to iommu group 41 Jun 12 18:41:47.559433 [ 6.743406] pci 0000:7f:12.0: Adding to iommu group 42 Jun 12 18:41:47.571415 [ 6.749191] pci 0000:7f:12.1: Adding to iommu group 42 Jun 12 18:41:47.571436 [ 6.754976] pci 0000:7f:12.4: Adding to iommu group 42 Jun 12 18:41:47.583414 [ 6.760761] pci 0000:7f:12.5: Adding to iommu group 42 Jun 12 18:41:47.583435 [ 6.766533] pci 0000:7f:13.0: Adding to iommu group 43 Jun 12 18:41:47.595416 [ 6.772307] pci 0000:7f:13.1: Adding to iommu group 44 Jun 12 18:41:47.595437 [ 6.778078] pci 0000:7f:13.2: Adding to iommu group 45 Jun 12 18:41:47.607413 [ 6.783848] pci 0000:7f:13.3: Adding to iommu group 46 Jun 12 18:41:47.607434 [ 6.789675] pci 0000:7f:13.6: Adding to iommu group 47 Jun 12 18:41:47.619411 [ 6.795462] pci 0000:7f:13.7: Adding to iommu group 47 Jun 12 18:41:47.619432 [ 6.801235] pci 0000:7f:14.0: Adding to iommu group 48 Jun 12 18:41:47.631413 [ 6.807006] pci 0000:7f:14.1: Adding to iommu group 49 Jun 12 18:41:47.631434 [ 6.812768] pci 0000:7f:14.2: Adding to iommu group 50 Jun 12 18:41:47.643414 [ 6.818538] pci 0000:7f:14.3: Adding to iommu group 51 Jun 12 18:41:47.643435 [ 6.824423] pci 0000:7f:14.4: Adding to iommu group 52 Jun 12 18:41:47.655409 [ 6.830211] pci 0000:7f:14.5: Adding to iommu group 52 Jun 12 18:41:47.655431 [ 6.836000] pci 0000:7f:14.6: Adding to iommu group 52 Jun 12 18:41:47.655445 [ 6.841786] pci 0000:7f:14.7: Adding to iommu group 52 Jun 12 18:41:47.667419 [ 6.847557] pci 0000:7f:16.0: Adding to iommu group 53 Jun 12 18:41:47.667439 [ 6.853329] pci 0000:7f:16.1: Adding to iommu group 54 Jun 12 18:41:47.679418 [ 6.859099] pci 0000:7f:16.2: Adding to iommu group 55 Jun 12 18:41:47.679438 [ 6.864869] pci 0000:7f:16.3: Adding to iommu group 56 Jun 12 18:41:47.691416 [ 6.870695] pci 0000:7f:16.6: Adding to iommu group 57 Jun 12 18:41:47.691436 [ 6.876484] pci 0000:7f:16.7: Adding to iommu group 57 Jun 12 18:41:47.703417 [ 6.882255] pci 0000:7f:17.0: Adding to iommu group 58 Jun 12 18:41:47.703437 [ 6.888016] pci 0000:7f:17.1: Adding to iommu group 59 Jun 12 18:41:47.715422 [ 6.893787] pci 0000:7f:17.2: Adding to iommu group 60 Jun 12 18:41:47.715442 [ 6.899556] pci 0000:7f:17.3: Adding to iommu group 61 Jun 12 18:41:47.727420 [ 6.905439] pci 0000:7f:17.4: Adding to iommu group 62 Jun 12 18:41:47.727440 [ 6.911230] pci 0000:7f:17.5: Adding to iommu group 62 Jun 12 18:41:47.739419 [ 6.917020] pci 0000:7f:17.6: Adding to iommu group 62 Jun 12 18:41:47.739439 [ 6.922810] pci 0000:7f:17.7: Adding to iommu group 62 Jun 12 18:41:47.751412 [ 6.928719] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 12 18:41:47.751432 [ 6.934501] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 12 18:41:47.763415 [ 6.940295] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 12 18:41:47.763436 [ 6.946086] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 12 18:41:47.775412 [ 6.951876] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 12 18:41:47.775433 [ 6.957700] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 12 18:41:47.787412 [ 6.963491] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 12 18:41:47.787433 [ 6.969260] pci 0000:00:00.0: Adding to iommu group 65 Jun 12 18:41:47.799412 [ 6.975036] pci 0000:00:01.0: Adding to iommu group 66 Jun 12 18:41:47.799433 [ 6.980810] pci 0000:00:01.1: Adding to iommu group 67 Jun 12 18:41:47.811412 [ 6.986582] pci 0000:00:02.0: Adding to iommu group 68 Jun 12 18:41:47.811433 [ 6.992353] pci 0000:00:02.2: Adding to iommu group 69 Jun 12 18:41:47.823410 [ 6.998115] pci 0000:00:03.0: Adding to iommu group 70 Jun 12 18:41:47.823431 [ 7.003877] pci 0000:00:05.0: Adding to iommu group 71 Jun 12 18:41:47.823445 [ 7.009647] pci 0000:00:05.1: Adding to iommu group 72 Jun 12 18:41:47.835418 [ 7.015418] pci 0000:00:05.2: Adding to iommu group 73 Jun 12 18:41:47.835438 [ 7.021192] pci 0000:00:05.4: Adding to iommu group 74 Jun 12 18:41:47.847416 [ 7.026962] pci 0000:00:11.0: Adding to iommu group 75 Jun 12 18:41:47.847436 [ 7.032760] pci 0000:00:11.4: Adding to iommu group 76 Jun 12 18:41:47.859415 [ 7.038585] pci 0000:00:16.0: Adding to iommu group 77 Jun 12 18:41:47.859436 [ 7.044380] pci 0000:00:16.1: Adding to iommu group 77 Jun 12 18:41:47.871419 [ 7.050149] pci 0000:00:1a.0: Adding to iommu group 78 Jun 12 18:41:47.871440 [ 7.055919] pci 0000:00:1c.0: Adding to iommu group 79 Jun 12 18:41:47.883416 [ 7.061689] pci 0000:00:1c.3: Adding to iommu group 80 Jun 12 18:41:47.883437 [ 7.067460] pci 0000:00:1d.0: Adding to iommu group 81 Jun 12 18:41:47.895414 [ 7.073277] pci 0000:00:1f.0: Adding to iommu group 82 Jun 12 18:41:47.895435 [ 7.079071] pci 0000:00:1f.2: Adding to iommu group 82 Jun 12 18:41:47.907419 [ 7.084842] pci 0000:01:00.0: Adding to iommu group 83 Jun 12 18:41:47.907439 [ 7.090614] pci 0000:01:00.1: Adding to iommu group 84 Jun 12 18:41:47.919417 [ 7.096386] pci 0000:05:00.0: Adding to iommu group 85 Jun 12 18:41:47.919438 [ 7.102155] pci 0000:08:00.0: Adding to iommu group 86 Jun 12 18:41:47.931423 [ 7.107927] pci 0000:80:05.0: Adding to iommu group 87 Jun 12 18:41:47.931444 [ 7.113696] pci 0000:80:05.1: Adding to iommu group 88 Jun 12 18:41:47.943412 [ 7.119468] pci 0000:80:05.2: Adding to iommu group 89 Jun 12 18:41:47.943433 [ 7.125239] pci 0000:80:05.4: Adding to iommu group 90 Jun 12 18:41:47.955368 [ 7.182929] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 12 18:41:48.015411 [ 7.190129] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 12 18:41:48.015434 [ 7.197319] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 12 18:41:48.027412 [ 7.207457] Initialise system trusted keyrings Jun 12 18:41:48.027432 [ 7.212437] Key type blacklist registered Jun 12 18:41:48.039409 [ 7.217018] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 12 18:41:48.039432 [ 7.225964] zbud: loaded Jun 12 18:41:48.051410 [ 7.229162] integrity: Platform Keyring initialized Jun 12 18:41:48.051430 [ 7.234613] integrity: Machine keyring initialized Jun 12 18:41:48.063423 [ 7.239965] Key type asymmetric registered Jun 12 18:41:48.063444 [ 7.244538] Asymmetric key parser 'x509' registered Jun 12 18:41:48.075384 [ 7.256477] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 12 18:41:48.087413 [ 7.262921] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 12 18:41:48.087438 [ 7.271247] io scheduler mq-deadline registered Jun 12 18:41:48.099407 [ 7.278192] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 12 18:41:48.099429 [ 7.284688] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 12 18:41:48.111447 [ 7.291226] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 12 18:41:48.111468 [ 7.297707] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 12 18:41:48.123477 [ 7.304244] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 12 18:41:48.135481 [ 7.310739] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 12 18:41:48.135503 [ 7.317255] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 12 18:41:48.147432 [ 7.323744] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 12 18:41:48.147453 [ 7.330264] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 12 18:41:48.159436 [ 7.336758] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 12 18:41:48.159457 [ 7.343219] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 12 18:41:48.171414 [ 7.349871] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 12 18:41:48.171436 [ 7.356808] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 12 18:41:48.183416 [ 7.363325] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 12 18:41:48.183437 [ 7.369843] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 12 18:41:48.195417 [ 7.377443] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 12 18:41:48.207368 [ 7.396068] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 12 18:41:48.219414 [ 7.404431] pstore: Registered erst as persistent store backend Jun 12 18:41:48.231415 [ 7.411210] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 12 18:41:48.243407 [ 7.418364] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 12 18:41:48.243433 [ 7.427584] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 12 18:41:48.255412 [ 7.437007] Linux agpgart interface v0.103 Jun 12 18:41:48.255432 [ 7.441809] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 12 18:41:48.267418 [ 7.457560] i8042: PNP: No PS/2 controller found. Jun 12 18:41:48.279399 [ 7.462929] mousedev: PS/2 mouse device common for all mice Jun 12 18:41:48.291415 [ 7.469177] rtc_cmos 00:00: RTC can wake from S4 Jun 12 18:41:48.291436 [ 7.474643] rtc_cmos 00:00: registered as rtc0 Jun 12 18:41:48.303411 [ 7.479655] rtc_cmos 00:00: setting system clock to 2024-06-12T18:41:48 UTC (1718217708) Jun 12 18:41:48.303437 [ 7.488719] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 12 18:41:48.315410 [ 7.499141] intel_pstate: Intel P-state driver initializing Jun 12 18:41:48.327377 [ 7.515893] ledtrig-cpu: registered to indicate activity on CPUs Jun 12 18:41:48.339401 [ 7.532185] NET: Registered PF_INET6 protocol family Jun 12 18:41:48.351389 [ 7.545909] Segment Routing with IPv6 Jun 12 18:41:48.375432 [ 7.550007] In-situ OAM (IOAM) with IPv6 Jun 12 18:41:48.375452 [ 7.554400] mip6: Mobile IPv6 Jun 12 18:41:48.375464 [ 7.557715] NET: Registered PF_PACKET protocol family Jun 12 18:41:48.387371 [ 7.563496] mpls_gso: MPLS GSO support Jun 12 18:41:48.387391 [ 7.575427] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 12 18:41:48.399398 [ 7.584254] microcode: Microcode Update Driver: v2.2. Jun 12 18:41:48.411438 [ 7.587218] resctrl: L3 allocation detected Jun 12 18:41:48.411458 [ 7.597540] resctrl: L3 monitoring detected Jun 12 18:41:48.423429 [ 7.602211] IPI shorthand broadcast: enabled Jun 12 18:41:48.423458 [ 7.606997] sched_clock: Marking stable (5666687113, 1940287297)->(7977925567, -370951157) Jun 12 18:41:48.435413 [ 7.618131] registered taskstats version 1 Jun 12 18:41:48.447385 [ 7.622712] Loading compiled-in X.509 certificates Jun 12 18:41:48.447406 [ 7.649079] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 12 18:41:48.483414 [ 7.658807] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 12 18:41:48.495369 [ 7.679822] zswap: loaded using pool lzo/zbud Jun 12 18:41:48.507420 [ 7.685339] Key type .fscrypt registered Jun 12 18:41:48.507439 [ 7.689718] Key type fscrypt-provisioning registered Jun 12 18:41:48.519391 [ 7.695700] pstore: Using crash dump compression: deflate Jun 12 18:41:48.519412 [ 7.705723] Key type encrypted registered Jun 12 18:41:48.531421 [ 7.710209] AppArmor: AppArmor sha1 policy hashing enabled Jun 12 18:41:48.531442 [ 7.716343] ima: No TPM chip found, activating TPM-bypass! Jun 12 18:41:48.543431 [ 7.722464] ima: Allocated hash algorithm: sha256 Jun 12 18:41:48.543451 [ 7.727724] ima: No architecture policies found Jun 12 18:41:48.555415 [ 7.732787] evm: Initialising EVM extended attributes: Jun 12 18:41:48.555436 [ 7.738521] evm: security.selinux Jun 12 18:41:48.567411 [ 7.742220] evm: security.SMACK64 (disabled) Jun 12 18:41:48.567432 [ 7.746985] evm: security.SMACK64EXEC (disabled) Jun 12 18:41:48.567445 [ 7.752136] evm: security.SMACK64TRANSMUTE (disabled) Jun 12 18:41:48.579420 [ 7.757772] evm: security.SMACK64MMAP (disabled) Jun 12 18:41:48.579440 [ 7.762927] evm: security.apparmor Jun 12 18:41:48.591410 [ 7.766714] evm: security.ima Jun 12 18:41:48.591429 [ 7.770023] evm: security.capability Jun 12 18:41:48.591441 [ 7.774013] evm: HMAC attrs: 0x1 Jun 12 18:41:48.591451 [ 7.868673] clk: Disabling unused clocks Jun 12 18:41:48.687384 [ 7.874574] Freeing unused decrypted memory: 2036K Jun 12 18:41:48.713318 [ 7.881107] Freeing unused kernel image (initmem) memory: 2796K Jun 12 18:41:48.713361 [ 7.887800] Write protecting the kernel read-only data: 26624k Jun 12 18:41:48.713377 [ 7.895429] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 12 18:41:48.723413 [ 7.903396] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 12 18:41:48.735366 [ 7.955664] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 12 18:41:48.783409 [ 7.962847] x86/mm: Checking user space page tables Jun 12 18:41:48.783430 [ 8.010173] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 12 18:41:48.831398 [ 8.017366] Run /init as init process Jun 12 18:41:48.843377 Loading, please wait... Jun 12 18:41:48.855369 Starting systemd-udevd version 252.22-1~deb12u1 Jun 12 18:41:48.879362 [ 8.220476] dca service started, version 1.12.1 Jun 12 18:41:49.047417 [ 8.224304] tsc: Refined TSC clocksource calibration: 1995.191 MHz Jun 12 18:41:49.047440 [ 8.232463] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 12 18:41:49.059423 [ 8.243724] clocksource: Switched to clocksource tsc Jun 12 18:41:49.071376 [ 8.257274] SCSI subsystem initialized Jun 12 18:41:49.083397 [ 8.266279] igb: Intel(R) Gigabit Ethernet Network Driver Jun 12 18:41:49.095412 [ 8.272310] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 12 18:41:49.095433 [ 8.279063] ACPI: bus type USB registered Jun 12 18:41:49.107387 [ 8.279174] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 12 18:41:49.107410 [ 8.283569] usbcore: registered new interface driver usbfs Jun 12 18:41:49.119381 [ 8.297450] usbcore: registered new interface driver hub Jun 12 18:41:49.119402 [ 8.303459] usbcore: registered new device driver usb Jun 12 18:41:49.131415 [ 8.309172] megasas: 07.719.03.00-rc1 Jun 12 18:41:49.131434 [ 8.313878] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 12 18:41:49.143419 [ 8.320201] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 12 18:41:49.143445 [ 8.329306] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 12 18:41:49.155419 [ 8.337469] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 12 18:41:49.167410 [ 8.347323] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 12 18:41:49.179415 [ 8.354907] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 12 18:41:49.179436 [ 8.361322] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 12 18:41:49.191423 [ 8.372236] igb 0000:01:00.0: added PHC on eth0 Jun 12 18:41:49.191442 [ 8.377308] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 12 18:41:49.203421 [ 8.384987] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 12 18:41:49.215423 [ 8.393056] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 12 18:41:49.215443 [ 8.398790] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 18:41:49.227421 [ 8.408273] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 12 18:41:49.239418 [ 8.416920] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 12 18:41:49.239441 [ 8.423834] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 12 18:41:49.251430 [ 8.434801] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 12 18:41:49.263416 [ 8.440637] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 12 18:41:49.263441 [ 8.448902] ehci-pci 0000:00:1a.0: debug port 2 Jun 12 18:41:49.275397 [ 8.457879] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 12 18:41:49.287414 [ 8.464541] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 12 18:41:49.287440 [ 8.473568] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 12 18:41:49.299425 [ 8.482028] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 12 18:41:49.311412 [ 8.488577] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 12 18:41:49.323411 [ 8.497802] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 12 18:41:49.323438 [ 8.505866] usb usb1: Product: EHCI Host Controller Jun 12 18:41:49.335414 [ 8.511308] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 12 18:41:49.335436 [ 8.518109] usb usb1: SerialNumber: 0000:00:1a.0 Jun 12 18:41:49.347409 [ 8.523435] hub 1-0:1.0: USB hub found Jun 12 18:41:49.347428 [ 8.527628] hub 1-0:1.0: 2 ports detected Jun 12 18:41:49.347440 [ 8.532755] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 12 18:41:49.359424 [ 8.540623] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 12 18:41:49.371409 [ 8.546655] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 12 18:41:49.371434 [ 8.554962] ehci-pci 0000:00:1d.0: debug port 2 Jun 12 18:41:49.383383 [ 8.560042] scsi host1: ahci Jun 12 18:41:49.383401 [ 8.576564] scsi host2: ahci Jun 12 18:41:49.395384 [ 8.579841] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 12 18:41:49.407414 [ 8.586277] scsi host3: ahci Jun 12 18:41:49.407432 [ 8.589741] scsi host4: ahci Jun 12 18:41:49.407443 [ 8.592994] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jun 12 18:41:49.419424 [ 8.601349] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jun 12 18:41:49.431419 [ 8.609703] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jun 12 18:41:49.443411 [ 8.618057] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jun 12 18:41:49.443437 [ 8.626451] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 12 18:41:49.455412 [ 8.633748] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 12 18:41:49.467412 [ 8.642976] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 12 18:41:49.467444 [ 8.651029] usb usb2: Product: EHCI Host Controller Jun 12 18:41:49.479415 [ 8.656472] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 12 18:41:49.479438 [ 8.663288] usb usb2: SerialNumber: 0000:00:1d.0 Jun 12 18:41:49.491414 [ 8.668448] igb 0000:01:00.1: added PHC on eth1 Jun 12 18:41:49.491434 [ 8.673514] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 12 18:41:49.503415 [ 8.681186] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 12 18:41:49.503439 [ 8.689222] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 12 18:41:49.515417 [ 8.694959] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 18:41:49.527417 [ 8.703413] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 12 18:41:49.527443 [ 8.711862] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 12 18:41:49.539418 [ 8.718661] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 12 18:41:49.551416 [ 8.726626] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 12 18:41:49.551438 [ 8.733331] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 12 18:41:49.563419 [ 8.740131] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 12 18:41:49.563445 [ 8.749648] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 12 18:41:49.575420 [ 8.756933] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 12 18:41:49.587412 [ 8.764852] hub 2-0:1.0: USB hub found Jun 12 18:41:49.587432 [ 8.769041] hub 2-0:1.0: 2 ports detected Jun 12 18:41:49.587444 [ 8.774652] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 12 18:41:49.599421 [ 8.783788] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 12 18:41:49.611400 [ 8.800854] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 12 18:41:49.635398 [ 8.811540] megaraid_sas 0000:05:00.0: INIT adapter done Jun 12 18:41:49.635419 [ 8.855722] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 12 18:41:49.683423 [ 8.864375] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 12 18:41:49.695412 [ 8.870907] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 12 18:41:49.695434 [ 8.877512] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 12 18:41:49.707414 [ 8.884995] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 12 18:41:49.719413 [ 8.896554] scsi host0: Avago SAS based MegaRAID driver Jun 12 18:41:49.719434 [ 8.902497] scsi host5: ahci Jun 12 18:41:49.719446 [ 8.905999] scsi host6: ahci Jun 12 18:41:49.731414 [ 8.908433] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 12 18:41:49.743407 [ 8.909508] scsi host7: ahci Jun 12 18:41:49.743425 [ 8.921764] scsi host8: ahci Jun 12 18:41:49.743437 [ 8.925305] scsi host9: ahci Jun 12 18:41:49.743447 [ 8.928775] scsi host10: ahci Jun 12 18:41:49.755414 [ 8.932122] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 12 18:41:49.755439 [ 8.939365] ata2: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:49.767424 [ 8.940477] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 12 18:41:49.779416 [ 8.940479] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 12 18:41:49.779441 [ 8.940481] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 12 18:41:49.791422 [ 8.946558] ata3: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:49.791443 [ 8.954875] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 12 18:41:49.803423 [ 8.954877] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 12 18:41:49.815420 [ 8.963278] ata1: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:49.815448 [ 8.971628] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 12 18:41:49.827430 [ 8.977651] ata4: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:49.839354 [ 9.044335] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 12 18:41:49.875370 [ 9.144743] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 12 18:41:49.971508 [ 9.153886] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 12 18:41:49.983490 [ 9.162249] hub 1-1:1.0: USB hub found Jun 12 18:41:49.983509 [ 9.166527] hub 1-1:1.0: 6 ports detected Jun 12 18:41:49.995442 [ 9.204993] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 12 18:41:50.031500 [ 9.214140] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 12 18:41:50.043493 [ 9.222494] hub 2-1:1.0: USB hub found Jun 12 18:41:50.043513 [ 9.226779] hub 2-1:1.0: 8 ports detected Jun 12 18:41:50.055447 [ 9.287497] ata8: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:50.115555 [ 9.293559] ata6: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:50.115576 [ 9.299615] ata10: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:50.127502 [ 9.305767] ata5: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:50.127522 [ 9.311821] ata7: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:50.139484 [ 9.317868] ata9: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:50.139505 [ 9.327149] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 12 18:41:50.151474 [ 9.348403] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 12 18:41:50.175507 [ 9.357164] sd 0:0:8:0: [sda] Write Protect is off Jun 12 18:41:50.187483 [ 9.363090] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 12 18:41:50.187511 [ 9.373278] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 12 18:41:50.199498 [ 9.376539] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 12 18:41:50.211468 [ 9.391059] sda: sda1 sda2 < sda5 > Jun 12 18:41:50.211486 [ 9.395264] sd 0:0:8:0: [sda] Attached SCSI disk Jun 12 18:41:50.223459 [ 9.526747] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 12 18:41:50.355504 [ 9.528321] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 12 18:41:50.367494 [ 9.540394] device-mapper: uevent: version 1.0.3 Jun 12 18:41:50.367514 [ 9.553111] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 12 18:41:50.379495 [ 9.661086] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 12 18:41:50.487490 [ 9.670429] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 12 18:41:50.499491 [ 9.679132] hub 2-1.4:1.0: USB hub found Jun 12 18:41:50.499510 [ 9.683659] hub 2-1.4:1.0: 2 ports detected Jun 12 18:41:50.511450 [ 9.768367] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 12 18:41:50.595475 Begin: Loading essential drivers ... done. Jun 12 18:41:50.631484 Begin: Running /scripts/init-premount ... done. Jun 12 18:41:50.631503 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 12 18:41:50.643496 Begin: Running /scripts/local-premount ... done. Jun 12 18:41:50.643516 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 12 18:41:50.655493 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 12 18:41:50.667508 [ 9.883618] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 12 18:41:50.715494 [ 9.892969] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 12 18:41:50.715520 [ 9.901137] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 12 18:41:50.727496 [ 9.907461] usb 2-1.6: Manufacturer: Avocent Jun 12 18:41:50.727523 [ 9.912234] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 12 18:41:50.739489 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566869/4882432 blocks [ 9.925618] hid: raw HID events driver (C) Jiri Kosina Jun 12 18:41:50.751473 Jun 12 18:41:50.751484 done. Jun 12 18:41:50.751493 [ 9.938739] usbcore: registered new interface driver usbhid Jun 12 18:41:50.763491 [ 9.944972] usbhid: USB HID core driver Jun 12 18:41:50.763510 [ 9.951185] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 12 18:41:50.787459 [ 9.999494] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 12 18:41:50.823483 [ 10.010410] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 12 18:41:50.835492 done. Jun 12 18:41:50.835506 [ 10.024621] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 12 18:41:50.859424 Begin: Running /[ 10.040053] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 12 18:41:50.871398 scripts/local-bo[ 10.056589] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 12 18:41:50.895494 ttom ... done. Jun 12 18:41:50.895510 [ 10.073161] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 12 18:41:50.907509 Begin: Running /[ 10.089640] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 12 18:41:50.931451 scripts/init-bottom ... done. Jun 12 18:41:50.931469 [ 10.151401] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 12 18:41:50.979470 INIT: version 3.06 booting Jun 12 18:41:51.135437 INIT: No inittab.d directory found Jun 12 18:41:51.195441 Using makefile-style concurrent boot in runlevel S. Jun 12 18:41:51.303451 Starting hotplug events dispatcher: systemd-udevd. Jun 12 18:41:51.843459 Synthesizing the initial hotplug events (subsystems)...done. Jun 12 18:41:51.867461 Synthesizing the initial hotplug events (devices)...done. Jun 12 18:41:52.035459 Waiting for /dev to be fully populated...[ 11.248636] ACPI: AC: AC Adapter [P111] (on-line) Jun 12 18:41:52.071480 [ 11.254290] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 12 18:41:52.083494 [ 11.263679] ACPI: button: Power Button [PWRB] Jun 12 18:41:52.083514 [ 11.268685] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 12 18:41:52.095501 [ 11.269265] power_meter ACPI000D:00: Found ACPI power meter. Jun 12 18:41:52.107489 [ 11.283303] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 12 18:41:52.107513 [ 11.290803] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 12 18:41:52.119505 [ 11.292380] ACPI: button: Power Button [PWRF] Jun 12 18:41:52.131459 [ 11.335143] IPMI message handler: version 39.2 Jun 12 18:41:52.155466 [ 11.351489] ipmi device interface Jun 12 18:41:52.179446 [ 11.416708] power_meter ACPI000D:01: Found ACPI power meter. Jun 12 18:41:52.239473 [ 11.423058] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 12 18:41:52.251493 [ 11.430551] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 12 18:41:52.263479 [ 11.489257] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 12 18:41:52.311477 [ 11.497317] ipmi_si: IPMI System Interface driver Jun 12 18:41:52.323494 [ 11.502603] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 12 18:41:52.335496 [ 11.509699] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 12 18:41:52.335523 [ 11.517777] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 12 18:41:52.347491 [ 11.524357] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 12 18:41:52.347513 [ 11.531084] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 12 18:41:52.359494 [ 11.540436] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 12 18:41:52.371456 [ 11.553428] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 12 18:41:52.383496 [ 11.563144] ipmi_si: Adding ACPI-specified kcs state machine Jun 12 18:41:52.383517 [ 11.569564] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 12 18:41:52.395501 [ 11.643515] ACPI: bus type drm_connector registered Jun 12 18:41:52.467481 [ 11.650752] iTCO_vendor_support: vendor-support=0 Jun 12 18:41:52.479482 [ 11.650825] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 12 18:41:52.479505 [ 11.670699] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 12 18:41:52.503495 [ 11.679544] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 12 18:41:52.503517 [ 11.685884] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 12 18:41:52.515455 [ 11.699817] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 12 18:41:52.527496 [ 11.711081] cryptd: max_cpu_qlen set to 1000 Jun 12 18:41:52.539451 [ 11.784524] AVX2 version of gcm_enc/dec engaged. Jun 12 18:41:52.611491 [ 11.789864] AES CTR mode by8 optimization enabled Jun 12 18:41:52.611517 [ 11.790352] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 12 18:41:52.623377 [ 11.809945] Console: switching to colour dummy device 80x25 Jun 12 18:41:52.635396 [ 11.820626] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 12 18:41:52.647402 [ 11.830981] fbcon: mgag200drmfb (fb0) is primary device Jun 12 18:41:52.743406 [ 11.894626] Console: switching to colour frame buffer device 128x48 Jun 12 18:41:52.755412 [ 11.933017] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 12 18:41:52.755435 [ 11.956107] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 12 18:41:52.791371 [ 12.050800] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 12 18:41:52.875394 [ 12.104415] ipmi_ssif: IPMI SSIF Interface driver Jun 12 18:41:52.923386 [ 12.176579] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 12 18:41:53.007425 [ 12.188910] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 12 18:41:53.019424 [ 12.201183] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 12 18:41:53.031429 [ 12.213463] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 12 18:41:53.043423 [ 12.225697] EDAC sbridge: Ver: 1.1.2 Jun 12 18:41:53.055358 [ 12.257233] intel_rapl_common: Found RAPL domain package Jun 12 18:41:53.079403 [ 12.263173] intel_rapl_common: Found RAPL domain dram Jun 12 18:41:53.091411 [ 12.268813] intel_rapl_common: DRAM domain energy unit 15300pj Jun 12 18:41:53.091434 [ 12.275915] intel_rapl_common: Found RAPL domain package Jun 12 18:41:53.103418 [ 12.281856] intel_rapl_common: Found RAPL domain dram Jun 12 18:41:53.103438 [ 12.287497] intel_rapl_common: DRAM domain energy unit 15300pj Jun 12 18:41:53.115379 done. Jun 12 18:41:53.175363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 12 18:41:53.535406 done. Jun 12 18:41:53.535420 [ 12.749752] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 12 18:41:53.571401 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 12 18:41:53.583403 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 12 18:41:53.907377 done. Jun 12 18:41:53.907392 Cleaning up temporary files... /tmp. Jun 12 18:41:53.943380 [ 13.157540] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 12 18:41:53.979404 [ 13.167700] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 12 18:41:53.991386 [ 13.203262] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 12 18:41:54.039363 Mounting local filesystems...done. Jun 12 18:41:54.075386 Activating swapfile swap, if any...done. Jun 12 18:41:54.087396 Cleaning up temporary files.... Jun 12 18:41:54.087413 Starting Setting kernel variables: sysctl. Jun 12 18:41:54.099384 [ 13.485815] audit: type=1400 audit(1718217714.291:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1659 comm="apparmor_parser" Jun 12 18:41:54.327411 [ 13.502615] audit: type=1400 audit(1718217714.299:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1660 comm="apparmor_parser" Jun 12 18:41:54.339423 [ 13.519805] audit: type=1400 audit(1718217714.299:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1660 comm="apparmor_parser" Jun 12 18:41:54.351429 [ 13.537569] audit: type=1400 audit(1718217714.319:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1662 comm="apparmor_parser" Jun 12 18:41:54.375382 [ 13.554459] audit: type=1400 audit(1718217714.319:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1662 comm="apparmor_parser" Jun 12 18:41:54.387427 [ 13.571157] audit: type=1400 audit(1718217714.323:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1662 comm="apparmor_parser" Jun 12 18:41:54.411417 [ 13.587751] audit: type=1400 audit(1718217714.351:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1663 comm="apparmor_parser" Jun 12 18:41:54.423432 [ 13.595950] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 12 18:41:54.435421 [ 13.617189] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 12 18:41:54.447400 [ 13.628888] audit: type=1400 audit(1718217714.435:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1661 comm="apparmor_parser" Jun 12 18:41:54.471419 [ 13.648979] audit: type=1400 audit(1718217714.435:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1661 comm="apparmor_parser" Jun 12 18:41:54.483426 [ 13.668501] audit: type=1400 audit(1718217714.435:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1661 comm="apparmor_parser" Jun 12 18:41:54.507419 Starting: AppArmorLoading AppArmor profiles...done. Jun 12 18:41:54.507438 . Jun 12 18:41:54.519359 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 12 18:41:54.627419 Copyright 2004-2022 Internet Systems Consortium. Jun 12 18:41:54.627438 All rights reserved. Jun 12 18:41:54.639416 For info, please visit https://www.isc.org/software/dhcp/ Jun 12 18:41:54.639437 Jun 12 18:41:54.639445 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 12 18:41:54.651409 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 12 18:41:54.651429 Sending on Socket/fallback Jun 12 18:41:54.651440 Created duid "\000\001\000\001-\374\250rp\333\230p\015\256". Jun 12 18:41:54.663422 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 5 Jun 12 18:41:54.663444 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 12 18:41:54.675428 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 12 18:41:54.675451 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 12 18:41:54.687412 bound to 10.149.64.170 -- renewal in 265 seconds. Jun 12 18:41:54.687432 done. Jun 12 18:41:54.687440 Cleaning up temporary files.... Jun 12 18:41:54.699372 Starting nftables: none Jun 12 18:41:54.699389 . Jun 12 18:41:54.771365 INIT: Entering runlevel: 2 Jun 12 18:41:54.795406 Using makefile-style concurrent boot in runlevel 2. Jun 12 18:41:54.819364 Starting Apache httpd web server: apache2. Jun 12 18:41:56.007359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 12 18:41:56.091415 failed. Jun 12 18:41:56.091429 Starting NTP server: ntpd2024-06-12T18:41:56 ntpd[1919]: INIT: ntpd ntpsec-1.2.2: Starting Jun 12 18:41:56.175419 2024-06-12T18:41:56 ntpd[1919]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 12 18:41:56.187427 . Jun 12 18:41:56.187441 Starting periodic command scheduler: cron. Jun 12 18:41:56.199381 Starting system message bus: dbus. Jun 12 18:41:56.295361 Starting OpenBSD Secure Shell server: sshd. Jun 12 18:41:56.547375 Jun 12 18:41:57.555384 Debian GNU/Linux 12 himrod0 ttyS0 Jun 12 18:41:57.555403 Jun 12 18:41:57.555411 himrod0 login: INIT: S Jun 12 18:44:05.599455 w Jun 12 18:44:05.611477 Using makefile-style concurrent boot in runlevel 6. Jun 12 18:44:05.623462 Stopping libvirt management daemon: libvirtdNo /usr/local/sbin/libvirtd found running; none killed. Jun 12 18:44:05.635509 . Jun 12 18:44:05.635524 Stopping SMP IRQ Balancer: irqbalance. Jun 12 18:44:05.647466 Stopping nftables: none. Jun 12 18:44:05.647484 Stopping hotplug events dispatcher: systemd-udevd. Jun 12 18:44:05.659468 Saving the system clock to /dev/rtc0. Jun 12 18:44:06.523461 Hardware Clock updated to Wed Jun 12 18:44:06 UTC 2024. Jun 12 18:44:06.523483 Stopping Apache httpd web server: apache2. Jun 12 18:44:06.715478 Asking all remaining processes to terminate...done. Jun 12 18:44:07.051477 All processes ended within 1 seconds...done. Jun 12 18:44:07.063448 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 12 18:44:07.087480 done. Jun 12 18:44:07.087496 [ 146.336253] EXT4-fs (sda1): unmounting filesystem. Jun 12 18:44:07.159467 Deactivating swap...done. Jun 12 18:44:07.171463 Unmounting local filesystems...done. Jun 12 18:44:07.171482 [ 146.421773] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 12 18:44:07.255490 Will now restart. Jun 12 18:44:07.315502 [ 146.523464] kvm: exiting hardware virtualization Jun 12 18:44:07.351463 [ 147.491660] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 12 18:44:08.323481 [ 147.516699] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 12 18:44:08.347433 [ 147.522442] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 12 18:44:08.347457 [ 147.568971] ACPI: PM: Preparing to enter system sleep state S5 Jun 12 18:44:08.395397 [ 147.581137] reboot: Restarting system Jun 12 18:44:08.407401 [ 147.585243] reboot: machine restart Jun 12 18:44:08.407421 Jun 12 18:44:08.657732 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 12 18:44:31.007457 [0;37 Jun 12 18:45:00.327480 ;40m Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 12 18:45:13.439450  Jun 12 18:45:13.511465  Jun 12 18:45:13.571476  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 12 18:45:13.847477  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 12 18:45:14.123477  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 12 18:45:47.851401 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 12 18:45:51.931394 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 12 18:45:51.931424 Jun 12 18:45:51.943368 Booting from local disk... Jun 12 18:45:51.943384  Jun 12 18:45:56.579382 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 12 18:45:56.723404 Jun 12 18:45:56.735412 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 12 18:45:56.771425 Press enter to boot the selected OS, `e' to edit the commands Jun 12 18:45:56.783428 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 12 18:46:01.943381 Jun 12 18:46:01.943394  Booting `Xen hypervisor, version 4.19-unstable' Jun 12 18:46:02.111386 Jun 12 18:46:02.111399  Booting `Debian GNU/Linux, with Xen 4.19-unstable (XSM enabled) and Linux Jun 12 18:46:02.207383 6.10.0-rc3+' Jun 12 18:46:02.207398 Jun 12 18:46:02.207404 Loading Xen 4.19-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Jun 12 18:46:02.831404 Loading Linux 6.10.0-rc3+ ... Jun 12 18:46:05.039380 Loading initial ramdisk ... Jun 12 18:46:19.495451 Loading XSM policy ... Jun 12 18:46:43.655365 __ __ _ _ _ ___ _ _ _ Jun 12 18:46:44.495415 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 12 18:46:44.507390 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 12 18:46:44.507410 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 12 18:46:44.519421 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 12 18:46:44.531414 Jun 12 18:46:44.531426 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Wed Jun 12 18:19:07 UTC 2024 Jun 12 18:46:44.543417 (XEN) Latest ChangeSet: Tue Jun 11 12:59:12 2024 +0100 git:5ea7f2c9d7 Jun 12 18:46:44.543446 (XEN) build-id: 8dff632ae7a604025eb84ea335c92bd91e26c91f Jun 12 18:46:44.555419 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 12 18:46:44.555436 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Jun 12 18:46:44.567429 (XEN) Xen image load base address: 0x6e600000 Jun 12 18:46:44.579418 (XEN) Video information: Jun 12 18:46:44.579433 (XEN) VGA is text mode 80x25, font 8x16 Jun 12 18:46:44.579444 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 12 18:46:44.591417 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 12 18:46:44.603411 (XEN) Disc information: Jun 12 18:46:44.603427 (XEN) Found 1 MBR signatures Jun 12 18:46:44.603437 (XEN) Found 1 EDD information structures Jun 12 18:46:44.603447 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 12 18:46:44.615421 (XEN) Xen-e820 RAM map: Jun 12 18:46:44.615438 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 12 18:46:44.627414 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 12 18:46:44.627434 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 12 18:46:44.639412 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 12 18:46:44.639432 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 12 18:46:44.639445 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 12 18:46:44.651418 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 12 18:46:44.651438 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 12 18:46:44.663417 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 12 18:46:44.663437 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 12 18:46:44.675410 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 12 18:46:44.675430 (XEN) BSP microcode revision: 0x0b00002e Jun 12 18:46:44.675442 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:44.699385 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 12 18:46:44.723418 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 12 18:46:44.723441 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 12 18:46:44.735421 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 12 18:46:44.747416 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 12 18:46:44.747434 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 12 18:46:44.759414 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 12 18:46:44.759438 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 12 18:46:44.771419 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 12 18:46:44.783411 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 12 18:46:44.783435 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 12 18:46:44.795414 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 18:46:44.795437 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 18:46:44.807420 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 18:46:44.819414 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 18:46:44.819437 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 12 18:46:44.831419 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 12 18:46:44.831442 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 18:46:44.843421 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 12 18:46:44.855386 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 12 18:46:44.855409 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 12 18:46:44.867430 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 18:46:44.879414 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 12 18:46:44.879437 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 12 18:46:44.891418 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 12 18:46:44.891440 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 12 18:46:44.903413 (XEN) System RAM: 65263MB (66829376kB) Jun 12 18:46:44.903433 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 12 18:46:45.047413 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 12 18:46:45.047434 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 12 18:46:45.059387 (XEN) NUMA: Using 19 for the hash shift Jun 12 18:46:45.059406 (XEN) Domain heap initialised DMA width 32 bits Jun 12 18:46:45.239361 (XEN) found SMP MP-table at 000fd060 Jun 12 18:46:45.299392 (XEN) SMBIOS 3.0 present. Jun 12 18:46:45.311414 (XEN) XSM Framework v1.0.1 initialized Jun 12 18:46:45.311433 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Jun 12 18:46:45.311447 (XEN) Flask: 128 avtab hash slots, 287 rules. Jun 12 18:46:45.323418 (XEN) Flask: 128 avtab hash slots, 287 rules. Jun 12 18:46:45.323437 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Jun 12 18:46:45.335413 (XEN) Flask: 13 classes, 287 rules Jun 12 18:46:45.335432 (XEN) Flask: Starting in enforcing mode. Jun 12 18:46:45.335444 (XEN) Using APIC driver default Jun 12 18:46:45.347411 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 12 18:46:45.347432 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 12 18:46:45.347446 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 12 18:46:45.359424 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 12 18:46:45.371415 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 12 18:46:45.371436 (XEN) ACPI: Local APIC address 0xfee00000 Jun 12 18:46:45.371448 (XEN) Overriding APIC driver with bigsmp Jun 12 18:46:45.383415 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 12 18:46:45.383436 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 12 18:46:45.395417 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 12 18:46:45.395438 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 12 18:46:45.407421 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 12 18:46:45.407442 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 12 18:46:45.419421 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 12 18:46:45.431411 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 12 18:46:45.431433 (XEN) ACPI: IRQ0 used by override. Jun 12 18:46:45.431445 (XEN) ACPI: IRQ2 used by override. Jun 12 18:46:45.443419 (XEN) ACPI: IRQ9 used by override. Jun 12 18:46:45.443437 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 12 18:46:45.443450 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 12 18:46:45.455419 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 12 18:46:45.455439 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 12 18:46:45.467417 (XEN) Xen ERST support is initialized. Jun 12 18:46:45.467436 (XEN) HEST: Table parsing has been initialized Jun 12 18:46:45.467449 (XEN) Using ACPI (MADT) for SMP configuration information Jun 12 18:46:45.479419 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 12 18:46:45.479438 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 12 18:46:45.491411 (XEN) Not enabling x2APIC (upon firmware request) Jun 12 18:46:45.491432 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 12 18:46:45.503403 (XEN) CPU0: 1200 ... 2000 MHz Jun 12 18:46:45.503421 (XEN) xstate: size: 0x340 and states: 0x7 Jun 12 18:46:45.515411 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 12 18:46:45.515448 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 12 18:46:45.527419 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 12 18:46:45.527441 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 12 18:46:45.539421 (XEN) CPU0: Intel machine check reporting enabled Jun 12 18:46:45.539440 (XEN) Speculative mitigation facilities: Jun 12 18:46:45.551414 (XEN) Hardware hints: Jun 12 18:46:45.551431 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 12 18:46:45.551446 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 12 18:46:45.563429 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 12 18:46:45.575429 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 12 18:46:45.587425 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 12 18:46:45.599414 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 12 18:46:45.599435 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 12 18:46:45.611457 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 12 18:46:45.611477 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 12 18:46:45.623414 (XEN) Initializing Credit2 scheduler Jun 12 18:46:45.623433 (XEN) load_precision_shift: 18 Jun 12 18:46:45.623444 (XEN) load_window_shift: 30 Jun 12 18:46:45.635419 (XEN) underload_balance_tolerance: 0 Jun 12 18:46:45.635438 (XEN) overload_balance_tolerance: -3 Jun 12 18:46:45.635449 (XEN) runqueues arrangement: socket Jun 12 18:46:45.647398 (XEN) cap enforcement granularity: 10ms Jun 12 18:46:45.647418 (XEN) load tracking window length 1073741824 ns Jun 12 18:46:45.647431 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 12 18:46:45.659383 (XEN) Platform timer is 14.318MHz HPET Jun 12 18:46:45.707387 (XEN) Detected 1995.191 MHz processor. Jun 12 18:46:45.719369 (XEN) Freed 1024kB unused BSS memory Jun 12 18:46:45.731402 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3360 Jun 12 18:46:45.731423 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 12 18:46:45.755416 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 12 18:46:45.755438 (XEN) Intel VT-d Snoop Control enabled. Jun 12 18:46:45.755450 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 12 18:46:45.767420 (XEN) Intel VT-d Queued Invalidation enabled. Jun 12 18:46:45.767440 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 12 18:46:45.779413 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 12 18:46:45.779432 (XEN) Intel VT-d Shared EPT tables enabled. Jun 12 18:46:45.779444 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 12 18:46:45.791390 (XEN) I/O virtualisation enabled Jun 12 18:46:45.815415 (XEN) - Dom0 mode: Relaxed Jun 12 18:46:45.815432 (XEN) Interrupt remapping enabled Jun 12 18:46:45.815443 (XEN) nr_sockets: 2 Jun 12 18:46:45.815453 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 12 18:46:45.827416 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 12 18:46:45.827436 (XEN) ENABLING IO-APIC IRQs Jun 12 18:46:45.839404 (XEN) -> Using old ACK method Jun 12 18:46:45.839422 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 12 18:46:45.839437 (XEN) TSC deadline timer enabled Jun 12 18:46:45.947376 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 12 18:46:46.019415 (XEN) Allocated console ring of 512 KiB. Jun 12 18:46:46.019434 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 12 18:46:46.031417 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 12 18:46:46.031436 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 12 18:46:46.043411 (XEN) VMX: Supported advanced features: Jun 12 18:46:46.043430 (XEN) - APIC MMIO access virtualisation Jun 12 18:46:46.043442 (XEN) - APIC TPR shadow Jun 12 18:46:46.055417 (XEN) - Extended Page Tables (EPT) Jun 12 18:46:46.055435 (XEN) - Virtual-Processor Identifiers (VPID) Jun 12 18:46:46.055448 (XEN) - Virtual NMI Jun 12 18:46:46.055457 (XEN) - MSR direct-access bitmap Jun 12 18:46:46.067415 (XEN) - Unrestricted Guest Jun 12 18:46:46.067432 (XEN) - APIC Register Virtualization Jun 12 18:46:46.067444 (XEN) - Virtual Interrupt Delivery Jun 12 18:46:46.079411 (XEN) - Posted Interrupt Processing Jun 12 18:46:46.079430 (XEN) - VMCS shadowing Jun 12 18:46:46.079440 (XEN) - VM Functions Jun 12 18:46:46.079449 (XEN) - Virtualisation Exceptions Jun 12 18:46:46.091409 (XEN) - Page Modification Logging Jun 12 18:46:46.091428 (XEN) HVM: ASIDs enabled. Jun 12 18:46:46.091439 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 12 18:46:46.103411 (XEN) HVM: VMX enabled Jun 12 18:46:46.103428 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 12 18:46:46.103441 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 12 18:46:46.115413 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3360 Jun 12 18:46:46.115433 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.127415 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.127440 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.139406 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.175365 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.199409 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.235409 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.271410 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.307411 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.343407 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.379405 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.415397 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.451394 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.487387 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.523423 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 12 18:46:46.535410 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 12 18:46:46.535433 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 12 18:46:46.547373 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.559395 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.595400 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.631399 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.667408 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.703514 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.739519 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.775518 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.811517 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.847518 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.883522 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.919526 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.955528 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:47.003469 (XEN) Brought up 56 CPUs Jun 12 18:46:47.219475 (XEN) Testing NMI watchdog on all CPUs: ok Jun 12 18:46:47.243516 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 12 18:46:47.243538 (XEN) Initializing Credit2 scheduler Jun 12 18:46:47.243549 (XEN) load_precision_shift: 18 Jun 12 18:46:47.255520 (XEN) load_window_shift: 30 Jun 12 18:46:47.255538 (XEN) underload_balance_tolerance: 0 Jun 12 18:46:47.255549 (XEN) overload_balance_tolerance: -3 Jun 12 18:46:47.267521 (XEN) runqueues arrangement: socket Jun 12 18:46:47.267540 (XEN) cap enforcement granularity: 10ms Jun 12 18:46:47.267552 (XEN) load tracking window length 1073741824 ns Jun 12 18:46:47.279520 (XEN) Adding cpu 0 to runqueue 0 Jun 12 18:46:47.279537 (XEN) First cpu on runqueue, activating Jun 12 18:46:47.279550 (XEN) Adding cpu 1 to runqueue 0 Jun 12 18:46:47.291519 (XEN) Adding cpu 2 to runqueue 0 Jun 12 18:46:47.291537 (XEN) Adding cpu 3 to runqueue 0 Jun 12 18:46:47.291548 (XEN) Adding cpu 4 to runqueue 0 Jun 12 18:46:47.291558 (XEN) Adding cpu 5 to runqueue 0 Jun 12 18:46:47.303522 (XEN) Adding cpu 6 to runqueue 0 Jun 12 18:46:47.303540 (XEN) Adding cpu 7 to runqueue 0 Jun 12 18:46:47.303551 (XEN) Adding cpu 8 to runqueue 0 Jun 12 18:46:47.315519 (XEN) Adding cpu 9 to runqueue 0 Jun 12 18:46:47.315538 (XEN) Adding cpu 10 to runqueue 0 Jun 12 18:46:47.315549 (XEN) Adding cpu 11 to runqueue 0 Jun 12 18:46:47.315559 (XEN) Adding cpu 12 to runqueue 0 Jun 12 18:46:47.327521 (XEN) Adding cpu 13 to runqueue 0 Jun 12 18:46:47.327540 (XEN) Adding cpu 14 to runqueue 1 Jun 12 18:46:47.327551 (XEN) First cpu on runqueue, activating Jun 12 18:46:47.339520 (XEN) Adding cpu 15 to runqueue 1 Jun 12 18:46:47.339539 (XEN) Adding cpu 16 to runqueue 1 Jun 12 18:46:47.339550 (XEN) Adding cpu 17 to runqueue 1 Jun 12 18:46:47.339560 (XEN) Adding cpu 18 to runqueue 1 Jun 12 18:46:47.351520 (XEN) Adding cpu 19 to runqueue 1 Jun 12 18:46:47.351537 (XEN) Adding cpu 20 to runqueue 1 Jun 12 18:46:47.351548 (XEN) Adding cpu 21 to runqueue 1 Jun 12 18:46:47.363519 (XEN) Adding cpu 22 to runqueue 1 Jun 12 18:46:47.363537 (XEN) Adding cpu 23 to runqueue 1 Jun 12 18:46:47.363548 (XEN) Adding cpu 24 to runqueue 1 Jun 12 18:46:47.375515 (XEN) Adding cpu 25 to runqueue 1 Jun 12 18:46:47.375534 (XEN) Adding cpu 26 to runqueue 1 Jun 12 18:46:47.375545 (XEN) Adding cpu 27 to runqueue 1 Jun 12 18:46:47.375555 (XEN) Adding cpu 28 to runqueue 2 Jun 12 18:46:47.387519 (XEN) First cpu on runqueue, activating Jun 12 18:46:47.387538 (XEN) Adding cpu 29 to runqueue 2 Jun 12 18:46:47.387549 (XEN) Adding cpu 30 to runqueue 2 Jun 12 18:46:47.399514 (XEN) Adding cpu 31 to runqueue 2 Jun 12 18:46:47.399532 (XEN) Adding cpu 32 to runqueue 2 Jun 12 18:46:47.399543 (XEN) Adding cpu 33 to runqueue 2 Jun 12 18:46:47.399553 (XEN) Adding cpu 34 to runqueue 2 Jun 12 18:46:47.411520 (XEN) Adding cpu 35 to runqueue 2 Jun 12 18:46:47.411538 (XEN) Adding cpu 36 to runqueue 2 Jun 12 18:46:47.411549 (XEN) Adding cpu 37 to runqueue 2 Jun 12 18:46:47.423517 (XEN) Adding cpu 38 to runqueue 2 Jun 12 18:46:47.423535 (XEN) Adding cpu 39 to runqueue 2 Jun 12 18:46:47.423546 (XEN) Adding cpu 40 to runqueue 2 Jun 12 18:46:47.423556 (XEN) Adding cpu 41 to runqueue 2 Jun 12 18:46:47.435520 (XEN) Adding cpu 42 to runqueue 3 Jun 12 18:46:47.435537 (XEN) First cpu on runqueue, activating Jun 12 18:46:47.435549 (XEN) Adding cpu 43 to runqueue 3 Jun 12 18:46:47.447517 (XEN) Adding cpu 44 to runqueue 3 Jun 12 18:46:47.447536 (XEN) Adding cpu 45 to runqueue 3 Jun 12 18:46:47.447546 (XEN) Adding cpu 46 to runqueue 3 Jun 12 18:46:47.459517 (XEN) Adding cpu 47 to runqueue 3 Jun 12 18:46:47.459535 (XEN) Adding cpu 48 to runqueue 3 Jun 12 18:46:47.459546 (XEN) Adding cpu 49 to runqueue 3 Jun 12 18:46:47.459564 (XEN) Adding cpu 50 to runqueue 3 Jun 12 18:46:47.471516 (XEN) Adding cpu 51 to runqueue 3 Jun 12 18:46:47.471534 (XEN) Adding cpu 52 to runqueue 3 Jun 12 18:46:47.471545 (XEN) Adding cpu 53 to runqueue 3 Jun 12 18:46:47.483517 (XEN) Adding cpu 54 to runqueue 3 Jun 12 18:46:47.483535 (XEN) Adding cpu 55 to runqueue 3 Jun 12 18:46:47.483546 (XEN) mcheck_poll: Machine check polling timer started. Jun 12 18:46:47.495515 (XEN) Running stub recovery selftests... Jun 12 18:46:47.495534 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6b9f Jun 12 18:46:47.507518 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6b9f Jun 12 18:46:47.507541 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6b9f Jun 12 18:46:47.519524 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6b9f Jun 12 18:46:47.531521 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 12 18:46:47.531542 (XEN) NX (Execute Disable) protection active Jun 12 18:46:47.543494 (XEN) Dom0 has maximum 1320 PIRQs Jun 12 18:46:47.543514 (XEN) *** Building a PV Dom0 *** Jun 12 18:46:47.543525 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604188 Jun 12 18:46:47.831518 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jun 12 18:46:47.831538 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jun 12 18:46:47.843524 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jun 12 18:46:47.843544 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jun 12 18:46:47.855517 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jun 12 18:46:47.855537 (XEN) ELF: note: GUEST_OS = "linux" Jun 12 18:46:47.855549 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 12 18:46:47.867517 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 12 18:46:47.867537 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 12 18:46:47.867549 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 12 18:46:47.879518 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jun 12 18:46:47.879538 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jun 12 18:46:47.891515 (XEN) ELF: note: PAE_MODE = "yes" Jun 12 18:46:47.891534 (XEN) ELF: note: L1_MFN_VALID Jun 12 18:46:47.891545 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 12 18:46:47.891556 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 12 18:46:47.903517 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d63000 Jun 12 18:46:47.903538 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 12 18:46:47.903551 (XEN) ELF: note: LOADER = "generic" Jun 12 18:46:47.915521 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 12 18:46:47.915539 (XEN) ELF: addresses: Jun 12 18:46:47.915549 (XEN) virt_base = 0xffffffff80000000 Jun 12 18:46:47.927518 (XEN) elf_paddr_offset = 0x0 Jun 12 18:46:47.927536 (XEN) virt_offset = 0xffffffff80000000 Jun 12 18:46:47.927548 (XEN) virt_kstart = 0xffffffff81000000 Jun 12 18:46:47.939518 (XEN) virt_kend = 0xffffffff83430000 Jun 12 18:46:47.939537 (XEN) virt_entry = 0xffffffff82fc8ff0 Jun 12 18:46:47.951518 (XEN) p2m_base = 0x8000000000 Jun 12 18:46:47.951537 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 12 18:46:47.951549 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 12 18:46:47.963523 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 12 18:46:47.963541 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109659 pages to be allocated) Jun 12 18:46:47.975526 (XEN) Init. ramdisk: 000000107ec58000->000000107fffc5cc Jun 12 18:46:47.975547 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 12 18:46:47.987520 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 12 18:46:47.987541 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 12 18:46:47.999520 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jun 12 18:46:47.999540 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jun 12 18:46:48.011413 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jun 12 18:46:48.011434 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 12 18:46:48.023411 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 12 18:46:48.023438 (XEN) Dom0 has maximum 56 VCPUs Jun 12 18:46:48.023450 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604188 Jun 12 18:46:48.035412 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jun 12 18:46:48.035433 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jun 12 18:46:48.047416 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jun 12 18:46:48.047437 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 12 18:46:48.059414 (XEN) Scrubbing Free RAM in background Jun 12 18:46:48.059433 (XEN) Std. Loglevel: All Jun 12 18:46:48.059443 (XEN) Guest Loglevel: All Jun 12 18:46:48.059453 (XEN) *************************************************** Jun 12 18:46:48.071413 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 12 18:46:48.083410 (XEN) enabled. Please assess your configuration and choose an Jun 12 18:46:48.083432 (XEN) explicit 'smt=' setting. See XSA-273. Jun 12 18:46:48.083446 (XEN) *************************************************** Jun 12 18:46:48.095418 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 12 18:46:48.107409 (XEN) enabled. Mitigations will not be fully effective. Please Jun 12 18:46:48.107431 (XEN) choose an explicit smt= setting. See XSA-297. Jun 12 18:46:48.119395 (XEN) *************************************************** Jun 12 18:46:48.119414 (XEN) 3... 2... 1... Jun 12 18:46:50.963392 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 12 18:46:50.963416 (XEN) Freed 672kB init memory Jun 12 18:46:50.975401 mapping kernel into physical memory Jun 12 18:46:50.975419 about to get started... Jun 12 18:46:50.975429 [ 0.000000] Linux version 6.10.0-rc3+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Jun 12 18:27:05 UTC 2024 Jun 12 18:46:51.383418 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 12 18:46:51.395408 [ 0.000000] Released 0 page(s) Jun 12 18:46:51.395426 [ 0.000000] BIOS-provided physical RAM map: Jun 12 18:46:51.395439 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 12 18:46:51.407415 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 12 18:46:51.407437 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 12 18:46:51.419418 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 12 18:46:51.431412 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 12 18:46:51.431434 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 12 18:46:51.443417 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 12 18:46:51.455411 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 12 18:46:51.455433 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 12 18:46:51.467418 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 12 18:46:51.467439 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 12 18:46:51.479417 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 12 18:46:51.491412 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 12 18:46:51.491434 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 12 18:46:51.503422 [ 0.000000] NX (Execute Disable) protection: active Jun 12 18:46:51.503443 [ 0.000000] APIC: Static calls initialized Jun 12 18:46:51.515419 [ 0.000000] SMBIOS 3.0.0 present. Jun 12 18:46:51.515437 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 12 18:46:51.527419 [ 0.000000] DMI: Memory slots populated: 2/24 Jun 12 18:46:51.527439 [ 0.000000] Hypervisor detected: Xen PV Jun 12 18:46:51.539414 [ 0.000126] Xen PV: Detected 56 vCPUS Jun 12 18:46:51.539440 [ 0.000597] tsc: Detected 1995.191 MHz processor Jun 12 18:46:51.551410 [ 0.001286] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 12 18:46:51.551432 [ 0.001291] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Jun 12 18:46:51.563424 [ 0.001294] MTRRs set to read-only Jun 12 18:46:51.563443 [ 0.001302] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 12 18:46:51.575421 [ 0.001382] Kernel/User page tables isolation: disabled on XEN PV. Jun 12 18:46:51.575443 [ 0.041449] RAMDISK: [mem 0x04000000-0x053a4fff] Jun 12 18:46:51.587419 [ 0.041471] ACPI: Early table checksum verification disabled Jun 12 18:46:51.587441 [ 0.042438] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 12 18:46:51.599416 [ 0.042458] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:46:51.611423 [ 0.042522] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:46:51.623411 [ 0.042605] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 12 18:46:51.623438 [ 0.042632] ACPI: FACS 0x000000006FD6BF80 000040 Jun 12 18:46:51.635415 [ 0.042660] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:46:51.647421 [ 0.042687] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:46:51.659409 [ 0.042714] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:46:51.659436 [ 0.042757] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 12 18:46:51.671421 [ 0.042788] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 12 18:46:51.683419 [ 0.042816] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 12 18:46:51.695415 [ 0.042842] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:46:51.707416 [ 0.042868] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:46:51.707448 [ 0.042895] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:46:51.719422 [ 0.042923] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:46:51.731415 [ 0.042949] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 12 18:46:51.743415 [ 0.042976] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 12 18:46:51.755452 [ 0.043004] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:46:51.755478 [ 0.043031] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 12 18:46:51.767422 [ 0.043059] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 12 18:46:51.791408 [ 0.043086] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 12 18:46:51.791435 [ 0.043113] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:46:51.803421 [ 0.043140] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:46:51.815417 [ 0.043166] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:46:51.827414 [ 0.043194] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:46:51.839411 [ 0.043221] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:46:51.839438 [ 0.043236] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 12 18:46:51.851420 [ 0.043239] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 12 18:46:51.863415 [ 0.043241] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 12 18:46:51.863447 [ 0.043243] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 12 18:46:51.875418 [ 0.043245] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 12 18:46:51.887413 [ 0.043247] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 12 18:46:51.899413 [ 0.043249] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 12 18:46:51.899438 [ 0.043251] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 12 18:46:51.911413 [ 0.043253] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 12 18:46:51.923411 [ 0.043254] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 12 18:46:51.923436 [ 0.043256] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 12 18:46:51.935422 [ 0.043258] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 12 18:46:51.947417 [ 0.043259] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 12 18:46:51.947441 [ 0.043261] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 12 18:46:51.959415 [ 0.043263] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 12 18:46:51.971409 [ 0.043265] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 12 18:46:51.971433 [ 0.043268] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 12 18:46:51.983414 [ 0.043270] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 12 18:46:51.995413 [ 0.043272] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 12 18:46:51.995437 [ 0.043273] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 12 18:46:52.007419 [ 0.043275] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 12 18:46:52.019417 [ 0.043277] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 12 18:46:52.019441 [ 0.043280] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 12 18:46:52.031418 [ 0.043281] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 12 18:46:52.043410 [ 0.043472] APIC: Switched APIC routing to: Xen PV Jun 12 18:46:52.043432 [ 0.050152] Zone ranges: Jun 12 18:46:52.043442 [ 0.050155] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 12 18:46:52.055417 [ 0.050159] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 12 18:46:52.067409 [ 0.050162] Normal empty Jun 12 18:46:52.067427 [ 0.050164] Movable zone start for each node Jun 12 18:46:52.067441 [ 0.050166] Early memory node ranges Jun 12 18:46:52.079416 [ 0.050167] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 12 18:46:52.079438 [ 0.050170] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 12 18:46:52.091420 [ 0.050174] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 12 18:46:52.103408 [ 0.050187] On node 0, zone DMA: 1 pages in unavailable ranges Jun 12 18:46:52.103431 [ 0.050262] On node 0, zone DMA: 102 pages in unavailable ranges Jun 12 18:46:52.115415 [ 0.053316] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 12 18:46:52.115438 [ 0.053320] p2m virtual area at (____ptrval____), size is 40000000 Jun 12 18:46:52.127390 [ 0.213639] Remapped 102 page(s) Jun 12 18:46:52.139392 [ 0.215353] ACPI: PM-Timer IO Port: 0x408 Jun 12 18:46:52.139412 [ 0.215633] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 12 18:46:52.151418 [ 0.215639] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 12 18:46:52.163408 [ 0.215642] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 12 18:46:52.163432 [ 0.215645] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 12 18:46:52.175410 [ 0.215647] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 12 18:46:52.175433 [ 0.215650] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 12 18:46:52.187422 [ 0.215654] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 12 18:46:52.187445 [ 0.215656] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 12 18:46:52.199414 [ 0.215659] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 12 18:46:52.211411 [ 0.215662] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 12 18:46:52.211435 [ 0.215665] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 12 18:46:52.223411 [ 0.215668] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 12 18:46:52.223434 [ 0.215671] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 12 18:46:52.235414 [ 0.215673] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 12 18:46:52.235435 [ 0.215676] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 12 18:46:52.247418 [ 0.215679] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 12 18:46:52.259409 [ 0.215682] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 12 18:46:52.259433 [ 0.215685] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 12 18:46:52.271414 [ 0.215688] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 12 18:46:52.271436 [ 0.215690] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 12 18:46:52.283421 [ 0.215693] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 12 18:46:52.283443 [ 0.215696] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 12 18:46:52.295417 [ 0.215698] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 12 18:46:52.295439 [ 0.215701] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 12 18:46:52.307417 [ 0.215705] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 12 18:46:52.319415 [ 0.215707] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 12 18:46:52.319437 [ 0.215710] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 12 18:46:52.331419 [ 0.215713] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 12 18:46:52.331442 [ 0.215716] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 12 18:46:52.343414 [ 0.215719] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 12 18:46:52.343436 [ 0.215722] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 12 18:46:52.355417 [ 0.215725] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 12 18:46:52.367409 [ 0.215728] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 12 18:46:52.367432 [ 0.215731] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 12 18:46:52.379415 [ 0.215734] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 12 18:46:52.379438 [ 0.215737] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 12 18:46:52.391414 [ 0.215739] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 12 18:46:52.391436 [ 0.215742] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 12 18:46:52.403421 [ 0.215745] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 12 18:46:52.415409 [ 0.215748] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 12 18:46:52.415432 [ 0.215750] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 12 18:46:52.427411 [ 0.215753] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 12 18:46:52.427434 [ 0.215756] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 12 18:46:52.439417 [ 0.215759] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 12 18:46:52.439439 [ 0.215762] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 12 18:46:52.451415 [ 0.215764] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 12 18:46:52.451437 [ 0.215767] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 12 18:46:52.463418 [ 0.215770] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 12 18:46:52.475412 [ 0.215773] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 12 18:46:52.475435 [ 0.215776] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 12 18:46:52.487416 [ 0.215779] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 12 18:46:52.487446 [ 0.215782] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 12 18:46:52.499419 [ 0.215785] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 12 18:46:52.499440 [ 0.215787] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 12 18:46:52.511424 [ 0.215790] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 12 18:46:52.523412 [ 0.215792] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 12 18:46:52.523435 [ 0.215865] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 12 18:46:52.535413 [ 0.215886] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 12 18:46:52.535437 [ 0.215907] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 12 18:46:52.547418 [ 0.215955] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 12 18:46:52.559415 [ 0.215961] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 12 18:46:52.559438 [ 0.216058] ACPI: Using ACPI (MADT) for SMP configuration information Jun 12 18:46:52.571417 [ 0.216067] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 12 18:46:52.571438 [ 0.216090] CPU topo: Max. logical packages: 2 Jun 12 18:46:52.583415 [ 0.216092] CPU topo: Max. logical dies: 2 Jun 12 18:46:52.583435 [ 0.216094] CPU topo: Max. dies per package: 1 Jun 12 18:46:52.595413 [ 0.216107] CPU topo: Max. threads per core: 2 Jun 12 18:46:52.595433 [ 0.216109] CPU topo: Num. cores per package: 14 Jun 12 18:46:52.607414 [ 0.216111] CPU topo: Num. threads per package: 28 Jun 12 18:46:52.607435 [ 0.216112] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jun 12 18:46:52.619412 [ 0.216148] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 12 18:46:52.631408 [ 0.216152] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 12 18:46:52.631434 [ 0.216157] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 12 18:46:52.643416 [ 0.216173] Booting kernel on Xen Jun 12 18:46:52.643435 [ 0.216174] Xen version: 4.19-unstable (preserve-AD) Jun 12 18:46:52.655414 [ 0.216180] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 12 18:46:52.667411 [ 0.225215] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 12 18:46:52.667438 [ 0.231931] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jun 12 18:46:52.679416 [ 0.232479] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 12 18:46:52.691415 [ 0.232484] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 12 18:46:52.691441 [ 0.232574] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 12 18:46:52.703423 [ 0.232596] random: crng init done Jun 12 18:46:52.715413 [ 0.232598] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 12 18:46:52.715437 [ 0.232601] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 12 18:46:52.727417 [ 0.232602] printk: log_buf_len min size: 262144 bytes Jun 12 18:46:52.727437 [ 0.233674] printk: log_buf_len: 524288 bytes Jun 12 18:46:52.739416 [ 0.233676] printk: early log buf free: 249024(94%) Jun 12 18:46:52.739437 [ 0.233829] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 12 18:46:52.751421 [ 0.233913] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 12 18:46:52.763416 [ 0.247784] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jun 12 18:46:52.763439 [ 0.247794] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 12 18:46:52.775424 [ 0.247800] software IO TLB: area num 64. Jun 12 18:46:52.787410 [ 0.330477] Memory: 372332K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 151700K reserved, 0K cma-reserved) Jun 12 18:46:52.799425 [ 0.330903] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 12 18:46:52.811411 [ 0.334524] Dynamic Preempt: voluntary Jun 12 18:46:52.811431 [ 0.336130] rcu: Preemptible hierarchical RCU implementation. Jun 12 18:46:52.811446 [ 0.336132] rcu: RCU event tracing is enabled. Jun 12 18:46:52.823419 [ 0.336133] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 12 18:46:52.823442 [ 0.336135] Trampoline variant of Tasks RCU enabled. Jun 12 18:46:52.835419 [ 0.336137] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 12 18:46:52.847415 [ 0.336138] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 12 18:46:52.847438 [ 0.336398] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jun 12 18:46:52.859417 [ 0.349457] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 12 18:46:52.871417 [ 0.349768] xen:events: Using FIFO-based ABI Jun 12 18:46:52.871437 [ 0.349959] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 12 18:46:52.883414 [ 0.357005] Console: colour VGA+ 80x25 Jun 12 18:46:52.883433 [ 0.357011] printk: legacy console [tty0] enabled Jun 12 18:46:52.883446 [ 0.386107] printk: legacy console [hvc0] enabled Jun 12 18:46:52.895418 [ 0.388338] ACPI: Core revision 20240322 Jun 12 18:46:52.895437 [ 0.428752] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 12 18:46:52.907424 [ 0.428973] installing Xen timer for CPU 0 Jun 12 18:46:52.919411 [ 0.429185] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 12 18:46:52.931412 [ 0.429388] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995191) Jun 12 18:46:52.943410 [ 0.429790] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 12 18:46:52.943432 [ 0.429929] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 12 18:46:52.955411 [ 0.430082] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 12 18:46:52.967410 [ 0.430399] Spectre V2 : Mitigation: Retpolines Jun 12 18:46:52.967431 [ 0.430534] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 12 18:46:52.979415 [ 0.430714] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 12 18:46:52.979437 [ 0.430857] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 12 18:46:52.991419 [ 0.431002] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 12 18:46:53.003416 [ 0.431187] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 12 18:46:53.003438 [ 0.431329] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 12 18:46:53.015421 [ 0.431397] MDS: Mitigation: Clear CPU buffers Jun 12 18:46:53.027413 [ 0.431532] TAA: Mitigation: Clear CPU buffers Jun 12 18:46:53.027433 [ 0.431666] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 12 18:46:53.039416 [ 0.431866] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 12 18:46:53.051411 [ 0.432045] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 12 18:46:53.051435 [ 0.432187] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 12 18:46:53.063417 [ 0.432329] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 12 18:46:53.063439 [ 0.432389] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 12 18:46:53.075423 [ 0.460864] Freeing SMP alternatives memory: 40K Jun 12 18:46:53.087411 [ 0.461053] pid_max: default: 57344 minimum: 448 Jun 12 18:46:53.087431 [ 0.461287] LSM: initializing lsm=capability,selinux Jun 12 18:46:53.099411 [ 0.461396] SELinux: Initializing. Jun 12 18:46:53.099431 [ 0.461603] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 12 18:46:53.111422 [ 0.461785] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 12 18:46:53.111448 [ 0.462525] cpu 0 spinlock event irq 73 Jun 12 18:46:53.123413 [ 0.462671] VPMU disabled by hypervisor. Jun 12 18:46:53.123432 [ 0.463502] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 12 18:46:53.135419 [ 0.463703] signal: max sigframe size: 1776 Jun 12 18:46:53.135438 [ 0.463932] rcu: Hierarchical SRCU implementation. Jun 12 18:46:53.147413 [ 0.464076] rcu: Max phase no-delay instances is 400. Jun 12 18:46:53.147434 [ 0.466014] smp: Bringing up secondary CPUs ... Jun 12 18:46:53.159412 [ 0.466443] installing Xen timer for CPU 1 Jun 12 18:46:53.159432 [ 0.467041] installing Xen timer for CPU 2 Jun 12 18:46:53.159444 [ 0.467630] installing Xen timer for CPU 3 Jun 12 18:46:53.171419 [ 0.468186] installing Xen timer for CPU 4 Jun 12 18:46:53.171439 [ 0.468759] installing Xen timer for CPU 5 Jun 12 18:46:53.183410 [ 0.469313] installing Xen timer for CPU 6 Jun 12 18:46:53.183430 [ 0.469863] installing Xen timer for CPU 7 Jun 12 18:46:53.183443 [ 0.470468] installing Xen timer for CPU 8 Jun 12 18:46:53.195420 [ 0.471013] installing Xen timer for CPU 9 Jun 12 18:46:53.195440 [ 0.471732] installing Xen timer for CPU 10 Jun 12 18:46:53.207415 [ 0.472542] installing Xen timer for CPU 11 Jun 12 18:46:53.207435 [ 0.473322] installing Xen timer for CPU 12 Jun 12 18:46:53.207448 [ 0.474033] installing Xen timer for CPU 13 Jun 12 18:46:53.219413 [ 0.474885] installing Xen timer for CPU 14 Jun 12 18:46:53.219432 [ 0.475697] installing Xen timer for CPU 15 Jun 12 18:46:53.231410 [ 0.476505] installing Xen timer for CPU 16 Jun 12 18:46:53.231429 [ 0.477289] installing Xen timer for CPU 17 Jun 12 18:46:53.231442 [ 0.478012] installing Xen timer for CPU 18 Jun 12 18:46:53.243417 [ 0.478886] installing Xen timer for CPU 19 Jun 12 18:46:53.243437 [ 0.479696] installing Xen timer for CPU 20 Jun 12 18:46:53.255411 [ 0.480511] installing Xen timer for CPU 21 Jun 12 18:46:53.255431 [ 0.481307] installing Xen timer for CPU 22 Jun 12 18:46:53.255443 [ 0.482021] installing Xen timer for CPU 23 Jun 12 18:46:53.267414 [ 0.482841] installing Xen timer for CPU 24 Jun 12 18:46:53.267434 [ 0.483667] installing Xen timer for CPU 25 Jun 12 18:46:53.279412 [ 0.484496] installing Xen timer for CPU 26 Jun 12 18:46:53.279432 [ 0.485281] installing Xen timer for CPU 27 Jun 12 18:46:53.279445 [ 0.080420] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jun 12 18:46:53.291422 [ 0.485653] cpu 1 spinlock event irq 213 Jun 12 18:46:53.303415 [ 0.486635] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 12 18:46:53.315416 [ 0.487396] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 12 18:46:53.327420 [ 0.487679] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 12 18:46:53.351419 [ 0.080420] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jun 12 18:46:53.363410 [ 0.488390] cpu 2 spinlock event irq 214 Jun 12 18:46:53.363430 [ 0.080420] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jun 12 18:46:53.375419 [ 0.488477] cpu 3 spinlock event irq 215 Jun 12 18:46:53.375438 [ 0.080420] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jun 12 18:46:53.387418 [ 0.489489] cpu 4 spinlock event irq 216 Jun 12 18:46:53.387437 [ 0.080420] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Jun 12 18:46:53.399425 [ 0.490477] cpu 5 spinlock event irq 217 Jun 12 18:46:53.399444 [ 0.080420] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Jun 12 18:46:53.411418 [ 0.490796] cpu 6 spinlock event irq 218 Jun 12 18:46:53.411437 [ 0.080420] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Jun 12 18:46:53.423424 [ 0.491476] cpu 7 spinlock event irq 219 Jun 12 18:46:53.435410 [ 0.080420] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Jun 12 18:46:53.435436 [ 0.492492] cpu 8 spinlock event irq 220 Jun 12 18:46:53.447416 [ 0.080420] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Jun 12 18:46:53.447442 [ 0.493389] cpu 9 spinlock event irq 221 Jun 12 18:46:53.459411 [ 0.080420] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Jun 12 18:46:53.471410 [ 0.493501] cpu 10 spinlock event irq 222 Jun 12 18:46:53.471431 [ 0.080420] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Jun 12 18:46:53.483412 [ 0.494479] cpu 11 spinlock event irq 223 Jun 12 18:46:53.483431 [ 0.080420] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Jun 12 18:46:53.495417 [ 0.495501] cpu 12 spinlock event irq 224 Jun 12 18:46:53.495436 [ 0.080420] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Jun 12 18:46:53.507416 [ 0.495822] cpu 13 spinlock event irq 225 Jun 12 18:46:53.507435 [ 0.080420] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Jun 12 18:46:53.519421 [ 0.080420] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jun 12 18:46:53.531414 [ 0.496501] cpu 14 spinlock event irq 226 Jun 12 18:46:53.531433 [ 0.080420] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Jun 12 18:46:53.543419 [ 0.080420] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jun 12 18:46:53.555414 [ 0.497482] cpu 15 spinlock event irq 227 Jun 12 18:46:53.555434 [ 0.080420] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Jun 12 18:46:53.567411 [ 0.080420] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jun 12 18:46:53.579394 [ 0.498489] cpu 16 spinlock event irq 228 Jun 12 18:46:53.579406 [ 0.080420] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Jun 12 18:46:53.591411 [ 0.080420] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jun 12 18:46:53.591432 [ 0.500496] cpu 17 spinlock event irq 229 Jun 12 18:46:53.603414 [ 0.080420] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Jun 12 18:46:53.603439 [ 0.080420] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jun 12 18:46:53.615430 [ 0.501564] cpu 18 spinlock event irq 230 Jun 12 18:46:53.627428 [ 0.080420] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Jun 12 18:46:53.627453 [ 0.080420] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Jun 12 18:46:53.639423 [ 0.502492] cpu 19 spinlock event irq 231 Jun 12 18:46:53.639442 [ 0.080420] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Jun 12 18:46:53.651438 [ 0.080420] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Jun 12 18:46:53.663390 [ 0.503490] cpu 20 spinlock event irq 232 Jun 12 18:46:53.663408 [ 0.080420] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Jun 12 18:46:53.675434 [ 0.080420] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Jun 12 18:46:53.687393 [ 0.504495] cpu 21 spinlock event irq 233 Jun 12 18:46:53.687412 [ 0.080420] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Jun 12 18:46:53.699433 [ 0.080420] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Jun 12 18:46:53.711484 [ 0.505503] cpu 22 spinlock event irq 234 Jun 12 18:46:53.711504 [ 0.080420] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Jun 12 18:46:53.723424 [ 0.080420] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Jun 12 18:46:53.735421 [ 0.506500] cpu 23 spinlock event irq 235 Jun 12 18:46:53.735441 [ 0.080420] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Jun 12 18:46:53.747433 [ 0.080420] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Jun 12 18:46:53.747459 [ 0.507505] cpu 24 spinlock event irq 236 Jun 12 18:46:53.759413 [ 0.080420] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Jun 12 18:46:53.771412 [ 0.080420] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Jun 12 18:46:53.771439 [ 0.508484] cpu 25 spinlock event irq 237 Jun 12 18:46:53.783418 [ 0.080420] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Jun 12 18:46:53.783444 [ 0.080420] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Jun 12 18:46:53.795422 [ 0.509385] cpu 26 spinlock event irq 238 Jun 12 18:46:53.807406 [ 0.080420] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Jun 12 18:46:53.807434 [ 0.080420] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Jun 12 18:46:53.819423 [ 0.509496] cpu 27 spinlock event irq 239 Jun 12 18:46:53.819442 [ 0.511396] installing Xen timer for CPU 28 Jun 12 18:46:53.831415 [ 0.512271] installing Xen timer for CPU 29 Jun 12 18:46:53.831434 [ 0.513030] installing Xen timer for CPU 30 Jun 12 18:46:53.843411 [ 0.513862] installing Xen timer for CPU 31 Jun 12 18:46:53.843431 [ 0.514673] installing Xen timer for CPU 32 Jun 12 18:46:53.843444 [ 0.515466] installing Xen timer for CPU 33 Jun 12 18:46:53.855419 [ 0.516244] installing Xen timer for CPU 34 Jun 12 18:46:53.855438 [ 0.517006] installing Xen timer for CPU 35 Jun 12 18:46:53.867410 [ 0.517798] installing Xen timer for CPU 36 Jun 12 18:46:53.867430 [ 0.518600] installing Xen timer for CPU 37 Jun 12 18:46:53.867442 [ 0.519409] installing Xen timer for CPU 38 Jun 12 18:46:53.879415 [ 0.520193] installing Xen timer for CPU 39 Jun 12 18:46:53.879434 [ 0.521006] installing Xen timer for CPU 40 Jun 12 18:46:53.891413 [ 0.521801] installing Xen timer for CPU 41 Jun 12 18:46:53.891433 [ 0.522732] installing Xen timer for CPU 42 Jun 12 18:46:53.891445 [ 0.523545] installing Xen timer for CPU 43 Jun 12 18:46:53.903416 [ 0.524339] installing Xen timer for CPU 44 Jun 12 18:46:53.903435 [ 0.525004] installing Xen timer for CPU 45 Jun 12 18:46:53.915412 [ 0.525797] installing Xen timer for CPU 46 Jun 12 18:46:53.915431 [ 0.526615] installing Xen timer for CPU 47 Jun 12 18:46:53.915444 [ 0.527438] installing Xen timer for CPU 48 Jun 12 18:46:53.927415 [ 0.528232] installing Xen timer for CPU 49 Jun 12 18:46:53.927434 [ 0.529012] installing Xen timer for CPU 50 Jun 12 18:46:53.939421 [ 0.529839] installing Xen timer for CPU 51 Jun 12 18:46:53.939441 [ 0.530674] installing Xen timer for CPU 52 Jun 12 18:46:53.939453 [ 0.531438] installing Xen timer for CPU 53 Jun 12 18:46:53.951419 [ 0.532165] installing Xen timer for CPU 54 Jun 12 18:46:53.951438 [ 0.532843] installing Xen timer for CPU 55 Jun 12 18:46:53.963420 [ 0.080420] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Jun 12 18:46:53.963445 [ 0.080420] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jun 12 18:46:53.975423 [ 0.533575] cpu 28 spinlock event irq 380 Jun 12 18:46:53.987407 [ 0.080420] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Jun 12 18:46:53.987434 [ 0.080420] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jun 12 18:46:53.999427 [ 0.534516] cpu 29 spinlock event irq 381 Jun 12 18:46:53.999446 [ 0.080420] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Jun 12 18:46:54.011423 [ 0.080420] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jun 12 18:46:54.023418 [ 0.535683] cpu 30 spinlock event irq 382 Jun 12 18:46:54.023437 [ 0.080420] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Jun 12 18:46:54.035417 [ 0.080420] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jun 12 18:46:54.047416 [ 0.536507] cpu 31 spinlock event irq 383 Jun 12 18:46:54.047435 [ 0.080420] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Jun 12 18:46:54.059414 [ 0.080420] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jun 12 18:46:54.071411 [ 0.537519] cpu 32 spinlock event irq 384 Jun 12 18:46:54.071431 [ 0.080420] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Jun 12 18:46:54.083412 [ 0.080420] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Jun 12 18:46:54.083438 [ 0.538521] cpu 33 spinlock event irq 385 Jun 12 18:46:54.095415 [ 0.080420] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Jun 12 18:46:54.095441 [ 0.080420] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Jun 12 18:46:54.107422 [ 0.539530] cpu 34 spinlock event irq 386 Jun 12 18:46:54.119414 [ 0.080420] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Jun 12 18:46:54.119439 [ 0.080420] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Jun 12 18:46:54.131420 [ 0.540390] cpu 35 spinlock event irq 387 Jun 12 18:46:54.131439 [ 0.080420] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Jun 12 18:46:54.143421 [ 0.080420] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Jun 12 18:46:54.155420 [ 0.541388] cpu 36 spinlock event irq 388 Jun 12 18:46:54.155439 [ 0.080420] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Jun 12 18:46:54.167420 [ 0.080420] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Jun 12 18:46:54.179418 [ 0.541506] cpu 37 spinlock event irq 389 Jun 12 18:46:54.179437 [ 0.080420] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Jun 12 18:46:54.191416 [ 0.080420] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Jun 12 18:46:54.203414 [ 0.542520] cpu 38 spinlock event irq 390 Jun 12 18:46:54.203433 [ 0.080420] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Jun 12 18:46:54.215417 [ 0.080420] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Jun 12 18:46:54.227411 [ 0.543515] cpu 39 spinlock event irq 391 Jun 12 18:46:54.227431 [ 0.080420] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Jun 12 18:46:54.239412 [ 0.080420] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Jun 12 18:46:54.239437 [ 0.544530] cpu 40 spinlock event irq 392 Jun 12 18:46:54.251414 [ 0.080420] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Jun 12 18:46:54.251439 [ 0.080420] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Jun 12 18:46:54.263421 [ 0.545518] cpu 41 spinlock event irq 393 Jun 12 18:46:54.275410 [ 0.080420] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Jun 12 18:46:54.275435 [ 0.080420] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jun 12 18:46:54.287419 [ 0.546526] cpu 42 spinlock event irq 394 Jun 12 18:46:54.287437 [ 0.080420] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Jun 12 18:46:54.299419 [ 0.080420] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jun 12 18:46:54.311428 [ 0.547510] cpu 43 spinlock event irq 395 Jun 12 18:46:54.311448 [ 0.080420] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Jun 12 18:46:54.323418 [ 0.080420] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jun 12 18:46:54.335414 [ 0.548520] cpu 44 spinlock event irq 396 Jun 12 18:46:54.335433 [ 0.080420] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Jun 12 18:46:54.347416 [ 0.080420] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jun 12 18:46:54.359416 [ 0.549523] cpu 45 spinlock event irq 397 Jun 12 18:46:54.359436 [ 0.080420] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Jun 12 18:46:54.371413 [ 0.080420] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jun 12 18:46:54.371439 [ 0.550527] cpu 46 spinlock event irq 398 Jun 12 18:46:54.383413 [ 0.080420] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Jun 12 18:46:54.395413 [ 0.080420] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Jun 12 18:46:54.395439 [ 0.552508] cpu 47 spinlock event irq 399 Jun 12 18:46:54.407414 [ 0.080420] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Jun 12 18:46:54.407440 [ 0.080420] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Jun 12 18:46:54.419423 [ 0.553529] cpu 48 spinlock event irq 400 Jun 12 18:46:54.431409 [ 0.080420] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Jun 12 18:46:54.431434 [ 0.080420] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Jun 12 18:46:54.443396 [ 0.554522] cpu 49 spinlock event irq 401 Jun 12 18:46:54.443414 [ 0.080420] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Jun 12 18:46:54.455419 [ 0.080420] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Jun 12 18:46:54.467416 [ 0.555617] cpu 50 spinlock event irq 402 Jun 12 18:46:54.467435 [ 0.080420] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Jun 12 18:46:54.479418 [ 0.080420] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Jun 12 18:46:54.491415 [ 0.556534] cpu 51 spinlock event irq 403 Jun 12 18:46:54.491434 [ 0.080420] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Jun 12 18:46:54.503423 [ 0.080420] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Jun 12 18:46:54.515411 [ 0.557523] cpu 52 spinlock event irq 404 Jun 12 18:46:54.515430 [ 0.080420] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Jun 12 18:46:54.527417 [ 0.080420] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Jun 12 18:46:54.527442 [ 0.558523] cpu 53 spinlock event irq 405 Jun 12 18:46:54.539417 [ 0.080420] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Jun 12 18:46:54.551415 [ 0.080420] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Jun 12 18:46:54.551441 [ 0.559527] cpu 54 spinlock event irq 406 Jun 12 18:46:54.563412 [ 0.080420] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Jun 12 18:46:54.563438 [ 0.560513] cpu 55 spinlock event irq 407 Jun 12 18:46:54.575414 [ 0.561715] smp: Brought up 1 node, 56 CPUs Jun 12 18:46:54.575434 [ 0.562709] devtmpfs: initialized Jun 12 18:46:54.587413 [ 0.563466] x86/mm: Memory block size: 128MB Jun 12 18:46:54.587433 [ 0.566039] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 12 18:46:54.599419 [ 0.566490] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 12 18:46:54.611415 [ 0.566687] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 12 18:46:54.611438 [ 0.567249] PM: RTC time: 18:46:51, date: 2024-06-12 Jun 12 18:46:54.623424 [ 0.567814] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 12 18:46:54.635408 [ 0.567993] xen:grant_table: Grant tables using version 1 layout Jun 12 18:46:54.635431 [ 0.568175] Grant table initialized Jun 12 18:46:54.647409 [ 0.569812] audit: initializing netlink subsys (disabled) Jun 12 18:46:54.647432 [ 0.569973] audit: type=2000 audit(1718218011.598:1): state=initialized audit_enabled=0 res=1 Jun 12 18:46:54.659417 [ 0.570424] thermal_sys: Registered thermal governor 'step_wise' Jun 12 18:46:54.659438 [ 0.570427] thermal_sys: Registered thermal governor 'user_space' Jun 12 18:46:54.671418 [ 0.570624] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 12 18:46:54.683415 [ 0.571772] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jun 12 18:46:54.695413 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 12 18:46:54.695434 [ 0.718945] PCI: Using configuration type 1 for base access Jun 12 18:46:54.707410 [ 0.719451] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 12 18:46:54.707437 [ 0.719699] ACPI: Added _OSI(Module Device) Jun 12 18:46:54.719416 [ 0.720395] ACPI: Added _OSI(Processor Device) Jun 12 18:46:54.719436 [ 0.720531] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 12 18:46:54.731414 [ 0.720665] ACPI: Added _OSI(Processor Aggregator Device) Jun 12 18:46:54.731435 [ 0.787087] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 12 18:46:54.743417 [ 0.791982] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 12 18:46:54.755413 [ 0.795730] ACPI: Dynamic OEM Table Load: Jun 12 18:46:54.755433 [ 0.807610] ACPI: _OSC evaluated successfully for all CPUs Jun 12 18:46:54.755448 [ 0.808255] ACPI: Interpreter enabled Jun 12 18:46:54.767416 [ 0.808408] ACPI: PM: (supports S0 S5) Jun 12 18:46:54.767435 [ 0.808542] ACPI: Using IOAPIC for interrupt routing Jun 12 18:46:54.779418 [ 0.808757] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 12 18:46:54.791409 [ 0.808943] PCI: Using E820 reservations for host bridge windows Jun 12 18:46:54.791432 [ 0.809909] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 12 18:46:54.803411 [ 0.860795] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 12 18:46:54.803434 [ 0.860961] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:46:54.815421 [ 0.861265] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 12 18:46:54.827454 [ 0.861594] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 12 18:46:54.827478 [ 0.861739] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:46:54.839421 [ 0.861970] PCI host bridge to bus 0000:ff Jun 12 18:46:54.851410 [ 0.862104] pci_bus 0000:ff: root bus resource [bus ff] Jun 12 18:46:54.851431 [ 0.862320] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:54.863421 (XEN) PCI add device 0000:ff:08.0 Jun 12 18:46:54.863439 [ 0.862805] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jun 12 18:46:54.875417 (XEN) PCI add device 0000:ff:08.2 Jun 12 18:46:54.875434 [ 0.863426] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 12 18:46:54.887423 (XEN) PCI add device 0000:ff:08.3 Jun 12 18:46:54.887441 [ 0.864110] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:54.899423 (XEN) PCI add device 0000:ff:09.0 Jun 12 18:46:54.911409 [ 0.864665] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jun 12 18:46:54.911436 (XEN) PCI add device 0000:ff:09.2 Jun 12 18:46:54.923414 [ 0.865244] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 12 18:46:54.935416 (XEN) PCI add device 0000:ff:09.3 Jun 12 18:46:54.935435 [ 0.865891] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:54.947415 (XEN) PCI add device 0000:ff:0b.0 Jun 12 18:46:54.947432 [ 0.866441] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jun 12 18:46:54.959415 (XEN) PCI add device 0000:ff:0b.1 Jun 12 18:46:54.959432 [ 0.866991] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jun 12 18:46:54.971418 (XEN) PCI add device 0000:ff:0b.2 Jun 12 18:46:54.971435 [ 0.867534] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:54.983422 (XEN) PCI add device 0000:ff:0b.3 Jun 12 18:46:54.983440 [ 0.868093] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:54.995422 (XEN) PCI add device 0000:ff:0c.0 Jun 12 18:46:54.995439 [ 0.868640] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.007423 (XEN) PCI add device 0000:ff:0c.1 Jun 12 18:46:55.019407 [ 0.869179] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.019435 (XEN) PCI add device 0000:ff:0c.2 Jun 12 18:46:55.031411 [ 0.869721] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.031437 (XEN) PCI add device 0000:ff:0c.3 Jun 12 18:46:55.043415 [ 0.870262] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.055408 (XEN) PCI add device 0000:ff:0c.4 Jun 12 18:46:55.055427 [ 0.870756] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.067411 (XEN) PCI add device 0000:ff:0c.5 Jun 12 18:46:55.067429 [ 0.871301] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.079418 (XEN) PCI add device 0000:ff:0c.6 Jun 12 18:46:55.079436 [ 0.871752] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.091416 (XEN) PCI add device 0000:ff:0c.7 Jun 12 18:46:55.091434 [ 0.872293] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.103415 (XEN) PCI add device 0000:ff:0d.0 Jun 12 18:46:55.103433 [ 0.872751] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.115419 (XEN) PCI add device 0000:ff:0d.1 Jun 12 18:46:55.115437 [ 0.873299] pci 0000:ff:0d.2: [8086:6f[ 2.929482] megasas: 07.727.03.00-rc1 Jun 12 18:46:55.127424 [ 2.930381] igb: Intel(R) Gigabit Ethernet Network Driver Jun 12 18:46:55.139411 [ 2.930542] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 12 18:46:55.139433 [ 2.930689] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 12 18:46:55.151414 [ 2.930702] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 12 18:46:55.151439 [ 2.930843] Already setup the GSI :26 Jun 12 18:46:55.163415 [ 2.932966] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 12 18:46:55.163438 [ 2.933313] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 12 18:46:55.175422 [ 2.938028] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 12 18:46:55.187415 [ 2.938229] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 12 18:46:55.187440 [ 2.938376] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 12 18:46:55.199417 [ 2.938532] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 12 18:46:55.211419 [ 2.944883] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 12 18:46:55.223417 [ 2.945073] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 12 18:46:55.223439 [ 2.945219] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 12 18:46:55.235422 [ 2.970227] igb 0000:01:00.0: added PHC on eth0 Jun 12 18:46:55.247422 [ 2.970396] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 12 18:46:55.247446 [ 2.970555] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 12 18:46:55.259417 [ 2.970777] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 12 18:46:55.271410 [ 2.970914] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 18:46:55.271436 [ 2.973281] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 12 18:46:55.283427 [ 3.009719] igb 0000:01:00.1: added PHC on eth1 Jun 12 18:46:55.283447 [ 3.009888] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 12 18:46:55.295429 [ 3.010033] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 12 18:46:55.307413 [ 3.010254] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 12 18:46:55.307433 [ 3.010391] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 18:46:55.319424 [ 3.013096] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 12 18:46:55.331411 [ 3.013702] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 12 18:46:55.331433 [ 3.167566] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 12 18:46:55.343418 [ 3.167772] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 12 18:46:55.355412 [ 3.167916] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 12 18:46:55.355438 [ 3.168070] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 12 18:46:55.367417 [ 3.168218] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 12 18:46:55.367439 [ 3.168360] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 12 18:46:55.379424 [ 3.168567] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 12 18:46:55.391418 [ 3.168711] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 12 18:46:55.403417 [ 3.197273] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 12 18:46:55.403445 [ 3.197495] megaraid_sas 0000:05:00.0: INIT adapter done Jun 12 18:46:55.415417 [ 3.252158] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 12 18:46:55.427414 [ 3.252371] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 12 18:46:55.427436 [ 3.252526] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 12 18:46:55.439423 [ 3.252669] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 12 18:46:55.451407 [ 3.253117] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 12 18:46:55.463408 [ 3.253322] scsi host10: Avago SAS based MegaRAID driver Jun 12 18:46:55.463430 [ 3.256486] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 12 18:46:55.475417 [ 3.262819] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 12 18:46:55.475437 [ 3.263134] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 12 18:46:55.487423 [ 3.263903] sd 10:0:8:0: [sda] Write Protect is off Jun 12 18:46:55.499411 [ 3.264949] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 12 18:46:55.499439 [ 3.267882] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 12 18:46:55.511424 [ 3.395344] sda: sda1 sda2 < sda5 > Jun 12 18:46:55.511442 [ 3.395988] sd 10:0:8:0: [sda] Attached SCSI disk Jun 12 18:46:55.523385 Begin: Loading essential drivers ... done. Jun 12 18:47:04.199388 Begin: Running /scripts/init-premount ... done. Jun 12 18:47:04.211417 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 12 18:47:04.223379 Begin: Running /scripts/local-premount ... done. Jun 12 18:47:04.247363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 12 18:47:04.283377 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 12 18:47:04.295426 /dev/mapper/himrod0--vg-root: clean, 52324/1220608 files, 879947/4882432 blocks Jun 12 18:47:04.355400 done. Jun 12 18:47:04.355415 [ 13.653475] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 12 18:47:04.655410 [ 13.657443] EXT4-fs (dm-0): mounted filesystem 3c85cd23-712e-42a4-a622-189d1331fea1 ro with ordered data mode. Quota mode: none. Jun 12 18:47:04.679396 done. Jun 12 18:47:04.679411 Begin: Running /scripts/local-bottom ... done. Jun 12 18:47:04.679424 Begin: Running /scripts/init-bottom ... done. Jun 12 18:47:04.715365 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 12 18:47:04.943416 INIT: version 3.06 booting Jun 12 18:47:04.955360 INIT: No inittab.d directory found Jun 12 18:47:04.967377 Using makefile-style concurrent boot in runlevel S. Jun 12 18:47:05.075386 Starting hotplug events dispatcher: systemd-udevd. Jun 12 18:47:05.735383 Synthesizing the initial hotplug events (subsystems)...done. Jun 12 18:47:05.783374 Synthesizing the initial hotplug events (devices)...done. Jun 12 18:47:06.323373 Waiting for /dev to be fully populated...done. Jun 12 18:47:07.023369 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 12 18:47:07.611402 done. Jun 12 18:47:07.635358 [ 16.733954] EXT4-fs (dm-0): re-mounted 3c85cd23-712e-42a4-a622-189d1331fea1 r/w. Quota mode: none. Jun 12 18:47:07.743395 Checking file systems.../dev/sda1: clean, 370/61056 files, 51321/243968 blocks Jun 12 18:47:08.511461 done. Jun 12 18:47:08.511477 Cleaning up temporary files... /tmp. Jun 12 18:47:08.583507 [ 17.693678] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 12 18:47:08.703492 [ 17.695748] EXT4-fs (sda1): mounted filesystem e13c34b2-daa6-4d6a-b6f4-0d1d60d1cccc r/w with ordered data mode. Quota mode: none. Jun 12 18:47:08.715511 [ 17.787379] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 12 18:47:08.808574 Mounting local filesystems...done. Jun 12 18:47:08.955541 Activating swapfile swap, if any...done. Jun 12 18:47:08.955560 Cleaning up temporary files.... Jun 12 18:47:08.979454 Starting Setting kernel variables: sysctl. Jun 12 18:47:09.015458 [ 19.299391] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 12 18:47:10.311485 [ 19.299586] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 12 18:47:10.311508 [ 19.299752] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Jun 12 18:47:10.323491 [ 19.299951] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Jun 12 18:47:10.323513 [ 19.326041] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 12 18:47:10.335506 [ 19.336106] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 12 18:47:10.347495 [ 19.336258] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 12 18:47:10.359444 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 12 18:47:10.755407 done. Jun 12 18:47:10.755422 Cleaning up temporary files.... Jun 12 18:47:10.791404 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 12 18:47:10.827387 Starting nftables: none Jun 12 18:47:10.827405 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 12 18:47:10.863411 flush ruleset Jun 12 18:47:10.863427 ^^^^^^^^^^^^^^ Jun 12 18:47:10.863436 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 12 18:47:10.863453 table inet filter { Jun 12 18:47:10.875413 ^^ Jun 12 18:47:10.875428 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 12 18:47:10.875447 chain input { Jun 12 18:47:10.887408 ^^^^^ Jun 12 18:47:10.887424 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 12 18:47:10.887451 chain forward { Jun 12 18:47:10.887461 ^^^^^^^ Jun 12 18:47:10.899410 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 12 18:47:10.899436 chain output { Jun 12 18:47:10.899446 ^^^^^^ Jun 12 18:47:10.911412 is already running Jun 12 18:47:10.911429 . Jun 12 18:47:10.911437 INIT: Entering runlevel: 2 Jun 12 18:47:10.911447 Using makefile-style concurrent boot in runlevel 2. Jun 12 18:47:10.923383 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 12 18:47:11.211401 . Jun 12 18:47:12.219360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 12 18:47:12.459419 failed. Jun 12 18:47:12.459433 Starting SMP IRQ Balancer: irqbalance. Jun 12 18:47:12.651370 Starting NTP server: ntpd2024-06-12T18:47:12 ntpd[1497]: INIT: ntpd ntpsec-1.2.2: Starting Jun 12 18:47:12.675392 2024-06-12T18:47:12 ntpd[1497]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 12 18:47:12.687391 . Jun 12 18:47:12.687405 Starting system message bus: dbus. Jun 12 18:47:12.711379 [ 21.803930] xen_acpi_processor: Uploading Xen processor PM info Jun 12 18:47:12.807396 Starting OpenBSD Secure Shell server: sshd. Jun 12 18:47:13.059381 Starting /usr/local/sbin/xenstored... Jun 12 18:47:13.827417 Setting domain 0 name, domid and JSON config... Jun 12 18:47:13.827438 Done setting up Dom0 Jun 12 18:47:13.827452 Starting xenconsoled... Jun 12 18:47:13.827462 Starting QEMU as disk backend for dom0 Jun 12 18:47:13.839372 Starting libvirt management daemon: libvirtd2024-06-12 18:47:14.027+0000: 1569: info : libvirt version: 10.5.0 Jun 12 18:47:14.127491 2024-06-12 18:47:14.027+0000: 1569: info : hostname: himrod0 Jun 12 18:47:14.139488 2024-06-12 18:47:14.027+0000: 1569: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Jun 12 18:47:14.151477 2024-06-12 18:47:14.028+0000: 1569: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Jun 12 18:47:14.163397 . Jun 12 18:47:14.163411 Jun 12 18:47:15.199372 Debian GNU/Linux 12 himrod0 hvc0 Jun 12 18:47:15.211367 Jun 12 18:47:15.211381 himrod0 login: [ 67.090516] loop0: detected capacity change from 0 to 1288192 Jun 12 18:47:58.103360 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 18:48:54.667399 (XEN) HVM d1v0 save: CPU Jun 12 18:49:10.939481 (XEN) HVM d1v1 save: CPU Jun 12 18:49:10.951521 (XEN) HVM d1 save: PIC Jun 12 18:49:10.951539 (XEN) HVM d1 save: IOAPIC Jun 12 18:49:10.951550 (XEN) HVM d1v0 save: LAPIC Jun 12 18:49:10.951560 (XEN) HVM d1v1 save: LAPIC Jun 12 18:49:10.963521 (XEN) HVM d1v0 save: LAPIC_REGS Jun 12 18:49:10.963540 (XEN) HVM d1v1 save: LAPIC_REGS Jun 12 18:49:10.963552 (XEN) HVM d1 save: PCI_IRQ Jun 12 18:49:10.963562 (XEN) HVM d1 save: ISA_IRQ Jun 12 18:49:10.975523 (XEN) HVM d1 save: PCI_LINK Jun 12 18:49:10.975542 (XEN) HVM d1 save: PIT Jun 12 18:49:10.975552 (XEN) HVM d1 save: RTC Jun 12 18:49:10.975562 (XEN) HVM d1 save: HPET Jun 12 18:49:10.975572 (XEN) HVM d1 save: PMTIMER Jun 12 18:49:10.987521 (XEN) HVM d1v0 save: MTRR Jun 12 18:49:10.987539 (XEN) HVM d1v1 save: MTRR Jun 12 18:49:10.987550 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 12 18:49:10.987561 (XEN) HVM d1v0 save: CPU_XSAVE Jun 12 18:49:10.999523 (XEN) HVM d1v1 save: CPU_XSAVE Jun 12 18:49:10.999542 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 12 18:49:10.999554 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jun 12 18:49:11.011517 (XEN) HVM d1v0 save: VMCE_VCPU Jun 12 18:49:11.011537 (XEN) HVM d1v1 save: VMCE_VCPU Jun 12 18:49:11.011548 (XEN) HVM d1v0 save: TSC_ADJUST Jun 12 18:49:11.011560 (XEN) HVM d1v1 save: TSC_ADJUST Jun 12 18:49:11.023510 (XEN) HVM d1v0 save: CPU_MSR Jun 12 18:49:11.023536 (XEN) HVM d1v1 save: CPU_MSR Jun 12 18:49:11.023548 (XEN) HVM restore d1: CPU 0 Jun 12 18:49:11.023558 [ 141.158841] xenbr0: port 2(vif1.0) entered blocking state Jun 12 18:49:12.163550 [ 141.159081] xenbr0: port 2(vif1.0) entered disabled state Jun 12 18:49:12.175414 [ 141.159332] vif vif-1-0 vif1.0: entered allmulticast mode Jun 12 18:49:12.175435 [ 141.159636] vif vif-1-0 vif1.0: entered promiscuous mode Jun 12 18:49:12.187390 [ 141.508323] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 12 18:49:12.511395 [ 141.508521] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 12 18:49:12.523417 [ 141.509962] vif1.0-emu: entered allmulticast mode Jun 12 18:49:12.523437 [ 141.510178] vif1.0-emu: entered promiscuous mode Jun 12 18:49:12.535415 [ 141.517201] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 12 18:49:12.535438 [ 141.517348] xenbr0: port 3(vif1.0-emu) entered forwarding state Jun 12 18:49:12.547396 (d1) HVM Loader Jun 12 18:49:12.571369 (d1) Detected Xen v4.19-unstable Jun 12 18:49:12.583417 (d1) Xenbus rings @0xfeffc000, event channel 1 Jun 12 18:49:12.583436 (d1) System requested SeaBIOS Jun 12 18:49:12.583447 (d1) CPU speed is 1995 MHz Jun 12 18:49:12.595412 (d1) Relocating guest memory for lowmem MMIO space disabled Jun 12 18:49:12.595433 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 5 Jun 12 18:49:12.607411 (d1) PCI-ISA link 0 routed to IRQ5 Jun 12 18:49:12.607430 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 10 Jun 12 18:49:12.607445 (d1) PCI-ISA link 1 routed to IRQ10 Jun 12 18:49:12.619412 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 11 Jun 12 18:49:12.619434 (d1) PCI-ISA link 2 routed to IRQ11 Jun 12 18:49:12.631410 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 5 Jun 12 18:49:12.631431 (d1) PCI-ISA link 3 routed to IRQ5 Jun 12 18:49:12.631443 (d1) pci dev 01:2 INTD->IRQ5 Jun 12 18:49:12.643404 (d1) pci dev 01:3 INTA->IRQ10 Jun 12 18:49:12.643422 (d1) pci dev 02:0 INTA->IRQ11 Jun 12 18:49:12.643433 (d1) pci dev 04:0 INTA->IRQ5 Jun 12 18:49:12.643442 (d1) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 18:49:12.679416 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 18:49:12.679435 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 18:49:12.691410 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 18:49:12.691429 (d1) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 18:49:12.703412 (d1) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 18:49:12.703433 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 18:49:12.703445 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 18:49:12.715413 (d1) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 18:49:12.715432 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 18:49:12.727410 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 18:49:12.727430 (d1) Multiprocessor initialisation: Jun 12 18:49:12.727441 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 18:49:12.739417 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 18:49:12.751411 (d1) Testing HVM environment: Jun 12 18:49:12.751429 (d1) Using scratch memory at 400000 Jun 12 18:49:12.751441 (d1) - REP INSB across page boundaries ... passed Jun 12 18:49:12.763411 (d1) - REP INSW across page boundaries ... passed Jun 12 18:49:12.763431 (d1) - GS base MSRs and SWAPGS ... passed Jun 12 18:49:12.763444 (d1) Passed 3 of 3 tests Jun 12 18:49:12.775415 (d1) Writing SMBIOS tables ... Jun 12 18:49:12.775433 (d1) Loading SeaBIOS ... Jun 12 18:49:12.775443 (d1) Creating MP tables ... Jun 12 18:49:12.775453 (d1) Loading ACPI ... Jun 12 18:49:12.787410 (d1) vm86 TSS at fc100300 Jun 12 18:49:12.787428 (d1) BIOS map: Jun 12 18:49:12.787437 (d1) 10000-100e3: Scratch space Jun 12 18:49:12.787447 (d1) c0000-fffff: Main BIOS Jun 12 18:49:12.787457 (d1) E820 table: Jun 12 18:49:12.799417 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 18:49:12.799445 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 18:49:12.799458 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 18:49:12.811414 (d1) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 18:49:12.811433 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 18:49:12.823414 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 18:49:12.823434 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 18:49:12.835412 (d1) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 18:49:12.835432 (d1) Invoking SeaBIOS ... Jun 12 18:49:12.835443 (d1) SeaBIOS (version e5f2e4c-Xen) Jun 12 18:49:12.847412 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 18:49:12.847438 (d1) Jun 12 18:49:12.859411 (d1) Found Xen hypervisor signature at 40000000 Jun 12 18:49:12.859432 (d1) Running on QEMU (i440fx) Jun 12 18:49:12.859443 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 18:49:12.871415 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 18:49:12.871436 (d1) xen: copy e820... Jun 12 18:49:12.883417 (d1) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 18:49:12.883439 (d1) Found 8 PCI devices (max PCI bus is 00) Jun 12 18:49:12.883451 (d1) Allocated Xen hypercall page at effff000 Jun 12 18:49:12.895414 (d1) Detected Xen v4.19-unstable Jun 12 18:49:12.895432 (d1) xen: copy BIOS tables... Jun 12 18:49:12.895443 (d1) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 18:49:12.907413 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 18:49:12.907434 (d1) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 18:49:12.919415 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 18:49:12.919436 (d1) table(50434146)=0xfc00a370 (via xsdt) Jun 12 18:49:12.931412 (d1) Using pmtimer, ioport 0xb008 Jun 12 18:49:12.931431 (d1) table(50434146)=0xfc00a370 (via xsdt) Jun 12 18:49:12.931443 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 18:49:12.943413 (d1) parse_termlist: parse error, skip from 16/27641 Jun 12 18:49:12.943434 (d1) parse_termlist: parse error, skip from 87/6041 Jun 12 18:49:12.955407 (d1) Scan for VGA option rom Jun 12 18:49:12.955425 (d1) Running option rom at c000:0003 Jun 12 18:49:12.955437 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Jun 12 18:49:12.967415 (d1) pmm call arg1=0 Jun 12 18:49:12.967432 (d1) Turning on vga text mode console Jun 12 18:49:12.967444 (d1) SeaBIOS (version e5f2e4c-Xen) Jun 12 18:49:12.967455 (d1) Machine UUID bc86d2f9-3426-4b49-950c-f10402b4739a Jun 12 18:49:12.979414 (d1) UHCI init on dev 00:01.2 (io=c200) Jun 12 18:49:12.979433 (d1) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 18:49:12.991412 (d1) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 18:49:12.991432 (d1) Searching bootorder for: HALT Jun 12 18:49:12.991444 (d1) Found 0 lpt ports Jun 12 18:49:13.003410 (d1) Found 1 serial ports Jun 12 18:49:13.003428 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 18:49:13.003442 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 18:49:13.015412 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 18:49:13.015434 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 18:49:13.027415 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 18:49:13.027437 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 18:49:13.039416 (d1) PS2 keyboard initialized Jun 12 18:49:13.039434 (d1) All threads complete. Jun 12 18:49:13.039444 (d1) Scan for option roms Jun 12 18:49:13.051411 (d1) Running option rom at ca00:0003 Jun 12 18:49:13.051430 (d1) pmm call arg1=1 Jun 12 18:49:13.051440 (d1) pmm call arg1=0 Jun 12 18:49:13.051449 (d1) pmm call arg1=1 Jun 12 18:49:13.051458 (d1) pmm call arg1=0 Jun 12 18:49:13.063403 (d1) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 18:49:13.063422 (d1) Jun 12 18:49:13.063431 (d1) Press ESC for boot menu. Jun 12 18:49:13.063449 (d1) Jun 12 18:49:13.063456 (d1) Searching bootorder for: HALT Jun 12 18:49:15.563391 (d1) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 18:49:15.575424 (d1) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 18:49:15.575445 (d1) Returned 16773120 bytes of ZoneHigh Jun 12 18:49:15.587413 (d1) e820 map has 8 items: Jun 12 18:49:15.587430 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 18:49:15.587442 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 18:49:15.599416 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 18:49:15.599436 (d1) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 18:49:15.611414 (d1) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 18:49:15.611434 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 18:49:15.623415 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 18:49:15.623435 (d1) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 18:49:15.635414 (d1) enter handle_19: Jun 12 18:49:15.635432 (d1) NULL Jun 12 18:49:15.635440 (d1) Booting from DVD/CD... Jun 12 18:49:15.635450 (d1) Booting from 0000:7c00 Jun 12 18:49:15.647363 [ 155.235923] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 12 18:49:26.239400 [ 155.236507] vif1.0-emu (unregistering): left allmulticast mode Jun 12 18:49:26.251418 [ 155.236701] vif1.0-emu (unregistering): left promiscuous mode Jun 12 18:49:26.263397 [ 155.236893] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 12 18:49:26.263420 (XEN) d1v0: upcall vector f3 Jun 12 18:49:26.383400 (XEN) Dom1 callback via changed to GSI 1 Jun 12 18:49:26.383420 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 5 -> 0 Jun 12 18:49:29.827500 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 10 -> 0 Jun 12 18:49:29.851484 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 11 -> 0 Jun 12 18:49:29.863489 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 5 -> 0 Jun 12 18:49:29.875491 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v0 RDMSR 0x00000034 unimplemented Jun 12 18:49:30.715483 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 18:49:31.927402 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 18:49:31.927429 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jun 12 18:50:04.415424 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Jun 12 18:50:04.427380 [ 193.440222] vif vif-1-0 vif1.0: Guest Rx ready Jun 12 18:50:04.451424 [ 193.440616] xenbr0: port 2(vif1.0) entered blocking state Jun 12 18:50:04.451446 [ 193.440803] xenbr0: port 2(vif1.0) entered forwarding state Jun 12 18:50:04.463381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 18:55:36.051473 [ 659.929645] xenbr0: port 2(vif1.0) entered disabled state Jun 12 18:57:50.947401 [ 682.314985] xenbr0: port 2(vif1.0) entered disabled state Jun 12 18:58:13.339492 [ 682.315541] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jun 12 18:58:13.339518 [ 682.315748] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jun 12 18:58:13.351492 [ 682.315948] xenbr0: port 2(vif1.0) entered disabled state Jun 12 18:58:13.351514 (XEN) HVM d2v0 save: CPU Jun 12 18:58:28.031464 (XEN) HVM d2v1 save: CPU Jun 12 18:58:28.043488 (XEN) HVM d2 save: PIC Jun 12 18:58:28.043506 (XEN) HVM d2 save: IOAPIC Jun 12 18:58:28.043518 (XEN) HVM d2v0 save: LAPIC Jun 12 18:58:28.043528 (XEN) HVM d2v1 save: LAPIC Jun 12 18:58:28.043538 (XEN) HVM d2v0 save: LAPIC_REGS Jun 12 18:58:28.055491 (XEN) HVM d2v1 save: LAPIC_REGS Jun 12 18:58:28.055510 (XEN) HVM d2 save: PCI_IRQ Jun 12 18:58:28.055521 (XEN) HVM d2 save: ISA_IRQ Jun 12 18:58:28.055532 (XEN) HVM d2 save: PCI_LINK Jun 12 18:58:28.067490 (XEN) HVM d2 save: PIT Jun 12 18:58:28.067507 (XEN) HVM d2 save: RTC Jun 12 18:58:28.067518 (XEN) HVM d2 save: HPET Jun 12 18:58:28.067536 (XEN) HVM d2 save: PMTIMER Jun 12 18:58:28.079483 (XEN) HVM d2v0 save: MTRR Jun 12 18:58:28.079501 (XEN) HVM d2v1 save: MTRR Jun 12 18:58:28.079512 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 12 18:58:28.079523 (XEN) HVM d2v0 save: CPU_XSAVE Jun 12 18:58:28.091488 (XEN) HVM d2v1 save: CPU_XSAVE Jun 12 18:58:28.091507 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 12 18:58:28.091519 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jun 12 18:58:28.091529 (XEN) HVM d2v0 save: VMCE_VCPU Jun 12 18:58:28.103488 (XEN) HVM d2v1 save: VMCE_VCPU Jun 12 18:58:28.103506 (XEN) HVM d2v0 save: TSC_ADJUST Jun 12 18:58:28.103518 (XEN) HVM d2v1 save: TSC_ADJUST Jun 12 18:58:28.103528 (XEN) HVM d2v0 save: CPU_MSR Jun 12 18:58:28.115471 (XEN) HVM d2v1 save: CPU_MSR Jun 12 18:58:28.115488 (XEN) HVM restore d2: CPU 0 Jun 12 18:58:28.115499 [ 697.902798] xenbr0: port 2(vif2.0) entered blocking state Jun 12 18:58:28.919478 [ 697.902974] xenbr0: port 2(vif2.0) entered disabled state Jun 12 18:58:28.931491 [ 697.903133] vif vif-2-0 vif2.0: entered allmulticast mode Jun 12 18:58:28.931512 [ 697.903345] vif vif-2-0 vif2.0: entered promiscuous mode Jun 12 18:58:28.943460 [ 698.243530] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 12 18:58:29.267491 [ 698.243708] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 12 18:58:29.267513 [ 698.243869] vif2.0-emu: entered allmulticast mode Jun 12 18:58:29.279491 [ 698.244069] vif2.0-emu: entered promiscuous mode Jun 12 18:58:29.279511 [ 698.250729] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 12 18:58:29.291483 [ 698.250874] xenbr0: port 3(vif2.0-emu) entered forwarding state Jun 12 18:58:29.291505 (d2) HVM Loader Jun 12 18:58:29.315470 (d2) Detected Xen v4.19-unstable Jun 12 18:58:29.315488 (d2) Xenbus rings @0xfeffc000, event channel 1 Jun 12 18:58:29.327488 (d2) System requested SeaBIOS Jun 12 18:58:29.327506 (d2) CPU speed is 1995 MHz Jun 12 18:58:29.327517 (d2) Relocating guest memory for lowmem MMIO space disabled Jun 12 18:58:29.339487 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 5 Jun 12 18:58:29.339509 (d2) PCI-ISA link 0 routed to IRQ5 Jun 12 18:58:29.339521 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 10 Jun 12 18:58:29.351491 (d2) PCI-ISA link 1 routed to IRQ10 Jun 12 18:58:29.351509 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 11 Jun 12 18:58:29.363488 (d2) PCI-ISA link 2 routed to IRQ11 Jun 12 18:58:29.363507 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 5 Jun 12 18:58:29.375486 (d2) PCI-ISA link 3 routed to IRQ5 Jun 12 18:58:29.375504 (d2) pci dev 01:2 INTD->IRQ5 Jun 12 18:58:29.375516 (d2) pci dev 01:3 INTA->IRQ10 Jun 12 18:58:29.375526 (d2) pci dev 02:0 INTA->IRQ11 Jun 12 18:58:29.387456 (d2) pci dev 04:0 INTA->IRQ5 Jun 12 18:58:29.387474 (d2) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 18:58:29.411482 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 18:58:29.423491 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 18:58:29.423511 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 18:58:29.435487 (d2) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 18:58:29.435507 (d2) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 18:58:29.447483 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 18:58:29.447504 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 18:58:29.447517 (d2) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 18:58:29.459490 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 18:58:29.459509 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 18:58:29.471486 (d2) Multiprocessor initialisation: Jun 12 18:58:29.471504 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 18:58:29.483486 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 18:58:29.483509 (d2) Testing HVM environment: Jun 12 18:58:29.483521 (d2) Using scratch memory at 400000 Jun 12 18:58:29.495491 (d2) - REP INSB across page boundaries ... passed Jun 12 18:58:29.495519 (d2) - REP INSW across page boundaries ... passed Jun 12 18:58:29.507487 (d2) - GS base MSRs and SWAPGS ... passed Jun 12 18:58:29.507506 (d2) Passed 3 of 3 tests Jun 12 18:58:29.507517 (d2) Writing SMBIOS tables ... Jun 12 18:58:29.507527 (d2) Loading SeaBIOS ... Jun 12 18:58:29.519522 (d2) Creating MP tables ... Jun 12 18:58:29.519539 (d2) Loading ACPI ... Jun 12 18:58:29.519549 (d2) vm86 TSS at fc100300 Jun 12 18:58:29.519559 (d2) BIOS map: Jun 12 18:58:29.519568 (d2) 10000-100e3: Scratch space Jun 12 18:58:29.531554 (d2) c0000-fffff: Main BIOS Jun 12 18:58:29.531572 (d2) E820 table: Jun 12 18:58:29.531581 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 18:58:29.543553 (d2) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 18:58:29.543572 (d2) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 18:58:29.555549 (d2) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 18:58:29.555569 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 18:58:29.555582 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 18:58:29.567558 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 18:58:29.567578 (d2) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 18:58:29.579564 (d2) Invoking SeaBIOS ... Jun 12 18:58:29.579582 (d2) SeaBIOS (version e5f2e4c-Xen) Jun 12 18:58:29.579593 (d2) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 18:58:29.591552 (d2) Jun 12 18:58:29.591566 (d2) Found Xen hypervisor signature at 40000000 Jun 12 18:58:29.603486 (d2) Running on QEMU (i440fx) Jun 12 18:58:29.603504 (d2) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 18:58:29.615484 (d2) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 18:58:29.615506 (d2) xen: copy e820... Jun 12 18:58:29.615517 (d2) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 18:58:29.627488 (d2) Found 8 PCI devices (max PCI bus is 00) Jun 12 18:58:29.627508 (d2) Allocated Xen hypercall page at effff000 Jun 12 18:58:29.639484 (d2) Detected Xen v4.19-unstable Jun 12 18:58:29.639503 (d2) xen: copy BIOS tables... Jun 12 18:58:29.639514 (d2) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 18:58:29.639527 (d2) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 18:58:29.651490 (d2) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 18:58:29.651510 (d2) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 18:58:29.663494 (d2) table(50434146)=0xfc00a370 (via xsdt) Jun 12 18:58:29.663514 (d2) Using pmtimer, ioport 0xb008 Jun 12 18:58:29.663525 (d2) table(50434146)=0xfc00a370 (via xsdt) Jun 12 18:58:29.675493 (d2) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 18:58:29.675513 (d2) parse_termlist: parse error, skip from 16/27641 Jun 12 18:58:29.687487 (d2) parse_termlist: parse error, skip from 87/6041 Jun 12 18:58:29.687507 (d2) Scan for VGA option rom Jun 12 18:58:29.687519 (d2) Running option rom at c000:0003 Jun 12 18:58:29.699486 (XEN) arch/x86/hvm/stdvga.c:172:d2v0 entering stdvga mode Jun 12 18:58:29.699508 (d2) pmm call arg1=0 Jun 12 18:58:29.699518 (d2) Turning on vga text mode console Jun 12 18:58:29.711488 (d2) SeaBIOS (version e5f2e4c-Xen) Jun 12 18:58:29.711507 (d2) Machine UUID c78e78c5-898b-4fa7-afe8-6ec0414651e7 Jun 12 18:58:29.711521 (d2) UHCI init on dev 00:01.2 (io=c200) Jun 12 18:58:29.723489 (d2) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 18:58:29.723509 (d2) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 18:58:29.735490 (d2) Searching bootorder for: HALT Jun 12 18:58:29.735509 (d2) Found 0 lpt ports Jun 12 18:58:29.735519 (d2) Found 1 serial ports Jun 12 18:58:29.735529 (d2) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 18:58:29.747493 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 18:58:29.747514 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 18:58:29.759495 (d2) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 18:58:29.759523 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 18:58:29.771490 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 18:58:29.771512 (d2) PS2 keyboard initialized Jun 12 18:58:29.783490 (d2) All threads complete. Jun 12 18:58:29.783508 (d2) Scan for option roms Jun 12 18:58:29.783518 (d2) Running option rom at ca00:0003 Jun 12 18:58:29.783529 (d2) pmm call arg1=1 Jun 12 18:58:29.795486 (d2) pmm call arg1=0 Jun 12 18:58:29.795503 (d2) pmm call arg1=1 Jun 12 18:58:29.795513 (d2) pmm call arg1=0 Jun 12 18:58:29.795521 (d2) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 18:58:29.807459 (d2) Jun 12 18:58:29.807474 (d2) Press ESC for boot menu. Jun 12 18:58:29.807485 (d2) Jun 12 18:58:29.807492 (d2) Searching bootorder for: HALT Jun 12 18:58:32.363485 (d2) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 18:58:32.363511 (d2) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 18:58:32.375489 (d2) Returned 16773120 bytes of ZoneHigh Jun 12 18:58:32.375508 (d2) e820 map has 8 items: Jun 12 18:58:32.375519 (d2) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 18:58:32.387488 (d2) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 18:58:32.387508 (d2) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 18:58:32.399488 (d2) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 18:58:32.399508 (d2) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 18:58:32.411486 (d2) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 18:58:32.411505 (d2) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 18:58:32.423487 (d2) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 18:58:32.423506 (d2) enter handle_19: Jun 12 18:58:32.423517 (d2) NULL Jun 12 18:58:32.423525 (d2) Booting from DVD/CD... Jun 12 18:58:32.435486 (d2) Boot failed: Could not read from CDROM (code 0004) Jun 12 18:58:32.435508 (d2) enter handle_18: Jun 12 18:58:32.435518 (d2) NULL Jun 12 18:58:32.435527 (d2) Booting from Hard Disk... Jun 12 18:58:32.447450 (d2) Booting from 0000:7c00 Jun 12 18:58:32.447468 [ 711.889641] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 12 18:58:42.911494 [ 711.890233] vif2.0-emu (unregistering): left allmulticast mode Jun 12 18:58:42.923486 [ 711.890425] vif2.0-emu (unregistering): left promiscuous mode Jun 12 18:58:42.923508 [ 711.890608] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 12 18:58:42.935446 (XEN) d2v0: upcall vector f3 Jun 12 18:58:43.043462 (XEN) Dom2 callback via changed to GSI 1 Jun 12 18:58:43.043482 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 5 -> 0 Jun 12 18:58:46.187449 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 10 -> 0 Jun 12 18:58:46.199471 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 11 -> 0 Jun 12 18:58:46.211471 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 5 -> 0 Jun 12 18:58:46.235438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000034 unimplemented Jun 12 18:58:46.919470 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 18:58:48.107488 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 18:58:48.107517 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Jun 12 18:58:48.731500 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Jun 12 18:58:48.743435 [ 717.777694] vif vif-2-0 vif2.0: Guest Rx ready Jun 12 18:58:48.803487 [ 717.778027] xenbr0: port 2(vif2.0) entered blocking state Jun 12 18:58:48.803509 [ 717.778237] xenbr0: port 2(vif2.0) entered forwarding state Jun 12 18:58:48.815443 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x00000639 unimplemented Jun 12 18:58:50.831491 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x00000611 unimplemented Jun 12 18:58:50.843490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x00000619 unimplemented Jun 12 18:58:50.843513 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x00000606 unimplemented Jun 12 18:58:50.855473 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000611 unimplemented Jun 12 18:58:51.215485 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000639 unimplemented Jun 12 18:58:51.215508 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000641 unimplemented Jun 12 18:58:51.227488 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000619 unimplemented Jun 12 18:58:51.227510 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x0000064d unimplemented Jun 12 18:58:51.239464 (XEN) HVM d2v0 save: CPU Jun 12 18:59:46.143495 (XEN) HVM d2v1 save: CPU Jun 12 18:59:46.143515 (XEN) HVM d2 save: PIC Jun 12 18:59:46.143526 (XEN) HVM d2 save: IOAPIC Jun 12 18:59:46.143536 (XEN) HVM d2v0 save: LAPIC Jun 12 18:59:46.155492 (XEN) HVM d2v1 save: LAPIC Jun 12 18:59:46.155510 (XEN) HVM d2v0 save: LAPIC_REGS Jun 12 18:59:46.155522 (XEN) HVM d2v1 save: LAPIC_REGS Jun 12 18:59:46.155533 (XEN) HVM d2 save: PCI_IRQ Jun 12 18:59:46.167489 (XEN) HVM d2 save: ISA_IRQ Jun 12 18:59:46.167508 (XEN) HVM d2 save: PCI_LINK Jun 12 18:59:46.167519 (XEN) HVM d2 save: PIT Jun 12 18:59:46.167529 (XEN) HVM d2 save: RTC Jun 12 18:59:46.167539 (XEN) HVM d2 save: HPET Jun 12 18:59:46.179489 (XEN) HVM d2 save: PMTIMER Jun 12 18:59:46.179507 (XEN) HVM d2v0 save: MTRR Jun 12 18:59:46.179518 (XEN) HVM d2v1 save: MTRR Jun 12 18:59:46.179528 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 12 18:59:46.191491 (XEN) HVM d2v0 save: CPU_XSAVE Jun 12 18:59:46.191510 (XEN) HVM d2v1 save: CPU_XSAVE Jun 12 18:59:46.191522 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 12 18:59:46.203488 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jun 12 18:59:46.203508 (XEN) HVM d2v0 save: VMCE_VCPU Jun 12 18:59:46.203520 (XEN) HVM d2v1 save: VMCE_VCPU Jun 12 18:59:46.203531 (XEN) HVM d2v0 save: TSC_ADJUST Jun 12 18:59:46.215485 (XEN) HVM d2v1 save: TSC_ADJUST Jun 12 18:59:46.215504 (XEN) HVM d2v0 save: CPU_MSR Jun 12 18:59:46.215515 (XEN) HVM d2v1 save: CPU_MSR Jun 12 18:59:46.215526 [ 775.256538] xenbr0: port 2(vif2.0) entered disabled state Jun 12 18:59:46.275471 [ 775.317498] xenbr0: port 2(vif2.0) entered disabled state Jun 12 18:59:46.335477 [ 775.318276] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jun 12 18:59:46.347497 [ 775.318498] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jun 12 18:59:46.359468 [ 775.318697] xenbr0: port 2(vif2.0) entered disabled state Jun 12 18:59:46.359490 (XEN) HVM restore d3: CPU 0 Jun 12 19:00:33.351489 (XEN) HVM restore d3: CPU 1 Jun 12 19:00:33.351510 (XEN) HVM restore d3: PIC 0 Jun 12 19:00:33.351522 (XEN) HVM restore d3: PIC 1 Jun 12 19:00:33.351532 (XEN) HVM restore d3: IOAPIC 0 Jun 12 19:00:33.363487 (XEN) HVM restore d3: LAPIC 0 Jun 12 19:00:33.363506 (XEN) HVM restore d3: LAPIC 1 Jun 12 19:00:33.363518 (XEN) HVM restore d3: LAPIC_REGS 0 Jun 12 19:00:33.363529 (XEN) HVM restore d3: LAPIC_REGS 1 Jun 12 19:00:33.375492 (XEN) HVM restore d3: PCI_IRQ 0 Jun 12 19:00:33.375511 (XEN) HVM restore d3: ISA_IRQ 0 Jun 12 19:00:33.375523 (XEN) HVM restore d3: PCI_LINK 0 Jun 12 19:00:33.375534 (XEN) HVM restore d3: PIT 0 Jun 12 19:00:33.387490 (XEN) HVM restore d3: RTC 0 Jun 12 19:00:33.387509 (XEN) HVM restore d3: HPET 0 Jun 12 19:00:33.387520 (XEN) HVM restore d3: PMTIMER 0 Jun 12 19:00:33.387531 (XEN) HVM restore d3: MTRR 0 Jun 12 19:00:33.399493 (XEN) HVM restore d3: MTRR 1 Jun 12 19:00:33.399511 (XEN) HVM restore d3: CPU_XSAVE 0 Jun 12 19:00:33.399523 (XEN) HVM restore d3: CPU_XSAVE 1 Jun 12 19:00:33.411486 (XEN) HVM restore d3: VMCE_VCPU 0 Jun 12 19:00:33.411506 (XEN) HVM restore d3: VMCE_VCPU 1 Jun 12 19:00:33.411518 (XEN) HVM restore d3: TSC_ADJUST 0 Jun 12 19:00:33.411529 (XEN) HVM restore d3: TSC_ADJUST 1 Jun 12 19:00:33.423447 [ 823.410216] xenbr0: port 2(vif3.0) entered blocking state Jun 12 19:00:34.431484 [ 823.410463] xenbr0: port 2(vif3.0) entered disabled state Jun 12 19:00:34.443499 [ 823.410713] vif vif-3-0 vif3.0: entered allmulticast mode Jun 12 19:00:34.443521 [ 823.411008] vif vif-3-0 vif3.0: entered promiscuous mode Jun 12 19:00:34.455460 [ 823.745499] xenbr0: port 3(vif3.0-emu) entered blocking state Jun 12 19:00:34.767487 [ 823.745672] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 12 19:00:34.779491 [ 823.745842] vif3.0-emu: entered allmulticast mode Jun 12 19:00:34.779512 [ 823.746034] vif3.0-emu: entered promiscuous mode Jun 12 19:00:34.791488 [ 823.752972] xenbr0: port 3(vif3.0-emu) entered blocking state Jun 12 19:00:34.791510 [ 823.753116] xenbr0: port 3(vif3.0-emu) entered forwarding state Jun 12 19:00:34.803451 (XEN) d3v0: upcall vector f3 Jun 12 19:00:34.815465 (XEN) Dom3 callback via changed to GSI 1 Jun 12 19:00:34.827487 [ 823.799051] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 12 19:00:34.827509 [ 823.799584] vif3.0-emu (unregistering): left allmulticast mode Jun 12 19:00:34.839489 [ 823.799783] vif3.0-emu (unregistering): left promiscuous mode Jun 12 19:00:34.839512 [ 823.799968] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 12 19:00:34.851489 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Jun 12 19:00:34.851513 [ 824.417612] vif vif-3-0 vif3.0: Guest Rx ready Jun 12 19:00:35.439487 [ 824.417956] xenbr0: port 2(vif3.0) entered blocking state Jun 12 19:00:35.451466 [ 824.418169] xenbr0: port 2(vif3.0) entered forwarding state Jun 12 19:00:35.451488 (XEN) HVM d3v0 save: CPU Jun 12 19:01:20.291484 (XEN) HVM d3v1 save: CPU Jun 12 19:01:20.291504 (XEN) HVM d3 save: PIC Jun 12 19:01:20.291514 (XEN) HVM d3 save: IOAPIC Jun 12 19:01:20.303486 (XEN) HVM d3v0 save: LAPIC Jun 12 19:01:20.303504 (XEN) HVM d3v1 save: LAPIC Jun 12 19:01:20.303516 (XEN) HVM d3v0 save: LAPIC_REGS Jun 12 19:01:20.303526 (XEN) HVM d3v1 save: LAPIC_REGS Jun 12 19:01:20.315485 (XEN) HVM d3 save: PCI_IRQ Jun 12 19:01:20.315504 (XEN) HVM d3 save: ISA_IRQ Jun 12 19:01:20.315516 (XEN) HVM d3 save: PCI_LINK Jun 12 19:01:20.315526 (XEN) HVM d3 save: PIT Jun 12 19:01:20.315536 (XEN) HVM d3 save: RTC Jun 12 19:01:20.327490 (XEN) HVM d3 save: HPET Jun 12 19:01:20.327508 (XEN) HVM d3 save: PMTIMER Jun 12 19:01:20.327519 (XEN) HVM d3v0 save: MTRR Jun 12 19:01:20.327529 (XEN) HVM d3v1 save: MTRR Jun 12 19:01:20.339490 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jun 12 19:01:20.339510 (XEN) HVM d3v0 save: CPU_XSAVE Jun 12 19:01:20.339522 (XEN) HVM d3v1 save: CPU_XSAVE Jun 12 19:01:20.339533 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jun 12 19:01:20.351488 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Jun 12 19:01:20.351508 (XEN) HVM d3v0 save: VMCE_VCPU Jun 12 19:01:20.351519 (XEN) HVM d3v1 save: VMCE_VCPU Jun 12 19:01:20.351530 (XEN) HVM d3v0 save: TSC_ADJUST Jun 12 19:01:20.363490 (XEN) HVM d3v1 save: TSC_ADJUST Jun 12 19:01:20.363509 (XEN) HVM d3v0 save: CPU_MSR Jun 12 19:01:20.363521 (XEN) HVM d3v1 save: CPU_MSR Jun 12 19:01:20.375439 [ 869.462745] xenbr0: port 2(vif3.0) entered disabled state Jun 12 19:01:20.483471 [ 869.534514] xenbr0: port 2(vif3.0) entered disabled state Jun 12 19:01:20.555478 [ 869.535009] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jun 12 19:01:20.567493 [ 869.535239] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jun 12 19:01:20.579465 [ 869.535428] xenbr0: port 2(vif3.0) entered disabled state Jun 12 19:01:20.579488 (XEN) HVM restore d4: CPU 0 Jun 12 19:02:09.271465 (XEN) HVM restore d4: CPU 1 Jun 12 19:02:09.283485 (XEN) HVM restore d4: PIC 0 Jun 12 19:02:09.283504 (XEN) HVM restore d4: PIC 1 Jun 12 19:02:09.283515 (XEN) HVM restore d4: IOAPIC 0 Jun 12 19:02:09.283526 (XEN) HVM restore d4: LAPIC 0 Jun 12 19:02:09.295486 (XEN) HVM restore d4: LAPIC 1 Jun 12 19:02:09.295505 (XEN) HVM restore d4: LAPIC_REGS 0 Jun 12 19:02:09.295517 (XEN) HVM restore d4: LAPIC_REGS 1 Jun 12 19:02:09.295528 (XEN) HVM restore d4: PCI_IRQ 0 Jun 12 19:02:09.307489 (XEN) HVM restore d4: ISA_IRQ 0 Jun 12 19:02:09.307508 (XEN) HVM restore d4: PCI_LINK 0 Jun 12 19:02:09.307520 (XEN) HVM restore d4: PIT 0 Jun 12 19:02:09.307531 (XEN) HVM restore d4: RTC 0 Jun 12 19:02:09.319488 (XEN) HVM restore d4: HPET 0 Jun 12 19:02:09.319516 (XEN) HVM restore d4: PMTIMER 0 Jun 12 19:02:09.319528 (XEN) HVM restore d4: MTRR 0 Jun 12 19:02:09.319538 (XEN) HVM restore d4: MTRR 1 Jun 12 19:02:09.331488 (XEN) HVM restore d4: CPU_XSAVE 0 Jun 12 19:02:09.331507 (XEN) HVM restore d4: CPU_XSAVE 1 Jun 12 19:02:09.331518 (XEN) HVM restore d4: VMCE_VCPU 0 Jun 12 19:02:09.343485 (XEN) HVM restore d4: VMCE_VCPU 1 Jun 12 19:02:09.343504 (XEN) HVM restore d4: TSC_ADJUST 0 Jun 12 19:02:09.343516 (XEN) HVM restore d4: TSC_ADJUST 1 Jun 12 19:02:09.343526 [ 919.241061] xenbr0: port 2(vif4.0) entered blocking state Jun 12 19:02:10.267493 [ 919.241258] xenbr0: port 2(vif4.0) entered disabled state Jun 12 19:02:10.267514 [ 919.241420] vif vif-4-0 vif4.0: entered allmulticast mode Jun 12 19:02:10.279492 [ 919.241618] vif vif-4-0 vif4.0: entered promiscuous mode Jun 12 19:02:10.279513 [ 919.559257] xenbr0: port 3(vif4.0-emu) entered blocking state Jun 12 19:02:10.591414 [ 919.559493] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 12 19:02:10.591438 [ 919.559735] vif4.0-emu: entered allmulticast mode Jun 12 19:02:10.591452 [ 919.560019] vif4.0-emu: entered promiscuous mode Jun 12 19:02:10.603421 [ 919.571174] xenbr0: port 3(vif4.0-emu) entered blocking state Jun 12 19:02:10.603444 [ 919.571381] xenbr0: port 3(vif4.0-emu) entered forwarding state Jun 12 19:02:10.615400 (XEN) d4v0: upcall vector f3 Jun 12 19:02:10.651409 (XEN) Dom4 callback via changed to GSI 1 Jun 12 19:02:10.651428 [ 919.628788] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 12 19:02:10.663413 [ 919.629332] vif4.0-emu (unregistering): left allmulticast mode Jun 12 19:02:10.663436 [ 919.629528] vif4.0-emu (unregistering): left promiscuous mode Jun 12 19:02:10.675415 [ 919.629716] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 12 19:02:10.675437 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Jun 12 19:02:10.687397 [ 920.256066] vif vif-4-0 vif4.0: Guest Rx ready Jun 12 19:02:11.275391 [ 920.256464] xenbr0: port 2(vif4.0) entered blocking state Jun 12 19:02:11.287417 [ 920.256652] xenbr0: port 2(vif4.0) entered forwarding state Jun 12 19:02:11.299359 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 19:02:18.223370 [ 940.741291] xenbr0: port 2(vif4.0) entered disabled state Jun 12 19:02:31.763394 [ 940.871453] xenbr0: port 2(vif4.0) entered disabled state Jun 12 19:02:31.895407 [ 940.871979] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jun 12 19:02:31.907415 [ 940.872207] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jun 12 19:02:31.907438 [ 940.872397] xenbr0: port 2(vif4.0) entered disabled state Jun 12 19:02:31.919387 (XEN) HVM d5v0 save: CPU Jun 12 19:03:26.367388 (XEN) HVM d5v1 save: CPU Jun 12 19:03:26.379412 (XEN) HVM d5 save: PIC Jun 12 19:03:26.379430 (XEN) HVM d5 save: IOAPIC Jun 12 19:03:26.379441 (XEN) HVM d5v0 save: LAPIC Jun 12 19:03:26.379451 (XEN) HVM d5v1 save: LAPIC Jun 12 19:03:26.379461 (XEN) HVM d5v0 save: LAPIC_REGS Jun 12 19:03:26.391416 (XEN) HVM d5v1 save: LAPIC_REGS Jun 12 19:03:26.391435 (XEN) HVM d5 save: PCI_IRQ Jun 12 19:03:26.391446 (XEN) HVM d5 save: ISA_IRQ Jun 12 19:03:26.391455 (XEN) HVM d5 save: PCI_LINK Jun 12 19:03:26.403388 (XEN) HVM d5 save: PIT Jun 12 19:03:26.403405 (XEN) HVM d5 save: RTC Jun 12 19:03:26.403416 (XEN) HVM d5 save: HPET Jun 12 19:03:26.403426 (XEN) HVM d5 save: PMTIMER Jun 12 19:03:26.415415 (XEN) HVM d5v0 save: MTRR Jun 12 19:03:26.415435 (XEN) HVM d5v1 save: MTRR Jun 12 19:03:26.415446 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jun 12 19:03:26.415457 (XEN) HVM d5v0 save: CPU_XSAVE Jun 12 19:03:26.415468 (XEN) HVM d5v1 save: CPU_XSAVE Jun 12 19:03:26.427419 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jun 12 19:03:26.427438 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Jun 12 19:03:26.427449 (XEN) HVM d5v0 save: VMCE_VCPU Jun 12 19:03:26.439412 (XEN) HVM d5v1 save: VMCE_VCPU Jun 12 19:03:26.439431 (XEN) HVM d5v0 save: TSC_ADJUST Jun 12 19:03:26.439443 (XEN) HVM d5v1 save: TSC_ADJUST Jun 12 19:03:26.439461 (XEN) HVM d5v0 save: CPU_MSR Jun 12 19:03:26.451397 (XEN) HVM d5v1 save: CPU_MSR Jun 12 19:03:26.451415 (XEN) HVM restore d5: CPU 0 Jun 12 19:03:26.451426 [ 995.950439] xenbr0: port 2(vif5.0) entered blocking state Jun 12 19:03:26.979419 [ 995.950673] xenbr0: port 2(vif5.0) entered disabled state Jun 12 19:03:26.979440 [ 995.950913] vif vif-5-0 vif5.0: entered allmulticast mode Jun 12 19:03:26.994493 [ 995.951215] vif vif-5-0 vif5.0: entered promiscuous mode Jun 12 19:03:26.994520 [ 996.294603] xenbr0: port 3(vif5.0-emu) entered blocking state Jun 12 19:03:27.327410 [ 996.294831] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 12 19:03:27.327433 [ 996.295096] vif5.0-emu: entered allmulticast mode Jun 12 19:03:27.339412 [ 996.295371] vif5.0-emu: entered promiscuous mode Jun 12 19:03:27.339433 [ 996.305801] xenbr0: port 3(vif5.0-emu) entered blocking state Jun 12 19:03:27.351393 [ 996.306054] xenbr0: port 3(vif5.0-emu) entered forwarding state Jun 12 19:03:27.351415 (d5) HVM Loader Jun 12 19:03:27.375368 (d5) Detected Xen v4.19-unstable Jun 12 19:03:27.387417 (d5) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:03:27.387437 (d5) System requested SeaBIOS Jun 12 19:03:27.387448 (d5) CPU speed is 1995 MHz Jun 12 19:03:27.399411 (d5) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:03:27.399433 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 0 -> 5 Jun 12 19:03:27.411409 (d5) PCI-ISA link 0 routed to IRQ5 Jun 12 19:03:27.411428 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 0 -> 10 Jun 12 19:03:27.411443 (d5) PCI-ISA link 1 routed to IRQ10 Jun 12 19:03:27.423413 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 0 -> 11 Jun 12 19:03:27.423435 (d5) PCI-ISA link 2 routed to IRQ11 Jun 12 19:03:27.435410 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 0 -> 5 Jun 12 19:03:27.435432 (d5) PCI-ISA link 3 routed to IRQ5 Jun 12 19:03:27.435443 (d5) pci dev 01:2 INTD->IRQ5 Jun 12 19:03:27.447407 (d5) pci dev 01:3 INTA->IRQ10 Jun 12 19:03:27.447425 (d5) pci dev 02:0 INTA->IRQ11 Jun 12 19:03:27.447436 (d5) pci dev 04:0 INTA->IRQ5 Jun 12 19:03:27.447446 (d5) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:03:27.495411 (d5) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:03:27.495430 (d5) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:03:27.507411 (d5) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:03:27.507432 (d5) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:03:27.507444 (d5) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:03:27.519414 (d5) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:03:27.519434 (d5) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:03:27.531410 (d5) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:03:27.531430 (d5) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:03:27.543409 (d5) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:03:27.543430 (d5) Multiprocessor initialisation: Jun 12 19:03:27.543441 (d5) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:03:27.555425 (d5) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:03:27.555448 (d5) Testing HVM environment: Jun 12 19:03:27.567413 (d5) Using scratch memory at 400000 Jun 12 19:03:27.567431 (d5) - REP INSB across page boundaries ... passed Jun 12 19:03:27.567444 (d5) - REP INSW across page boundaries ... passed Jun 12 19:03:27.579420 (d5) - GS base MSRs and SWAPGS ... passed Jun 12 19:03:27.579438 (d5) Passed 3 of 3 tests Jun 12 19:03:27.579449 (d5) Writing SMBIOS tables ... Jun 12 19:03:27.591413 (d5) Loading SeaBIOS ... Jun 12 19:03:27.591430 (d5) Creating MP tables ... Jun 12 19:03:27.591441 (d5) Loading ACPI ... Jun 12 19:03:27.591450 (d5) vm86 TSS at fc100300 Jun 12 19:03:27.603419 (d5) BIOS map: Jun 12 19:03:27.603435 (d5) 10000-100e3: Scratch space Jun 12 19:03:27.603447 (d5) c0000-fffff: Main BIOS Jun 12 19:03:27.603465 (d5) E820 table: Jun 12 19:03:27.603474 (d5) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:03:27.615413 (d5) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:03:27.615432 (d5) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:03:27.627413 (d5) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:03:27.627433 (d5) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:03:27.639411 (d5) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:03:27.639431 (d5) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:03:27.651412 (d5) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:03:27.651432 (d5) Invoking SeaBIOS ... Jun 12 19:03:27.651443 (d5) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:03:27.663409 (d5) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:03:27.663436 (d5) Jun 12 19:03:27.663444 (d5) Found Xen hypervisor signature at 40000000 Jun 12 19:03:27.675412 (d5) Running on QEMU (i440fx) Jun 12 19:03:27.675430 (d5) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:03:27.687414 (d5) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:03:27.687434 (d5) xen: copy e820... Jun 12 19:03:27.687445 (d5) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:03:27.699417 (d5) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:03:27.699436 (d5) Allocated Xen hypercall page at effff000 Jun 12 19:03:27.711415 (d5) Detected Xen v4.19-unstable Jun 12 19:03:27.711433 (d5) xen: copy BIOS tables... Jun 12 19:03:27.711444 (d5) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:03:27.723410 (d5) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:03:27.723431 (d5) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:03:27.735411 (d5) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:03:27.735432 (d5) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:03:27.735444 (d5) Using pmtimer, ioport 0xb008 Jun 12 19:03:27.747415 (d5) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:03:27.747435 (d5) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:03:27.747448 (d5) parse_termlist: parse error, skip from 16/27641 Jun 12 19:03:27.759415 (d5) parse_termlist: parse error, skip from 87/6041 Jun 12 19:03:27.759435 (d5) Scan for VGA option rom Jun 12 19:03:27.771417 (d5) Running option rom at c000:0003 Jun 12 19:03:27.771436 (XEN) arch/x86/hvm/stdvga.c:172:d5v0 entering stdvga mode Jun 12 19:03:27.771450 (d5) pmm call arg1=0 Jun 12 19:03:27.783412 (d5) Turning on vga text mode console Jun 12 19:03:27.783431 (d5) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:03:27.783443 (d5) Machine UUID dcea4ee3-d614-4b5a-a928-d3bd5cff47f2 Jun 12 19:03:27.795411 (d5) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:03:27.795431 (d5) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:03:27.795444 (d5) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:03:27.807422 (d5) Searching bootorder for: HALT Jun 12 19:03:27.807440 (d5) Found 0 lpt ports Jun 12 19:03:27.807450 (d5) Found 1 serial ports Jun 12 19:03:27.819411 (d5) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:03:27.819432 (d5) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:03:27.831412 (d5) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:03:27.831434 (d5) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:03:27.843409 (d5) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:03:27.843430 (d5) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:03:27.855411 (d5) PS2 keyboard initialized Jun 12 19:03:27.855429 (d5) All threads complete. Jun 12 19:03:27.855439 (d5) Scan for option roms Jun 12 19:03:27.855449 (d5) Running option rom at ca00:0003 Jun 12 19:03:27.867414 (d5) pmm call arg1=1 Jun 12 19:03:27.867430 (d5) pmm call arg1=0 Jun 12 19:03:27.867440 (d5) pmm call arg1=1 Jun 12 19:03:27.867449 (d5) pmm call arg1=0 Jun 12 19:03:27.867458 (d5) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:03:27.879406 (d5) Jun 12 19:03:27.879421 (d5) Press ESC for boot menu. Jun 12 19:03:27.879432 (d5) Jun 12 19:03:27.879440 (d5) Searching bootorder for: HALT Jun 12 19:03:30.387397 (d5) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:03:30.399419 (d5) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:03:30.399439 (d5) Returned 16773120 bytes of ZoneHigh Jun 12 19:03:30.411413 (d5) e820 map has 8 items: Jun 12 19:03:30.411431 (d5) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:03:30.411444 (d5) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:03:30.423421 (d5) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:03:30.423441 (d5) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:03:30.435411 (d5) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:03:30.435432 (d5) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:03:30.447414 (d5) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:03:30.447434 (d5) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:03:30.459415 (d5) enter handle_19: Jun 12 19:03:30.459433 (d5) NULL Jun 12 19:03:30.459441 (d5) Booting from DVD/CD... Jun 12 19:03:30.459452 (d5) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:03:30.471415 (d5) enter handle_18: Jun 12 19:03:30.471432 (d5) NULL Jun 12 19:03:30.471441 (d5) Booting from Hard Disk... Jun 12 19:03:30.471452 (d5) Booting from 0000:7c00 Jun 12 19:03:30.483361 [ 1009.986479] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 12 19:03:41.019413 [ 1009.986898] vif5.0-emu (unregistering): left allmulticast mode Jun 12 19:03:41.019436 [ 1009.987040] vif5.0-emu (unregistering): left promiscuous mode Jun 12 19:03:41.031398 [ 1009.987195] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 12 19:03:41.031421 (XEN) d5v0: upcall vector f3 Jun 12 19:03:41.139383 (XEN) Dom5 callback via changed to GSI 1 Jun 12 19:03:41.151366 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 5 -> 0 Jun 12 19:03:44.595360 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 10 -> 0 Jun 12 19:03:44.607390 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 11 -> 0 Jun 12 19:03:44.619395 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 5 -> 0 Jun 12 19:03:44.631390 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x00000034 unimplemented Jun 12 19:03:45.411398 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d5v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:03:46.635415 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d5v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:03:46.647407 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 1 to 2 frames Jun 12 19:03:47.199408 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 2 to 3 frames Jun 12 19:03:47.199432 [ 1016.192689] vif vif-5-0 vif5.0: Guest Rx ready Jun 12 19:03:47.223412 [ 1016.193007] xenbr0: port 2(vif5.0) entered blocking state Jun 12 19:03:47.223434 [ 1016.193214] xenbr0: port 2(vif5.0) entered forwarding state Jun 12 19:03:47.235372 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v1 RDMSR 0x00000639 unimplemented Jun 12 19:03:49.515412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v1 RDMSR 0x00000611 unimplemented Jun 12 19:03:49.527413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v1 RDMSR 0x00000619 unimplemented Jun 12 19:03:49.527436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v1 RDMSR 0x00000606 unimplemented Jun 12 19:03:49.539390 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x00000611 unimplemented Jun 12 19:03:49.827413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x00000639 unimplemented Jun 12 19:03:49.839417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x00000641 unimplemented Jun 12 19:03:49.839439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x00000619 unimplemented Jun 12 19:03:49.851416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x0000064d unimplemented Jun 12 19:03:49.863369 [ 1044.015122] xenbr0: port 2(vif5.0) entered disabled state Jun 12 19:04:15.039510 [ 1044.156476] xenbr0: port 2(vif5.0) entered disabled state Jun 12 19:04:15.183524 [ 1044.157108] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jun 12 19:04:15.195520 [ 1044.157341] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jun 12 19:04:15.195543 [ 1044.157553] xenbr0: port 2(vif5.0) entered disabled state Jun 12 19:04:15.207492 (XEN) HVM d6v0 save: CPU Jun 12 19:05:10.135520 (XEN) HVM d6v1 save: CPU Jun 12 19:05:10.135540 (XEN) HVM d6 save: PIC Jun 12 19:05:10.135551 (XEN) HVM d6 save: IOAPIC Jun 12 19:05:10.135561 (XEN) HVM d6v0 save: LAPIC Jun 12 19:05:10.135571 (XEN) HVM d6v1 save: LAPIC Jun 12 19:05:10.147520 (XEN) HVM d6v0 save: LAPIC_REGS Jun 12 19:05:10.147540 (XEN) HVM d6v1 save: LAPIC_REGS Jun 12 19:05:10.147552 (XEN) HVM d6 save: PCI_IRQ Jun 12 19:05:10.147562 (XEN) HVM d6 save: ISA_IRQ Jun 12 19:05:10.159523 (XEN) HVM d6 save: PCI_LINK Jun 12 19:05:10.159542 (XEN) HVM d6 save: PIT Jun 12 19:05:10.159552 (XEN) HVM d6 save: RTC Jun 12 19:05:10.159562 (XEN) HVM d6 save: HPET Jun 12 19:05:10.159572 (XEN) HVM d6 save: PMTIMER Jun 12 19:05:10.171522 (XEN) HVM d6v0 save: MTRR Jun 12 19:05:10.171540 (XEN) HVM d6v1 save: MTRR Jun 12 19:05:10.171551 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Jun 12 19:05:10.171562 (XEN) HVM d6v0 save: CPU_XSAVE Jun 12 19:05:10.183522 (XEN) HVM d6v1 save: CPU_XSAVE Jun 12 19:05:10.183541 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Jun 12 19:05:10.183553 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Jun 12 19:05:10.195519 (XEN) HVM d6v0 save: VMCE_VCPU Jun 12 19:05:10.195538 (XEN) HVM d6v1 save: VMCE_VCPU Jun 12 19:05:10.195550 (XEN) HVM d6v0 save: TSC_ADJUST Jun 12 19:05:10.195561 (XEN) HVM d6v1 save: TSC_ADJUST Jun 12 19:05:10.207515 (XEN) HVM d6v0 save: CPU_MSR Jun 12 19:05:10.207533 (XEN) HVM d6v1 save: CPU_MSR Jun 12 19:05:10.207544 (XEN) HVM restore d6: CPU 0 Jun 12 19:05:10.207555 [ 1099.818419] xenbr0: port 2(vif6.0) entered blocking state Jun 12 19:05:10.843508 [ 1099.818621] xenbr0: port 2(vif6.0) entered disabled state Jun 12 19:05:10.855524 [ 1099.818799] vif vif-6-0 vif6.0: entered allmulticast mode Jun 12 19:05:10.855546 [ 1099.819035] vif vif-6-0 vif6.0: entered promiscuous mode Jun 12 19:05:10.867495 [ 1100.165152] xenbr0: port 3(vif6.0-emu) entered blocking state Jun 12 19:05:11.191511 [ 1100.165320] xenbr0: port 3(vif6.0-emu) entered disabled state Jun 12 19:05:11.203525 [ 1100.165502] vif6.0-emu: entered allmulticast mode Jun 12 19:05:11.203546 [ 1100.165689] vif6.0-emu: entered promiscuous mode Jun 12 19:05:11.215529 [ 1100.172642] xenbr0: port 3(vif6.0-emu) entered blocking state Jun 12 19:05:11.215552 [ 1100.172787] xenbr0: port 3(vif6.0-emu) entered forwarding state Jun 12 19:05:11.227493 (d6) HVM Loader Jun 12 19:05:11.239488 (d6) Detected Xen v4.19-unstable Jun 12 19:05:11.251519 (d6) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:05:11.251541 (d6) System requested SeaBIOS Jun 12 19:05:11.251553 (d6) CPU speed is 1995 MHz Jun 12 19:05:11.251563 (d6) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:05:11.263527 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 0 -> 5 Jun 12 19:05:11.263549 (d6) PCI-ISA link 0 routed to IRQ5 Jun 12 19:05:11.275521 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 0 -> 10 Jun 12 19:05:11.275543 (d6) PCI-ISA link 1 routed to IRQ10 Jun 12 19:05:11.287516 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 0 -> 11 Jun 12 19:05:11.287540 (d6) PCI-ISA link 2 routed to IRQ11 Jun 12 19:05:11.287552 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 0 -> 5 Jun 12 19:05:11.299529 (d6) PCI-ISA link 3 routed to IRQ5 Jun 12 19:05:11.299548 (d6) pci dev 01:2 INTD->IRQ5 Jun 12 19:05:11.299560 (d6) pci dev 01:3 INTA->IRQ10 Jun 12 19:05:11.311504 (d6) pci dev 02:0 INTA->IRQ11 Jun 12 19:05:11.311522 (d6) pci dev 04:0 INTA->IRQ5 Jun 12 19:05:11.311533 (d6) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:05:11.335523 (d6) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:05:11.335543 (d6) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:05:11.347528 (d6) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:05:11.347548 (d6) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:05:11.359518 (d6) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:05:11.359538 (d6) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:05:11.359551 (d6) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:05:11.371524 (d6) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:05:11.371543 (d6) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:05:11.383489 (d6) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:05:11.383509 (d6) Multiprocessor initialisation: Jun 12 19:05:11.383521 (d6) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:05:11.395527 (d6) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:05:11.407521 (d6) Testing HVM environment: Jun 12 19:05:11.407539 (d6) Using scratch memory at 400000 Jun 12 19:05:11.407551 (d6) - REP INSB across page boundaries ... passed Jun 12 19:05:11.419520 (d6) - REP INSW across page boundaries ... passed Jun 12 19:05:11.419540 (d6) - GS base MSRs and SWAPGS ... passed Jun 12 19:05:11.419552 (d6) Passed 3 of 3 tests Jun 12 19:05:11.431518 (d6) Writing SMBIOS tables ... Jun 12 19:05:11.431536 (d6) Loading SeaBIOS ... Jun 12 19:05:11.431546 (d6) Creating MP tables ... Jun 12 19:05:11.431556 (d6) Loading ACPI ... Jun 12 19:05:11.443518 (d6) vm86 TSS at fc100300 Jun 12 19:05:11.443535 (d6) BIOS map: Jun 12 19:05:11.443545 (d6) 10000-100e3: Scratch space Jun 12 19:05:11.443555 (d6) c0000-fffff: Main BIOS Jun 12 19:05:11.443565 (d6) E820 table: Jun 12 19:05:11.455518 (d6) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:05:11.455537 (d6) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:05:11.455550 (d6) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:05:11.467527 (d6) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:05:11.467546 (d6) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:05:11.479415 (d6) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:05:11.479435 (d6) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:05:11.491415 (d6) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:05:11.491434 (d6) Invoking SeaBIOS ... Jun 12 19:05:11.491445 (d6) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:05:11.503415 (d6) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:05:11.503441 (d6) Jun 12 19:05:11.515409 (d6) Found Xen hypervisor signature at 40000000 Jun 12 19:05:11.515430 (d6) Running on QEMU (i440fx) Jun 12 19:05:11.515441 (d6) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:05:11.527416 (d6) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:05:11.527437 (d6) xen: copy e820... Jun 12 19:05:11.539414 (d6) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:05:11.539436 (d6) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:05:11.539449 (d6) Allocated Xen hypercall page at effff000 Jun 12 19:05:11.551417 (d6) Detected Xen v4.19-unstable Jun 12 19:05:11.551435 (d6) xen: copy BIOS tables... Jun 12 19:05:11.551446 (d6) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:05:11.563415 (d6) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:05:11.563436 (d6) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:05:11.575414 (d6) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:05:11.575434 (d6) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:05:11.587408 (d6) Using pmtimer, ioport 0xb008 Jun 12 19:05:11.587427 (d6) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:05:11.587440 (d6) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:05:11.599409 (d6) parse_termlist: parse error, skip from 16/27641 Jun 12 19:05:11.599430 (d6) parse_termlist: parse error, skip from 87/6041 Jun 12 19:05:11.599443 (d6) Scan for VGA option rom Jun 12 19:05:11.611430 (d6) Running option rom at c000:0003 Jun 12 19:05:11.611449 (XEN) arch/x86/hvm/stdvga.c:172:d6v0 entering stdvga mode Jun 12 19:05:11.623408 (d6) pmm call arg1=0 Jun 12 19:05:11.623425 (d6) Turning on vga text mode console Jun 12 19:05:11.623437 (d6) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:05:11.623449 (d6) Machine UUID 62bc3fc5-fa01-4ca9-9382-aae7b10c27fa Jun 12 19:05:11.635413 (d6) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:05:11.635432 (d6) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:05:11.647410 (d6) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:05:11.647431 (d6) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:05:11.659406 (d6) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:05:11.659429 (d6) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:05:11.671409 (d6) Searching bootorder for: HALT Jun 12 19:05:11.671428 (d6) Found 0 lpt ports Jun 12 19:05:11.671438 (d6) Found 1 serial ports Jun 12 19:05:11.671448 (d6) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:05:11.683412 (d6) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:05:11.683434 (d6) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:05:11.695412 (d6) PS2 keyboard initialized Jun 12 19:05:11.695430 (d6) All threads complete. Jun 12 19:05:11.695440 (d6) Scan for option roms Jun 12 19:05:11.707416 (d6) Running option rom at ca00:0003 Jun 12 19:05:11.707436 (d6) pmm call arg1=1 Jun 12 19:05:11.707446 (d6) pmm call arg1=0 Jun 12 19:05:11.707455 (d6) pmm call arg1=1 Jun 12 19:05:11.707463 (d6) pmm call arg1=0 Jun 12 19:05:11.719383 (d6) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:05:11.719403 (d6) Jun 12 19:05:11.719411 (d6) Press ESC for boot menu. Jun 12 19:05:11.731378 (d6) Jun 12 19:05:11.731392 (d6) Searching bootorder for: HALT Jun 12 19:05:14.311408 (d6) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:05:14.323412 (d6) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:05:14.323433 (d6) Returned 16773120 bytes of ZoneHigh Jun 12 19:05:14.323445 (d6) e820 map has 8 items: Jun 12 19:05:14.335412 (d6) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:05:14.335431 (d6) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:05:14.347411 (d6) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:05:14.347431 (d6) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:05:14.359409 (d6) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:05:14.359430 (d6) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:05:14.359443 (d6) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:05:14.371413 (d6) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:05:14.371433 (d6) enter handle_19: Jun 12 19:05:14.383411 (d6) NULL Jun 12 19:05:14.383427 (d6) Booting from DVD/CD... Jun 12 19:05:14.383438 (d6) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:05:14.383451 (d6) enter handle_18: Jun 12 19:05:14.395394 (d6) NULL Jun 12 19:05:14.395410 (d6) Booting from Hard Disk... Jun 12 19:05:14.395421 (d6) Booting from 0000:7c00 Jun 12 19:05:14.395431 [ 1113.882655] xenbr0: port 3(vif6.0-emu) entered disabled state Jun 12 19:05:24.907400 [ 1113.883299] vif6.0-emu (unregistering): left allmulticast mode Jun 12 19:05:24.923078 [ 1113.883492] vif6.0-emu (unregistering): left promiscuous mode Jun 12 19:05:24.931389 [ 1113.883676] xenbr0: port 3(vif6.0-emu) entered disabled state Jun 12 19:05:24.931411 (XEN) d6v0: upcall vector f3 Jun 12 19:05:25.051378 (XEN) Dom6 callback via changed to GSI 1 Jun 12 19:05:25.051398 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 5 -> 0 Jun 12 19:05:28.399364 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 10 -> 0 Jun 12 19:05:28.411394 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 11 -> 0 Jun 12 19:05:28.423396 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 5 -> 0 Jun 12 19:05:28.435393 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v1 RDMSR 0x00000034 unimplemented Jun 12 19:05:29.203388 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d6v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:05:30.343427 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d6v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:05:30.355390 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Jun 12 19:05:30.799416 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 2 to 3 frames Jun 12 19:05:30.799440 [ 1119.809914] vif vif-6-0 vif6.0: Guest Rx ready Jun 12 19:05:30.835397 [ 1119.810240] xenbr0: port 2(vif6.0) entered blocking state Jun 12 19:05:30.847412 [ 1119.810427] xenbr0: port 2(vif6.0) entered forwarding state Jun 12 19:05:30.847434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v1 RDMSR 0x00000639 unimplemented Jun 12 19:05:33.127409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v1 RDMSR 0x00000611 unimplemented Jun 12 19:05:33.139417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v1 RDMSR 0x00000619 unimplemented Jun 12 19:05:33.139440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v1 RDMSR 0x00000606 unimplemented Jun 12 19:05:33.151392 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v0 RDMSR 0x00000611 unimplemented Jun 12 19:05:33.415409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v0 RDMSR 0x00000639 unimplemented Jun 12 19:05:33.415433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v0 RDMSR 0x00000641 unimplemented Jun 12 19:05:33.427410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v0 RDMSR 0x00000619 unimplemented Jun 12 19:05:33.427433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v0 RDMSR 0x0000064d unimplemented Jun 12 19:05:33.439379 [ 1148.008947] xenbr0: port 2(vif6.0) entered disabled state Jun 12 19:05:59.035398 [ 1148.154384] xenbr0: port 2(vif6.0) entered disabled state Jun 12 19:05:59.179398 [ 1148.155221] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jun 12 19:05:59.191419 [ 1148.155450] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jun 12 19:05:59.203398 [ 1148.155664] xenbr0: port 2(vif6.0) entered disabled state Jun 12 19:05:59.203421 (XEN) HVM d7v0 save: CPU Jun 12 19:06:53.939381 (XEN) HVM d7v1 save: CPU Jun 12 19:06:53.951411 (XEN) HVM d7 save: PIC Jun 12 19:06:53.951430 (XEN) HVM d7 save: IOAPIC Jun 12 19:06:53.951441 (XEN) HVM d7v0 save: LAPIC Jun 12 19:06:53.951451 (XEN) HVM d7v1 save: LAPIC Jun 12 19:06:53.963411 (XEN) HVM d7v0 save: LAPIC_REGS Jun 12 19:06:53.963431 (XEN) HVM d7v1 save: LAPIC_REGS Jun 12 19:06:53.963443 (XEN) HVM d7 save: PCI_IRQ Jun 12 19:06:53.963454 (XEN) HVM d7 save: ISA_IRQ Jun 12 19:06:53.975410 (XEN) HVM d7 save: PCI_LINK Jun 12 19:06:53.975430 (XEN) HVM d7 save: PIT Jun 12 19:06:53.975441 (XEN) HVM d7 save: RTC Jun 12 19:06:53.975451 (XEN) HVM d7 save: HPET Jun 12 19:06:53.975461 (XEN) HVM d7 save: PMTIMER Jun 12 19:06:53.987411 (XEN) HVM d7v0 save: MTRR Jun 12 19:06:53.987421 (XEN) HVM d7v1 save: MTRR Jun 12 19:06:53.987426 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Jun 12 19:06:53.987431 (XEN) HVM d7v0 save: CPU_XSAVE Jun 12 19:06:53.999405 (XEN) HVM d7v1 save: CPU_XSAVE Jun 12 19:06:53.999416 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Jun 12 19:06:53.999423 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Jun 12 19:06:53.999429 (XEN) HVM d7v0 save: VMCE_VCPU Jun 12 19:06:54.011408 (XEN) HVM d7v1 save: VMCE_VCPU Jun 12 19:06:54.011423 (XEN) HVM d7v0 save: TSC_ADJUST Jun 12 19:06:54.011433 (XEN) HVM d7v1 save: TSC_ADJUST Jun 12 19:06:54.011441 (XEN) HVM d7v0 save: CPU_MSR Jun 12 19:06:54.023410 (XEN) HVM d7v1 save: CPU_MSR Jun 12 19:06:54.023428 (XEN) HVM restore d7: CPU 0 Jun 12 19:06:54.023440 [ 1203.560979] xenbr0: port 2(vif7.0) entered blocking state Jun 12 19:06:54.591418 [ 1203.561248] xenbr0: port 2(vif7.0) entered disabled state Jun 12 19:06:54.603412 [ 1203.561461] vif vif-7-0 vif7.0: entered allmulticast mode Jun 12 19:06:54.603435 [ 1203.561757] vif vif-7-0 vif7.0: entered promiscuous mode Jun 12 19:06:54.615369 [ 1203.904817] xenbr0: port 3(vif7.0-emu) entered blocking state Jun 12 19:06:54.939415 [ 1203.904983] xenbr0: port 3(vif7.0-emu) entered disabled state Jun 12 19:06:54.939447 [ 1203.905226] vif7.0-emu: entered allmulticast mode Jun 12 19:06:54.951416 [ 1203.905434] vif7.0-emu: entered promiscuous mode Jun 12 19:06:54.951436 [ 1203.911998] xenbr0: port 3(vif7.0-emu) entered blocking state Jun 12 19:06:54.963408 [ 1203.912161] xenbr0: port 3(vif7.0-emu) entered forwarding state Jun 12 19:06:54.963430 (d7) HVM Loader Jun 12 19:06:54.987358 (d7) Detected Xen v4.19-unstable Jun 12 19:06:54.987377 (d7) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:06:54.999403 (d7) System requested SeaBIOS Jun 12 19:06:54.999413 (d7) CPU speed is 1995 MHz Jun 12 19:06:54.999419 (d7) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:06:55.011411 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 5 Jun 12 19:06:55.011428 (d7) PCI-ISA link 0 routed to IRQ5 Jun 12 19:06:55.023422 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 10 Jun 12 19:06:55.023445 (d7) PCI-ISA link 1 routed to IRQ10 Jun 12 19:06:55.023456 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 11 Jun 12 19:06:55.035417 (d7) PCI-ISA link 2 routed to IRQ11 Jun 12 19:06:55.035435 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 5 Jun 12 19:06:55.047417 (d7) PCI-ISA link 3 routed to IRQ5 Jun 12 19:06:55.047435 (d7) pci dev 01:2 INTD->IRQ5 Jun 12 19:06:55.047446 (d7) pci dev 01:3 INTA->IRQ10 Jun 12 19:06:55.059403 (d7) pci dev 02:0 INTA->IRQ11 Jun 12 19:06:55.059421 (d7) pci dev 04:0 INTA->IRQ5 Jun 12 19:06:55.059432 (d7) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:06:55.095440 (d7) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:06:55.095460 (d7) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:06:55.107421 (d7) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:06:55.107440 (d7) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:06:55.119394 (d7) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:06:55.119414 (d7) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:06:55.131418 (d7) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:06:55.131439 (d7) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:06:55.131451 (d7) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:06:55.143483 (d7) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:06:55.143502 (d7) Multiprocessor initialisation: Jun 12 19:06:55.155481 (d7) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:06:55.155505 (d7) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:06:55.167490 (d7) Testing HVM environment: Jun 12 19:06:55.167508 (d7) Using scratch memory at 400000 Jun 12 19:06:55.167520 (d7) - REP INSB across page boundaries ... passed Jun 12 19:06:55.179482 (d7) - REP INSW across page boundaries ... passed Jun 12 19:06:55.179502 (d7) - GS base MSRs and SWAPGS ... passed Jun 12 19:06:55.191481 (d7) Passed 3 of 3 tests Jun 12 19:06:55.191498 (d7) Writing SMBIOS tables ... Jun 12 19:06:55.191510 (d7) Loading SeaBIOS ... Jun 12 19:06:55.191520 (d7) Creating MP tables ... Jun 12 19:06:55.203481 (d7) Loading ACPI ... Jun 12 19:06:55.203498 (d7) vm86 TSS at fc100300 Jun 12 19:06:55.203509 (d7) BIOS map: Jun 12 19:06:55.203517 (d7) 10000-100e3: Scratch space Jun 12 19:06:55.203528 (d7) c0000-fffff: Main BIOS Jun 12 19:06:55.215471 (d7) E820 table: Jun 12 19:06:55.215487 (d7) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:06:55.215500 (d7) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:06:55.227477 (d7) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:06:55.227498 (d7) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:06:55.239472 (d7) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:06:55.239492 (d7) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:06:55.239505 (d7) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:06:55.251478 (d7) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:06:55.251497 (d7) Invoking SeaBIOS ... Jun 12 19:06:55.263482 (d7) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:06:55.263502 (d7) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:06:55.275483 (d7) Jun 12 19:06:55.275498 (d7) Found Xen hypervisor signature at 40000000 Jun 12 19:06:55.275511 (d7) Running on QEMU (i440fx) Jun 12 19:06:55.275521 (d7) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:06:55.287491 (d7) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:06:55.299474 (d7) xen: copy e820... Jun 12 19:06:55.299491 (d7) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:06:55.299506 (d7) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:06:55.311473 (d7) Allocated Xen hypercall page at effff000 Jun 12 19:06:55.311493 (d7) Detected Xen v4.19-unstable Jun 12 19:06:55.311505 (d7) xen: copy BIOS tables... Jun 12 19:06:55.323473 (d7) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:06:55.323493 (d7) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:06:55.335477 (d7) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:06:55.335498 (d7) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:06:55.335511 (d7) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:06:55.347487 (d7) Using pmtimer, ioport 0xb008 Jun 12 19:06:55.347505 (d7) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:06:55.347517 (d7) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:06:55.359479 (d7) parse_termlist: parse error, skip from 16/27641 Jun 12 19:06:55.359500 (d7) parse_termlist: parse error, skip from 87/6041 Jun 12 19:06:55.371479 (d7) Scan for VGA option rom Jun 12 19:06:55.371497 (d7) Running option rom at c000:0003 Jun 12 19:06:55.371509 (XEN) arch/x86/hvm/stdvga.c:172:d7v0 entering stdvga mode Jun 12 19:06:55.383472 (d7) pmm call arg1=0 Jun 12 19:06:55.383489 (d7) Turning on vga text mode console Jun 12 19:06:55.383500 (d7) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:06:55.395477 (d7) Machine UUID 42ee5596-b184-42b5-94d7-3e048ee54f1e Jun 12 19:06:55.395498 (d7) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:06:55.395511 (d7) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:06:55.407477 (d7) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:06:55.407497 (d7) Searching bootorder for: HALT Jun 12 19:06:55.419471 (d7) Found 0 lpt ports Jun 12 19:06:55.419488 (d7) Found 1 serial ports Jun 12 19:06:55.419499 (d7) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:06:55.431470 (d7) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:06:55.431492 (d7) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:06:55.443474 (d7) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:06:55.443495 (d7) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:06:55.455472 (d7) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:06:55.455495 (d7) PS2 keyboard initialized Jun 12 19:06:55.455507 (d7) All threads complete. Jun 12 19:06:55.467479 (d7) Scan for option roms Jun 12 19:06:55.467496 (d7) Running option rom at ca00:0003 Jun 12 19:06:55.467508 (d7) pmm call arg1=1 Jun 12 19:06:55.467517 (d7) pmm call arg1=0 Jun 12 19:06:55.479467 (d7) pmm call arg1=1 Jun 12 19:06:55.479484 (d7) pmm call arg1=0 Jun 12 19:06:55.479494 (d7) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:06:55.479506 (d7) Jun 12 19:06:55.479514 (d7) Press ESC for boot menu. Jun 12 19:06:55.491412 (d7) Jun 12 19:06:55.491427 (d7) Searching bootorder for: HALT Jun 12 19:06:58.015417 (d7) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:06:58.015445 (d7) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:06:58.027455 (d7) Returned 16773120 bytes of ZoneHigh Jun 12 19:06:58.027474 (d7) e820 map has 8 items: Jun 12 19:06:58.027485 (d7) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:06:58.039416 (d7) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:06:58.039436 (d7) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:06:58.051422 (d7) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:06:58.051442 (d7) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:06:58.063413 (d7) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:06:58.063433 (d7) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:06:58.075421 (d7) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:06:58.075440 (d7) enter handle_19: Jun 12 19:06:58.075450 (d7) NULL Jun 12 19:06:58.087409 (d7) Booting from DVD/CD... Jun 12 19:06:58.087427 (d7) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:06:58.087441 (d7) enter handle_18: Jun 12 19:06:58.087450 (d7) NULL Jun 12 19:06:58.099392 (d7) Booting from Hard Disk... Jun 12 19:06:58.099411 (d7) Booting from 0000:7c00 Jun 12 19:06:58.099421 [ 1217.611292] xenbr0: port 3(vif7.0-emu) entered disabled state Jun 12 19:07:08.647415 [ 1217.611803] vif7.0-emu (unregistering): left allmulticast mode Jun 12 19:07:08.647440 [ 1217.611996] vif7.0-emu (unregistering): left promiscuous mode Jun 12 19:07:08.659402 [ 1217.612230] xenbr0: port 3(vif7.0-emu) entered disabled state Jun 12 19:07:08.659424 (XEN) d7v0: upcall vector f3 Jun 12 19:07:08.767393 (XEN) Dom7 callback via changed to GSI 1 Jun 12 19:07:08.767412 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 5 -> 0 Jun 12 19:07:12.179384 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 10 -> 0 Jun 12 19:07:12.191382 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 11 -> 0 Jun 12 19:07:12.203388 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 5 -> 0 Jun 12 19:07:12.215389 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000034 unimplemented Jun 12 19:07:12.899403 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d7v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:07:14.027424 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d7v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:07:14.043817 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Jun 12 19:07:14.663399 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 2 to 3 frames Jun 12 19:07:14.663423 [ 1223.673702] vif vif-7-0 vif7.0: Guest Rx ready Jun 12 19:07:14.699390 [ 1223.674082] xenbr0: port 2(vif7.0) entered blocking state Jun 12 19:07:14.711417 [ 1223.674268] xenbr0: port 2(vif7.0) entered forwarding state Jun 12 19:07:14.723357 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000639 unimplemented Jun 12 19:07:16.887421 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000611 unimplemented Jun 12 19:07:16.899411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000619 unimplemented Jun 12 19:07:16.899434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000606 unimplemented Jun 12 19:07:16.911377 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000611 unimplemented Jun 12 19:07:17.163453 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000639 unimplemented Jun 12 19:07:17.163478 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000641 unimplemented Jun 12 19:07:17.175409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000619 unimplemented Jun 12 19:07:17.175431 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x0000064d unimplemented Jun 12 19:07:17.187392 [ 1247.116047] xenbr0: port 2(vif7.0) entered disabled state Jun 12 19:07:38.143400 [ 1247.270484] xenbr0: port 2(vif7.0) entered disabled state Jun 12 19:07:38.299403 [ 1247.270971] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jun 12 19:07:38.311420 [ 1247.271201] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jun 12 19:07:38.323393 [ 1247.271390] xenbr0: port 2(vif7.0) entered disabled state Jun 12 19:07:38.323416 (XEN) HVM d8v0 save: CPU Jun 12 19:08:33.023392 (XEN) HVM d8v1 save: CPU Jun 12 19:08:33.023412 (XEN) HVM d8 save: PIC Jun 12 19:08:33.035413 (XEN) HVM d8 save: IOAPIC Jun 12 19:08:33.035431 (XEN) HVM d8v0 save: LAPIC Jun 12 19:08:33.035442 (XEN) HVM d8v1 save: LAPIC Jun 12 19:08:33.035452 (XEN) HVM d8v0 save: LAPIC_REGS Jun 12 19:08:33.047419 (XEN) HVM d8v1 save: LAPIC_REGS Jun 12 19:08:33.047438 (XEN) HVM d8 save: PCI_IRQ Jun 12 19:08:33.047449 (XEN) HVM d8 save: ISA_IRQ Jun 12 19:08:33.047458 (XEN) HVM d8 save: PCI_LINK Jun 12 19:08:33.059413 (XEN) HVM d8 save: PIT Jun 12 19:08:33.059430 (XEN) HVM d8 save: RTC Jun 12 19:08:33.059441 (XEN) HVM d8 save: HPET Jun 12 19:08:33.059450 (XEN) HVM d8 save: PMTIMER Jun 12 19:08:33.059459 (XEN) HVM d8v0 save: MTRR Jun 12 19:08:33.071411 (XEN) HVM d8v1 save: MTRR Jun 12 19:08:33.071429 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jun 12 19:08:33.071440 (XEN) HVM d8v0 save: CPU_XSAVE Jun 12 19:08:33.071451 (XEN) HVM d8v1 save: CPU_XSAVE Jun 12 19:08:33.083414 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jun 12 19:08:33.083432 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Jun 12 19:08:33.083443 (XEN) HVM d8v0 save: VMCE_VCPU Jun 12 19:08:33.083453 (XEN) HVM d8v1 save: VMCE_VCPU Jun 12 19:08:33.095414 (XEN) HVM d8v0 save: TSC_ADJUST Jun 12 19:08:33.095432 (XEN) HVM d8v1 save: TSC_ADJUST Jun 12 19:08:33.095443 (XEN) HVM d8v0 save: CPU_MSR Jun 12 19:08:33.107386 (XEN) HVM d8v1 save: CPU_MSR Jun 12 19:08:33.107404 (XEN) HVM restore d8: CPU 0 Jun 12 19:08:33.107415 [ 1302.593881] xenbr0: port 2(vif8.0) entered blocking state Jun 12 19:08:33.623398 [ 1302.594158] xenbr0: port 2(vif8.0) entered disabled state Jun 12 19:08:33.635415 [ 1302.594370] vif vif-8-0 vif8.0: entered allmulticast mode Jun 12 19:08:33.635436 [ 1302.594662] vif vif-8-0 vif8.0: entered promiscuous mode Jun 12 19:08:33.647394 [ 1302.926289] xenbr0: port 3(vif8.0-emu) entered blocking state Jun 12 19:08:33.959415 [ 1302.926465] xenbr0: port 3(vif8.0-emu) entered disabled state Jun 12 19:08:33.971416 [ 1302.926624] vif8.0-emu: entered allmulticast mode Jun 12 19:08:33.971437 [ 1302.926817] vif8.0-emu: entered promiscuous mode Jun 12 19:08:33.983408 [ 1302.933547] xenbr0: port 3(vif8.0-emu) entered blocking state Jun 12 19:08:33.983431 [ 1302.933692] xenbr0: port 3(vif8.0-emu) entered forwarding state Jun 12 19:08:33.995369 (d8) HVM Loader Jun 12 19:08:34.007392 (d8) Detected Xen v4.19-unstable Jun 12 19:08:34.007411 (d8) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:08:34.019411 (d8) System requested SeaBIOS Jun 12 19:08:34.019429 (d8) CPU speed is 1995 MHz Jun 12 19:08:34.019439 (d8) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:08:34.031413 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 5 Jun 12 19:08:34.031435 (d8) PCI-ISA link 0 routed to IRQ5 Jun 12 19:08:34.031447 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 10 Jun 12 19:08:34.043419 (d8) PCI-ISA link 1 routed to IRQ10 Jun 12 19:08:34.043437 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 11 Jun 12 19:08:34.055412 (d8) PCI-ISA link 2 routed to IRQ11 Jun 12 19:08:34.055431 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 5 Jun 12 19:08:34.067413 (d8) PCI-ISA link 3 routed to IRQ5 Jun 12 19:08:34.067431 (d8) pci dev 01:2 INTD->IRQ5 Jun 12 19:08:34.067442 (d8) pci dev 01:3 INTA->IRQ10 Jun 12 19:08:34.067452 (d8) pci dev 02:0 INTA->IRQ11 Jun 12 19:08:34.079385 (d8) pci dev 04:0 INTA->IRQ5 Jun 12 19:08:34.079403 (d8) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:08:34.115421 (d8) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:08:34.115440 (d8) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:08:34.127410 (d8) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:08:34.127430 (d8) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:08:34.139412 (d8) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:08:34.139432 (d8) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:08:34.139445 (d8) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:08:34.151414 (d8) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:08:34.151434 (d8) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:08:34.163412 (d8) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:08:34.163431 (d8) Multiprocessor initialisation: Jun 12 19:08:34.163450 (d8) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:08:34.175421 (d8) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:08:34.187413 (d8) Testing HVM environment: Jun 12 19:08:34.187431 (d8) Using scratch memory at 400000 Jun 12 19:08:34.187443 (d8) - REP INSB across page boundaries ... passed Jun 12 19:08:34.199411 (d8) - REP INSW across page boundaries ... passed Jun 12 19:08:34.199431 (d8) - GS base MSRs and SWAPGS ... passed Jun 12 19:08:34.199443 (d8) Passed 3 of 3 tests Jun 12 19:08:34.211434 (d8) Writing SMBIOS tables ... Jun 12 19:08:34.211452 (d8) Loading SeaBIOS ... Jun 12 19:08:34.211462 (d8) Creating MP tables ... Jun 12 19:08:34.211472 (d8) Loading ACPI ... Jun 12 19:08:34.223411 (d8) vm86 TSS at fc100300 Jun 12 19:08:34.223429 (d8) BIOS map: Jun 12 19:08:34.223439 (d8) 10000-100e3: Scratch space Jun 12 19:08:34.223449 (d8) c0000-fffff: Main BIOS Jun 12 19:08:34.223459 (d8) E820 table: Jun 12 19:08:34.235410 (d8) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:08:34.235430 (d8) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:08:34.247410 (d8) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:08:34.247432 (d8) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:08:34.247444 (d8) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:08:34.259416 (d8) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:08:34.259435 (d8) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:08:34.271414 (d8) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:08:34.271434 (d8) Invoking SeaBIOS ... Jun 12 19:08:34.283460 (d8) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:08:34.283480 (d8) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:08:34.283498 (d8) Jun 12 19:08:34.295408 (d8) Found Xen hypervisor signature at 40000000 Jun 12 19:08:34.295428 (d8) Running on QEMU (i440fx) Jun 12 19:08:34.295439 (d8) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:08:34.307424 (d8) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:08:34.307445 (d8) xen: copy e820... Jun 12 19:08:34.319412 (d8) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:08:34.319434 (d8) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:08:34.331410 (d8) Allocated Xen hypercall page at effff000 Jun 12 19:08:34.331430 (d8) Detected Xen v4.19-unstable Jun 12 19:08:34.331441 (d8) xen: copy BIOS tables... Jun 12 19:08:34.331452 (d8) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:08:34.343415 (d8) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:08:34.343437 (d8) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:08:34.355412 (d8) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:08:34.355433 (d8) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:08:34.367412 (d8) Using pmtimer, ioport 0xb008 Jun 12 19:08:34.367431 (d8) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:08:34.367444 (d8) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:08:34.379412 (d8) parse_termlist: parse error, skip from 16/27641 Jun 12 19:08:34.379432 (d8) parse_termlist: parse error, skip from 87/6041 Jun 12 19:08:34.391408 (d8) Scan for VGA option rom Jun 12 19:08:34.391426 (d8) Running option rom at c000:0003 Jun 12 19:08:34.391438 (XEN) arch/x86/hvm/stdvga.c:172:d8v0 entering stdvga mode Jun 12 19:08:34.403419 (d8) pmm call arg1=0 Jun 12 19:08:34.403436 (d8) Turning on vga text mode console Jun 12 19:08:34.403448 (d8) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:08:34.403459 (d8) Machine UUID 4772957c-e572-4d09-84e1-e8c5ca89bad8 Jun 12 19:08:34.415419 (d8) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:08:34.415438 (d8) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:08:34.427410 (d8) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:08:34.427431 (d8) Searching bootorder for: HALT Jun 12 19:08:34.427443 (d8) Found 0 lpt ports Jun 12 19:08:34.439415 (d8) Found 1 serial ports Jun 12 19:08:34.439433 (d8) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:08:34.439448 (d8) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:08:34.451415 (d8) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:08:34.451437 (d8) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:08:34.463414 (d8) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:08:34.463436 (d8) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:08:34.475422 (d8) PS2 keyboard initialized Jun 12 19:08:34.475440 (d8) All threads complete. Jun 12 19:08:34.475451 (d8) Scan for option roms Jun 12 19:08:34.487408 (d8) Running option rom at ca00:0003 Jun 12 19:08:34.487427 (d8) pmm call arg1=1 Jun 12 19:08:34.487437 (d8) pmm call arg1=0 Jun 12 19:08:34.487446 (d8) pmm call arg1=1 Jun 12 19:08:34.487454 (d8) pmm call arg1=0 Jun 12 19:08:34.499405 (d8) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:08:34.499425 (d8) Jun 12 19:08:34.499433 (d8) Press ESC for boot menu. Jun 12 19:08:34.499443 (d8) Jun 12 19:08:34.499450 (d8) Searching bootorder for: HALT Jun 12 19:08:37.043403 (d8) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:08:37.055416 (d8) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:08:37.055436 (d8) Returned 16773120 bytes of ZoneHigh Jun 12 19:08:37.067409 (d8) e820 map has 8 items: Jun 12 19:08:37.067427 (d8) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:08:37.067439 (d8) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:08:37.079412 (d8) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:08:37.079432 (d8) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:08:37.091411 (d8) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:08:37.091431 (d8) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:08:37.103411 (d8) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:08:37.103431 (d8) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:08:37.115412 (d8) enter handle_19: Jun 12 19:08:37.115430 (d8) NULL Jun 12 19:08:37.115438 (d8) Booting from DVD/CD... Jun 12 19:08:37.115449 (d8) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:08:37.127402 (d8) enter handle_18: Jun 12 19:08:37.127419 (d8) NULL Jun 12 19:08:37.127428 (d8) Booting from Hard Disk... Jun 12 19:08:37.127439 (d8) Booting from 0000:7c00 Jun 12 19:08:37.127449 [ 1316.712708] xenbr0: port 3(vif8.0-emu) entered disabled state Jun 12 19:08:47.751418 [ 1316.713411] vif8.0-emu (unregistering): left allmulticast mode Jun 12 19:08:47.751442 [ 1316.713610] vif8.0-emu (unregistering): left promiscuous mode Jun 12 19:08:47.763407 [ 1316.713795] xenbr0: port 3(vif8.0-emu) entered disabled state Jun 12 19:08:47.763430 (XEN) d8v0: upcall vector f3 Jun 12 19:08:47.883394 (XEN) Dom8 callback via changed to GSI 1 Jun 12 19:08:47.883415 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 5 -> 0 Jun 12 19:08:51.267392 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 10 -> 0 Jun 12 19:08:51.279396 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 11 -> 0 Jun 12 19:08:51.303380 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 5 -> 0 Jun 12 19:08:51.315395 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v1 RDMSR 0x00000034 unimplemented Jun 12 19:08:52.059383 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d8v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:08:53.223529 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d8v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:08:53.247440 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Jun 12 19:08:53.679523 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 2 to 3 frames Jun 12 19:08:53.691500 [ 1322.746383] vif vif-8-0 vif8.0: Guest Rx ready Jun 12 19:08:53.775502 [ 1322.746775] xenbr0: port 2(vif8.0) entered blocking state Jun 12 19:08:53.787521 [ 1322.746960] xenbr0: port 2(vif8.0) entered forwarding state Jun 12 19:08:53.787551 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000639 unimplemented Jun 12 19:08:55.947530 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000611 unimplemented Jun 12 19:08:55.947553 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000619 unimplemented Jun 12 19:08:55.959512 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000606 unimplemented Jun 12 19:08:55.959535 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000611 unimplemented Jun 12 19:08:56.271416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000639 unimplemented Jun 12 19:08:56.271439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000641 unimplemented Jun 12 19:08:56.283416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000619 unimplemented Jun 12 19:08:56.283439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x0000064d unimplemented Jun 12 19:08:56.295390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 19:08:59.811394 [ 1346.235189] xenbr0: port 2(vif8.0) entered disabled state Jun 12 19:09:17.267398 [ 1346.385403] xenbr0: port 2(vif8.0) entered disabled state Jun 12 19:09:17.423413 [ 1346.385869] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jun 12 19:09:17.423435 [ 1346.386103] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jun 12 19:09:17.435419 [ 1346.386293] xenbr0: port 2(vif8.0) entered disabled state Jun 12 19:09:17.447353 (XEN) HVM d9v0 save: CPU Jun 12 19:10:12.131393 (XEN) HVM d9v1 save: CPU Jun 12 19:10:12.131412 (XEN) HVM d9 save: PIC Jun 12 19:10:12.143412 (XEN) HVM d9 save: IOAPIC Jun 12 19:10:12.143430 (XEN) HVM d9v0 save: LAPIC Jun 12 19:10:12.143441 (XEN) HVM d9v1 save: LAPIC Jun 12 19:10:12.143451 (XEN) HVM d9v0 save: LAPIC_REGS Jun 12 19:10:12.155411 (XEN) HVM d9v1 save: LAPIC_REGS Jun 12 19:10:12.155431 (XEN) HVM d9 save: PCI_IRQ Jun 12 19:10:12.155442 (XEN) HVM d9 save: ISA_IRQ Jun 12 19:10:12.155452 (XEN) HVM d9 save: PCI_LINK Jun 12 19:10:12.167417 (XEN) HVM d9 save: PIT Jun 12 19:10:12.167435 (XEN) HVM d9 save: RTC Jun 12 19:10:12.167446 (XEN) HVM d9 save: HPET Jun 12 19:10:12.167456 (XEN) HVM d9 save: PMTIMER Jun 12 19:10:12.167466 (XEN) HVM d9v0 save: MTRR Jun 12 19:10:12.179411 (XEN) HVM d9v1 save: MTRR Jun 12 19:10:12.179429 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jun 12 19:10:12.179441 (XEN) HVM d9v0 save: CPU_XSAVE Jun 12 19:10:12.179452 (XEN) HVM d9v1 save: CPU_XSAVE Jun 12 19:10:12.191413 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jun 12 19:10:12.191433 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Jun 12 19:10:12.191445 (XEN) HVM d9v0 save: VMCE_VCPU Jun 12 19:10:12.191455 (XEN) HVM d9v1 save: VMCE_VCPU Jun 12 19:10:12.203413 (XEN) HVM d9v0 save: TSC_ADJUST Jun 12 19:10:12.203432 (XEN) HVM d9v1 save: TSC_ADJUST Jun 12 19:10:12.203443 (XEN) HVM d9v0 save: CPU_MSR Jun 12 19:10:12.215381 (XEN) HVM d9v1 save: CPU_MSR Jun 12 19:10:12.215401 (XEN) HVM restore d9: CPU 0 Jun 12 19:10:12.215412 [ 1401.741998] xenbr0: port 2(vif9.0) entered blocking state Jun 12 19:10:12.779418 [ 1401.742234] xenbr0: port 2(vif9.0) entered disabled state Jun 12 19:10:12.779440 [ 1401.742467] vif vif-9-0 vif9.0: entered allmulticast mode Jun 12 19:10:12.791418 [ 1401.742750] vif vif-9-0 vif9.0: entered promiscuous mode Jun 12 19:10:12.791440 [ 1402.083761] xenbr0: port 3(vif9.0-emu) entered blocking state Jun 12 19:10:13.115400 [ 1402.083930] xenbr0: port 3(vif9.0-emu) entered disabled state Jun 12 19:10:13.127418 [ 1402.084141] vif9.0-emu: entered allmulticast mode Jun 12 19:10:13.127439 [ 1402.084330] vif9.0-emu: entered promiscuous mode Jun 12 19:10:13.139418 [ 1402.091394] xenbr0: port 3(vif9.0-emu) entered blocking state Jun 12 19:10:13.139441 [ 1402.091539] xenbr0: port 3(vif9.0-emu) entered forwarding state Jun 12 19:10:13.151388 (d9) HVM Loader Jun 12 19:10:13.163371 (d9) Detected Xen v4.19-unstable Jun 12 19:10:13.175415 (d9) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:10:13.175435 (d9) System requested SeaBIOS Jun 12 19:10:13.175447 (d9) CPU speed is 1995 MHz Jun 12 19:10:13.187421 (d9) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:10:13.187443 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 5 Jun 12 19:10:13.199411 (d9) PCI-ISA link 0 routed to IRQ5 Jun 12 19:10:13.199430 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 10 Jun 12 19:10:13.199445 (d9) PCI-ISA link 1 routed to IRQ10 Jun 12 19:10:13.211415 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 11 Jun 12 19:10:13.211436 (d9) PCI-ISA link 2 routed to IRQ11 Jun 12 19:10:13.223410 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 5 Jun 12 19:10:13.223432 (d9) PCI-ISA link 3 routed to IRQ5 Jun 12 19:10:13.223444 (d9) pci dev 01:2 INTD->IRQ5 Jun 12 19:10:13.235404 (d9) pci dev 01:3 INTA->IRQ10 Jun 12 19:10:13.235422 (d9) pci dev 02:0 INTA->IRQ11 Jun 12 19:10:13.235433 (d9) pci dev 04:0 INTA->IRQ5 Jun 12 19:10:13.235442 (d9) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:10:13.259401 (d9) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:10:13.271414 (d9) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:10:13.271434 (d9) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:10:13.283410 (d9) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:10:13.283429 (d9) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:10:13.295382 (d9) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:10:13.295402 (d9) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:10:13.295415 (d9) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:10:13.307412 (d9) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:10:13.307431 (d9) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:10:13.319412 (d9) Multiprocessor initialisation: Jun 12 19:10:13.319430 (d9) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:10:13.331411 (d9) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:10:13.331434 (d9) Testing HVM environment: Jun 12 19:10:13.331445 (d9) Using scratch memory at 400000 Jun 12 19:10:13.343417 (d9) - REP INSB across page boundaries ... passed Jun 12 19:10:13.343438 (d9) - REP INSW across page boundaries ... passed Jun 12 19:10:13.355415 (d9) - GS base MSRs and SWAPGS ... passed Jun 12 19:10:13.355434 (d9) Passed 3 of 3 tests Jun 12 19:10:13.355445 (d9) Writing SMBIOS tables ... Jun 12 19:10:13.355455 (d9) Loading SeaBIOS ... Jun 12 19:10:13.367413 (d9) Creating MP tables ... Jun 12 19:10:13.367431 (d9) Loading ACPI ... Jun 12 19:10:13.367441 (d9) vm86 TSS at fc100300 Jun 12 19:10:13.367450 (d9) BIOS map: Jun 12 19:10:13.367459 (d9) 10000-100e3: Scratch space Jun 12 19:10:13.379422 (d9) c0000-fffff: Main BIOS Jun 12 19:10:13.379439 (d9) E820 table: Jun 12 19:10:13.379448 (d9) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:10:13.391419 (d9) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:10:13.391438 (d9) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:10:13.403412 (d9) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:10:13.403432 (d9) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:10:13.403445 (d9) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:10:13.415414 (d9) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:10:13.415434 (d9) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:10:13.427413 (d9) Invoking SeaBIOS ... Jun 12 19:10:13.427431 (d9) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:10:13.427442 (d9) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:10:13.439420 (d9) Jun 12 19:10:13.439435 (d9) Found Xen hypervisor signature at 40000000 Jun 12 19:10:13.439447 (d9) Running on QEMU (i440fx) Jun 12 19:10:13.451420 (d9) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:10:13.451445 (d9) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:10:13.463416 (d9) xen: copy e820... Jun 12 19:10:13.463432 (d9) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:10:13.475420 (d9) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:10:13.475440 (d9) Allocated Xen hypercall page at effff000 Jun 12 19:10:13.475452 (d9) Detected Xen v4.19-unstable Jun 12 19:10:13.487413 (d9) xen: copy BIOS tables... Jun 12 19:10:13.487431 (d9) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:10:13.487445 (d9) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:10:13.499417 (d9) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:10:13.499437 (d9) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:10:13.511413 (d9) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:10:13.511432 (d9) Using pmtimer, ioport 0xb008 Jun 12 19:10:13.511444 (d9) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:10:13.523413 (d9) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:10:13.523433 (d9) parse_termlist: parse error, skip from 16/27641 Jun 12 19:10:13.535411 (d9) parse_termlist: parse error, skip from 87/6041 Jun 12 19:10:13.535431 (d9) Scan for VGA option rom Jun 12 19:10:13.535443 (d9) Running option rom at c000:0003 Jun 12 19:10:13.547414 (XEN) arch/x86/hvm/stdvga.c:172:d9v0 entering stdvga mode Jun 12 19:10:13.547436 (d9) pmm call arg1=0 Jun 12 19:10:13.547446 (d9) Turning on vga text mode console Jun 12 19:10:13.559394 (d9) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:10:13.559414 (d9) Machine UUID 44341094-76f4-4f21-a48f-55883f67ff07 Jun 12 19:10:13.559428 (d9) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:10:13.571411 (d9) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:10:13.571432 (d9) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:10:13.571445 (d9) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:10:13.583420 (d9) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:10:13.583441 (d9) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:10:13.595424 (d9) Searching bootorder for: HALT Jun 12 19:10:13.595442 (d9) Found 0 lpt ports Jun 12 19:10:13.607410 (d9) Found 1 serial ports Jun 12 19:10:13.607428 (d9) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:10:13.607442 (d9) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:10:13.619413 (d9) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:10:13.619435 (d9) PS2 keyboard initialized Jun 12 19:10:13.619447 (d9) All threads complete. Jun 12 19:10:13.631415 (d9) Scan for option roms Jun 12 19:10:13.631432 (d9) Running option rom at ca00:0003 Jun 12 19:10:13.631444 (d9) pmm call arg1=1 Jun 12 19:10:13.631453 (d9) pmm call arg1=0 Jun 12 19:10:13.643413 (d9) pmm call arg1=1 Jun 12 19:10:13.643430 (d9) pmm call arg1=0 Jun 12 19:10:13.643439 (d9) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:10:13.643451 (d9) Jun 12 19:10:13.643459 (d9) Press ESC for boot menu. Jun 12 19:10:13.655370 (d9) Jun 12 19:10:13.655385 (d9) Searching bootorder for: HALT Jun 12 19:10:16.187418 (d9) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:10:16.199414 (d9) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:10:16.199434 (d9) Returned 16773120 bytes of ZoneHigh Jun 12 19:10:16.199447 (d9) e820 map has 8 items: Jun 12 19:10:16.211413 (d9) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:10:16.211432 (d9) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:10:16.223412 (d9) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:10:16.223432 (d9) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:10:16.235409 (d9) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:10:16.235429 (d9) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:10:16.235441 (d9) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:10:16.247418 (d9) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:10:16.247438 (d9) enter handle_19: Jun 12 19:10:16.259412 (d9) NULL Jun 12 19:10:16.259428 (d9) Booting from DVD/CD... Jun 12 19:10:16.259439 (d9) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:10:16.259459 (d9) enter handle_18: Jun 12 19:10:16.271398 (d9) NULL Jun 12 19:10:16.271414 (d9) Booting from Hard Disk... Jun 12 19:10:16.271425 (d9) Booting from 0000:7c00 Jun 12 19:10:16.271435 [ 1416.068568] xenbr0: port 3(vif9.0-emu) entered disabled state Jun 12 19:10:27.107414 [ 1416.069059] vif9.0-emu (unregistering): left allmulticast mode Jun 12 19:10:27.107436 [ 1416.069190] vif9.0-emu (unregistering): left promiscuous mode Jun 12 19:10:27.119423 [ 1416.069340] xenbr0: port 3(vif9.0-emu) entered disabled state Jun 12 19:10:27.131354 (XEN) d9v0: upcall vector f3 Jun 12 19:10:27.239392 (XEN) Dom9 callback via changed to GSI 1 Jun 12 19:10:27.239412 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 5 -> 0 Jun 12 19:10:30.347392 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 10 -> 0 Jun 12 19:10:30.371364 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 11 -> 0 Jun 12 19:10:30.383395 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 5 -> 0 Jun 12 19:10:30.395394 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000034 unimplemented Jun 12 19:10:31.139361 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d9v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:10:32.207424 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d9v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:10:32.219389 (XEN) common/grant_table.c:1909:d9v1 Expanding d9 grant table from 1 to 2 frames Jun 12 19:10:32.783413 (XEN) common/grant_table.c:1909:d9v1 Expanding d9 grant table from 2 to 3 frames Jun 12 19:10:32.783436 [ 1421.768640] vif vif-9-0 vif9.0: Guest Rx ready Jun 12 19:10:32.807416 [ 1421.768903] xenbr0: port 2(vif9.0) entered blocking state Jun 12 19:10:32.807438 [ 1421.769047] xenbr0: port 2(vif9.0) entered forwarding state Jun 12 19:10:32.819376 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000639 unimplemented Jun 12 19:10:35.027417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000611 unimplemented Jun 12 19:10:35.039412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000619 unimplemented Jun 12 19:10:35.039435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000606 unimplemented Jun 12 19:10:35.051390 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v1 RDMSR 0x00000639 unimplemented Jun 12 19:10:35.087417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v1 RDMSR 0x00000611 unimplemented Jun 12 19:10:35.099389 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v1 RDMSR 0x00000619 unimplemented Jun 12 19:10:35.099451 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v1 RDMSR 0x00000606 unimplemented Jun 12 19:10:35.111374 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000611 unimplemented Jun 12 19:10:35.387399 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000639 unimplemented Jun 12 19:10:35.399418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000641 unimplemented Jun 12 19:10:35.411416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000619 unimplemented Jun 12 19:10:35.411439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x0000064d unimplemented Jun 12 19:10:35.423376 [ 1446.275672] xenbr0: port 2(vif9.0) entered disabled state Jun 12 19:10:57.311398 [ 1446.418326] xenbr0: port 2(vif9.0) entered disabled state Jun 12 19:10:57.455420 [ 1446.418786] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jun 12 19:10:57.467412 [ 1446.419018] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jun 12 19:10:57.467436 [ 1446.419214] xenbr0: port 2(vif9.0) entered disabled state Jun 12 19:10:57.479374 (XEN) HVM d10v0 save: CPU Jun 12 19:11:51.275415 (XEN) HVM d10v1 save: CPU Jun 12 19:11:51.275434 (XEN) HVM d10 save: PIC Jun 12 19:11:51.275445 (XEN) HVM d10 save: IOAPIC Jun 12 19:11:51.275455 (XEN) HVM d10v0 save: LAPIC Jun 12 19:11:51.287409 (XEN) HVM d10v1 save: LAPIC Jun 12 19:11:51.287427 (XEN) HVM d10v0 save: LAPIC_REGS Jun 12 19:11:51.287439 (XEN) HVM d10v1 save: LAPIC_REGS Jun 12 19:11:51.287450 (XEN) HVM d10 save: PCI_IRQ Jun 12 19:11:51.299413 (XEN) HVM d10 save: ISA_IRQ Jun 12 19:11:51.299432 (XEN) HVM d10 save: PCI_LINK Jun 12 19:11:51.299451 (XEN) HVM d10 save: PIT Jun 12 19:11:51.299461 (XEN) HVM d10 save: RTC Jun 12 19:11:51.299470 (XEN) HVM d10 save: HPET Jun 12 19:11:51.311415 (XEN) HVM d10 save: PMTIMER Jun 12 19:11:51.311432 (XEN) HVM d10v0 save: MTRR Jun 12 19:11:51.311442 (XEN) HVM d10v1 save: MTRR Jun 12 19:11:51.311452 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jun 12 19:11:51.323413 (XEN) HVM d10v0 save: CPU_XSAVE Jun 12 19:11:51.323431 (XEN) HVM d10v1 save: CPU_XSAVE Jun 12 19:11:51.323442 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jun 12 19:11:51.335409 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Jun 12 19:11:51.335428 (XEN) HVM d10v0 save: VMCE_VCPU Jun 12 19:11:51.335439 (XEN) HVM d10v1 save: VMCE_VCPU Jun 12 19:11:51.335449 (XEN) HVM d10v0 save: TSC_ADJUST Jun 12 19:11:51.347415 (XEN) HVM d10v1 save: TSC_ADJUST Jun 12 19:11:51.347433 (XEN) HVM d10v0 save: CPU_MSR Jun 12 19:11:51.347444 (XEN) HVM d10v1 save: CPU_MSR Jun 12 19:11:51.347454 (XEN) HVM restore d10: CPU 0 Jun 12 19:11:51.359368 [ 1500.837427] xenbr0: port 2(vif10.0) entered blocking state Jun 12 19:11:51.875417 [ 1500.837601] xenbr0: port 2(vif10.0) entered disabled state Jun 12 19:11:51.887413 [ 1500.837759] vif vif-10-0 vif10.0: entered allmulticast mode Jun 12 19:11:51.887435 [ 1500.838005] vif vif-10-0 vif10.0: entered promiscuous mode Jun 12 19:11:51.899372 [ 1501.182273] xenbr0: port 3(vif10.0-emu) entered blocking state Jun 12 19:11:52.223478 [ 1501.182453] xenbr0: port 3(vif10.0-emu) entered disabled state Jun 12 19:11:52.223500 [ 1501.182648] vif10.0-emu: entered allmulticast mode Jun 12 19:11:52.235479 [ 1501.182848] vif10.0-emu: entered promiscuous mode Jun 12 19:11:52.235500 [ 1501.190211] xenbr0: port 3(vif10.0-emu) entered blocking state Jun 12 19:11:52.247425 [ 1501.190399] xenbr0: port 3(vif10.0-emu) entered forwarding state Jun 12 19:11:52.247447 (d10) HVM Loader Jun 12 19:11:52.271372 (d10) Detected Xen v4.19-unstable Jun 12 19:11:52.283412 (d10) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:11:52.283432 (d10) System requested SeaBIOS Jun 12 19:11:52.283443 (d10) CPU speed is 1995 MHz Jun 12 19:11:52.295412 (d10) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:11:52.295433 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 5 Jun 12 19:11:52.307408 (d10) PCI-ISA link 0 routed to IRQ5 Jun 12 19:11:52.307427 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 10 Jun 12 19:11:52.307442 (d10) PCI-ISA link 1 routed to IRQ10 Jun 12 19:11:52.319412 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 11 Jun 12 19:11:52.319434 (d10) PCI-ISA link 2 routed to IRQ11 Jun 12 19:11:52.331416 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 5 Jun 12 19:11:52.331439 (d10) PCI-ISA link 3 routed to IRQ5 Jun 12 19:11:52.331451 (d10) pci dev 01:2 INTD->IRQ5 Jun 12 19:11:52.343408 (d10) pci dev 01:3 INTA->IRQ10 Jun 12 19:11:52.343425 (d10) pci dev 02:0 INTA->IRQ11 Jun 12 19:11:52.343436 (d10) pci dev 04:0 INTA->IRQ5 Jun 12 19:11:52.343446 (d10) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:11:52.379411 (d10) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:11:52.379431 (d10) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:11:52.391414 (d10) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:11:52.391434 (d10) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:11:52.403408 (d10) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:11:52.403429 (d10) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:11:52.403441 (d10) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:11:52.415412 (d10) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:11:52.415431 (d10) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:11:52.427410 (d10) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:11:52.427430 (d10) Multiprocessor initialisation: Jun 12 19:11:52.427442 (d10) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:11:52.439416 (d10) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:11:52.451420 (d10) Testing HVM environment: Jun 12 19:11:52.451438 (d10) Using scratch memory at 400000 Jun 12 19:11:52.451450 (d10) - REP INSB across page boundaries ... passed Jun 12 19:11:52.463411 (d10) - REP INSW across page boundaries ... passed Jun 12 19:11:52.463431 (d10) - GS base MSRs and SWAPGS ... passed Jun 12 19:11:52.475409 (d10) Passed 3 of 3 tests Jun 12 19:11:52.475427 (d10) Writing SMBIOS tables ... Jun 12 19:11:52.475439 (d10) Loading SeaBIOS ... Jun 12 19:11:52.475448 (d10) Creating MP tables ... Jun 12 19:11:52.475458 (d10) Loading ACPI ... Jun 12 19:11:52.487411 (d10) vm86 TSS at fc100300 Jun 12 19:11:52.487428 (d10) BIOS map: Jun 12 19:11:52.487438 (d10) 10000-100e3: Scratch space Jun 12 19:11:52.487448 (d10) c0000-fffff: Main BIOS Jun 12 19:11:52.499410 (d10) E820 table: Jun 12 19:11:52.499426 (d10) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:11:52.499439 (d10) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:11:52.511412 (d10) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:11:52.511432 (d10) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:11:52.523410 (d10) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:11:52.523430 (d10) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:11:52.523443 (d10) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:11:52.535416 (d10) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:11:52.535435 (d10) Invoking SeaBIOS ... Jun 12 19:11:52.547412 (d10) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:11:52.547431 (d10) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:11:52.559421 (d10) Jun 12 19:11:52.559435 (d10) Found Xen hypervisor signature at 40000000 Jun 12 19:11:52.559448 (d10) Running on QEMU (i440fx) Jun 12 19:11:52.559459 (d10) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:11:52.571421 (d10) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:11:52.583411 (d10) xen: copy e820... Jun 12 19:11:52.583429 (d10) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:11:52.583444 (d10) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:11:52.595413 (d10) Allocated Xen hypercall page at effff000 Jun 12 19:11:52.595433 (d10) Detected Xen v4.19-unstable Jun 12 19:11:52.595444 (d10) xen: copy BIOS tables... Jun 12 19:11:52.607413 (d10) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:11:52.607433 (d10) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:11:52.619413 (d10) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:11:52.619433 (d10) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:11:52.631412 (d10) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:11:52.631431 (d10) Using pmtimer, ioport 0xb008 Jun 12 19:11:52.631443 (d10) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:11:52.643411 (d10) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:11:52.643431 (d10) parse_termlist: parse error, skip from 16/27641 Jun 12 19:11:52.643444 (d10) parse_termlist: parse error, skip from 87/6041 Jun 12 19:11:52.655416 (d10) Scan for VGA option rom Jun 12 19:11:52.655433 (d10) Running option rom at c000:0003 Jun 12 19:11:52.655445 (XEN) arch/x86/hvm/stdvga.c:172:d10v0 entering stdvga mode Jun 12 19:11:52.667416 (d10) pmm call arg1=0 Jun 12 19:11:52.667433 (d10) Turning on vga text mode console Jun 12 19:11:52.667444 (d10) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:11:52.679412 (d10) Machine UUID a8ab423f-1a0e-4f1a-87d4-3867d262ca25 Jun 12 19:11:52.679433 (d10) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:11:52.691408 (d10) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:11:52.691429 (d10) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:11:52.691442 (d10) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:11:52.703418 (d10) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:11:52.703439 (d10) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:11:52.715487 (d10) Searching bootorder for: HALT Jun 12 19:11:52.715505 (d10) Found 0 lpt ports Jun 12 19:11:52.727472 (d10) Found 1 serial ports Jun 12 19:11:52.727490 (d10) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:11:52.727503 (d10) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:11:52.739415 (d10) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:11:52.739437 (d10) PS2 keyboard initialized Jun 12 19:11:52.751415 (d10) All threads complete. Jun 12 19:11:52.751433 (d10) Scan for option roms Jun 12 19:11:52.751443 (d10) Running option rom at ca00:0003 Jun 12 19:11:52.751454 (d10) pmm call arg1=1 Jun 12 19:11:52.763410 (d10) pmm call arg1=0 Jun 12 19:11:52.763426 (d10) pmm call arg1=1 Jun 12 19:11:52.763436 (d10) pmm call arg1=0 Jun 12 19:11:52.763445 (d10) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:11:52.775379 (d10) Jun 12 19:11:52.775394 (d10) Press ESC for boot menu. Jun 12 19:11:52.775406 (d10) Jun 12 19:11:52.775413 (d10) Searching bootorder for: HALT Jun 12 19:11:55.327412 (d10) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:11:55.335423 (d10) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:11:55.347413 (d10) Returned 16773120 bytes of ZoneHigh Jun 12 19:11:55.347432 (d10) e820 map has 8 items: Jun 12 19:11:55.347443 (d10) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:11:55.359412 (d10) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:11:55.359432 (d10) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:11:55.371414 (d10) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:11:55.371433 (d10) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:11:55.383410 (d10) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:11:55.383429 (d10) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:11:55.395409 (d10) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:11:55.395429 (d10) enter handle_19: Jun 12 19:11:55.395439 (d10) NULL Jun 12 19:11:55.395447 (d10) Booting from DVD/CD... Jun 12 19:11:55.407411 (d10) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:11:55.407432 (d10) enter handle_18: Jun 12 19:11:55.407442 (d10) NULL Jun 12 19:11:55.407450 (d10) Booting from Hard Disk... Jun 12 19:11:55.419383 (d10) Booting from 0000:7c00 Jun 12 19:11:55.419400 [ 1515.077444] xenbr0: port 3(vif10.0-emu) entered disabled state Jun 12 19:12:06.111400 [ 1515.078041] vif10.0-emu (unregistering): left allmulticast mode Jun 12 19:12:06.123417 [ 1515.078234] vif10.0-emu (unregistering): left promiscuous mode Jun 12 19:12:06.135390 [ 1515.078417] xenbr0: port 3(vif10.0-emu) entered disabled state Jun 12 19:12:06.135412 (XEN) d10v0: upcall vector f3 Jun 12 19:12:06.267382 (XEN) Dom10 callback via changed to GSI 1 Jun 12 19:12:06.267402 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 5 -> 0 Jun 12 19:12:09.523395 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 10 -> 0 Jun 12 19:12:09.535395 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 11 -> 0 Jun 12 19:12:09.547395 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 5 -> 0 Jun 12 19:12:09.571361 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000034 unimplemented Jun 12 19:12:10.279379 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d10v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:12:11.335420 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d10v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:12:11.347413 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Jun 12 19:12:11.887417 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 2 to 3 frames Jun 12 19:12:11.899391 [ 1520.872964] vif vif-10-0 vif10.0: Guest Rx ready Jun 12 19:12:11.911416 [ 1520.873317] xenbr0: port 2(vif10.0) entered blocking state Jun 12 19:12:11.911438 [ 1520.873502] xenbr0: port 2(vif10.0) entered forwarding state Jun 12 19:12:11.923400 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v1 RDMSR 0x00000639 unimplemented Jun 12 19:12:14.083421 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v1 RDMSR 0x00000611 unimplemented Jun 12 19:12:14.095418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v1 RDMSR 0x00000619 unimplemented Jun 12 19:12:14.095440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v1 RDMSR 0x00000606 unimplemented Jun 12 19:12:14.107383 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000611 unimplemented Jun 12 19:12:14.443458 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000639 unimplemented Jun 12 19:12:14.455411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000641 unimplemented Jun 12 19:12:14.455434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000619 unimplemented Jun 12 19:12:14.467409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x0000064d unimplemented Jun 12 19:12:14.467431 [ 1544.577203] xenbr0: port 2(vif10.0) entered disabled state Jun 12 19:12:35.611399 [ 1544.707245] xenbr0: port 2(vif10.0) entered disabled state Jun 12 19:12:35.743411 [ 1544.707698] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jun 12 19:12:35.755419 [ 1544.707919] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jun 12 19:12:35.767388 [ 1544.708107] xenbr0: port 2(vif10.0) entered disabled state Jun 12 19:12:35.767411 (XEN) HVM d11v0 save: CPU Jun 12 19:13:33.435417 (XEN) HVM d11v1 save: CPU Jun 12 19:13:33.435436 (XEN) HVM d11 save: PIC Jun 12 19:13:33.435446 (XEN) HVM d11 save: IOAPIC Jun 12 19:13:33.435456 (XEN) HVM d11v0 save: LAPIC Jun 12 19:13:33.447411 (XEN) HVM d11v1 save: LAPIC Jun 12 19:13:33.447429 (XEN) HVM d11v0 save: LAPIC_REGS Jun 12 19:13:33.447441 (XEN) HVM d11v1 save: LAPIC_REGS Jun 12 19:13:33.447451 (XEN) HVM d11 save: PCI_IRQ Jun 12 19:13:33.459415 (XEN) HVM d11 save: ISA_IRQ Jun 12 19:13:33.459433 (XEN) HVM d11 save: PCI_LINK Jun 12 19:13:33.459444 (XEN) HVM d11 save: PIT Jun 12 19:13:33.459454 (XEN) HVM d11 save: RTC Jun 12 19:13:33.471408 (XEN) HVM d11 save: HPET Jun 12 19:13:33.471427 (XEN) HVM d11 save: PMTIMER Jun 12 19:13:33.471438 (XEN) HVM d11v0 save: MTRR Jun 12 19:13:33.471448 (XEN) HVM d11v1 save: MTRR Jun 12 19:13:33.471458 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jun 12 19:13:33.483414 (XEN) HVM d11v0 save: CPU_XSAVE Jun 12 19:13:33.483432 (XEN) HVM d11v1 save: CPU_XSAVE Jun 12 19:13:33.483444 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jun 12 19:13:33.495412 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Jun 12 19:13:33.495431 (XEN) HVM d11v0 save: VMCE_VCPU Jun 12 19:13:33.495443 (XEN) HVM d11v1 save: VMCE_VCPU Jun 12 19:13:33.495454 (XEN) HVM d11v0 save: TSC_ADJUST Jun 12 19:13:33.507413 (XEN) HVM d11v1 save: TSC_ADJUST Jun 12 19:13:33.507432 (XEN) HVM d11v0 save: CPU_MSR Jun 12 19:13:33.507444 (XEN) HVM d11v1 save: CPU_MSR Jun 12 19:13:33.519369 (XEN) HVM restore d11: CPU 0 Jun 12 19:13:33.519388 [ 1603.016325] xenbr0: port 2(vif11.0) entered blocking state Jun 12 19:13:34.059418 [ 1603.016505] xenbr0: port 2(vif11.0) entered disabled state Jun 12 19:13:34.059441 [ 1603.016668] vif vif-11-0 vif11.0: entered allmulticast mode Jun 12 19:13:34.071412 [ 1603.016889] vif vif-11-0 vif11.0: entered promiscuous mode Jun 12 19:13:34.071434 [ 1603.347794] xenbr0: port 3(vif11.0-emu) entered blocking state Jun 12 19:13:34.383398 [ 1603.348009] xenbr0: port 3(vif11.0-emu) entered disabled state Jun 12 19:13:34.395418 [ 1603.348260] vif11.0-emu: entered allmulticast mode Jun 12 19:13:34.395439 [ 1603.348458] vif11.0-emu: entered promiscuous mode Jun 12 19:13:34.407418 [ 1603.355133] xenbr0: port 3(vif11.0-emu) entered blocking state Jun 12 19:13:34.407441 [ 1603.355278] xenbr0: port 3(vif11.0-emu) entered forwarding state Jun 12 19:13:34.419396 (d11) HVM Loader Jun 12 19:13:34.443386 (d11) Detected Xen v4.19-unstable Jun 12 19:13:34.443405 (d11) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:13:34.455419 (d11) System requested SeaBIOS Jun 12 19:13:34.455437 (d11) CPU speed is 1995 MHz Jun 12 19:13:34.455448 (d11) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:13:34.467424 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 5 Jun 12 19:13:34.467446 (d11) PCI-ISA link 0 routed to IRQ5 Jun 12 19:13:34.479415 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 10 Jun 12 19:13:34.479437 (d11) PCI-ISA link 1 routed to IRQ10 Jun 12 19:13:34.491409 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 11 Jun 12 19:13:34.491431 (d11) PCI-ISA link 2 routed to IRQ11 Jun 12 19:13:34.491442 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 5 Jun 12 19:13:34.503414 (d11) PCI-ISA link 3 routed to IRQ5 Jun 12 19:13:34.503432 (d11) pci dev 01:2 INTD->IRQ5 Jun 12 19:13:34.503443 (d11) pci dev 01:3 INTA->IRQ10 Jun 12 19:13:34.515405 (d11) pci dev 02:0 INTA->IRQ11 Jun 12 19:13:34.515422 (d11) pci dev 04:0 INTA->IRQ5 Jun 12 19:13:34.515432 (d11) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:13:34.551412 (d11) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:13:34.563416 (d11) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:13:34.563436 (d11) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:13:34.575408 (d11) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:13:34.575428 (d11) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:13:34.575440 (d11) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:13:34.587415 (d11) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:13:34.587434 (d11) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:13:34.599411 (d11) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:13:34.599430 (d11) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:13:34.611411 (d11) Multiprocessor initialisation: Jun 12 19:13:34.611429 (d11) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:13:34.623409 (d11) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:13:34.623432 (d11) Testing HVM environment: Jun 12 19:13:34.623443 (d11) Using scratch memory at 400000 Jun 12 19:13:34.635414 (d11) - REP INSB across page boundaries ... passed Jun 12 19:13:34.635434 (d11) - REP INSW across page boundaries ... passed Jun 12 19:13:34.647411 (d11) - GS base MSRs and SWAPGS ... passed Jun 12 19:13:34.647430 (d11) Passed 3 of 3 tests Jun 12 19:13:34.647441 (d11) Writing SMBIOS tables ... Jun 12 19:13:34.647451 (d11) Loading SeaBIOS ... Jun 12 19:13:34.659413 (d11) Creating MP tables ... Jun 12 19:13:34.659431 (d11) Loading ACPI ... Jun 12 19:13:34.659441 (d11) vm86 TSS at fc100300 Jun 12 19:13:34.659451 (d11) BIOS map: Jun 12 19:13:34.671410 (d11) 10000-100e3: Scratch space Jun 12 19:13:34.671429 (d11) c0000-fffff: Main BIOS Jun 12 19:13:34.671440 (d11) E820 table: Jun 12 19:13:34.671448 (d11) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:13:34.683410 (d11) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:13:34.683429 (d11) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:13:34.695412 (d11) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:13:34.695432 (d11) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:13:34.707415 (d11) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:13:34.707435 (d11) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:13:34.719410 (d11) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:13:34.719430 (d11) Invoking SeaBIOS ... Jun 12 19:13:34.719442 (d11) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:13:34.731420 (d11) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:13:34.731447 (d11) Jun 12 19:13:34.731455 (d11) Found Xen hypervisor signature at 40000000 Jun 12 19:13:34.743414 (d11) Running on QEMU (i440fx) Jun 12 19:13:34.743431 (d11) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:13:34.755414 (d11) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:13:34.755434 (d11) xen: copy e820... Jun 12 19:13:34.755445 (d11) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:13:34.767426 (d11) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:13:34.767445 (d11) Allocated Xen hypercall page at effff000 Jun 12 19:13:34.779414 (d11) Detected Xen v4.19-unstable Jun 12 19:13:34.779432 (d11) xen: copy BIOS tables... Jun 12 19:13:34.779443 (d11) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:13:34.791416 (d11) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:13:34.791437 (d11) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:13:34.803412 (d11) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:13:34.803433 (d11) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:13:34.803445 (d11) Using pmtimer, ioport 0xb008 Jun 12 19:13:34.815414 (d11) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:13:34.815433 (d11) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:13:34.827412 (d11) parse_termlist: parse error, skip from 16/27641 Jun 12 19:13:34.827433 (d11) parse_termlist: parse error, skip from 87/6041 Jun 12 19:13:34.839410 (d11) Scan for VGA option rom Jun 12 19:13:34.839429 (d11) Running option rom at c000:0003 Jun 12 19:13:34.839441 (XEN) arch/x86/hvm/stdvga.c:172:d11v0 entering stdvga mode Jun 12 19:13:34.851410 (d11) pmm call arg1=0 Jun 12 19:13:34.851427 (d11) Turning on vga text mode console Jun 12 19:13:34.851439 (d11) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:13:34.851450 (d11) Machine UUID 0b7f005b-021b-4eb2-8b56-a2d9a4382661 Jun 12 19:13:34.863416 (d11) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:13:34.863435 (d11) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:13:34.875416 (d11) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:13:34.875436 (d11) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:13:34.887411 (d11) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:13:34.887433 (d11) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:13:34.899420 (d11) Searching bootorder for: HALT Jun 12 19:13:34.899439 (d11) Found 0 lpt ports Jun 12 19:13:34.899449 (d11) Found 1 serial ports Jun 12 19:13:34.911413 (d11) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:13:34.911433 (d11) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:13:34.911448 (d11) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:13:34.923419 (d11) PS2 keyboard initialized Jun 12 19:13:34.923437 (d11) All threads complete. Jun 12 19:13:34.935412 (d11) Scan for option roms Jun 12 19:13:34.935429 (d11) Running option rom at ca00:0003 Jun 12 19:13:34.935441 (d11) pmm call arg1=1 Jun 12 19:13:34.935450 (d11) pmm call arg1=0 Jun 12 19:13:34.947409 (d11) pmm call arg1=1 Jun 12 19:13:34.947427 (d11) pmm call arg1=0 Jun 12 19:13:34.947436 (d11) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:13:34.947449 (d11) Jun 12 19:13:34.947456 (d11) Press ESC for boot menu. Jun 12 19:13:34.959369 (d11) Jun 12 19:13:34.959384 (d11) Searching bootorder for: HALT Jun 12 19:13:37.491396 (d11) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:13:37.503419 (d11) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:13:37.503439 (d11) Returned 16773120 bytes of ZoneHigh Jun 12 19:13:37.515413 (d11) e820 map has 8 items: Jun 12 19:13:37.515430 (d11) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:13:37.515443 (d11) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:13:37.527414 (d11) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:13:37.527434 (d11) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:13:37.539412 (d11) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:13:37.539432 (d11) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:13:37.551415 (d11) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:13:37.551435 (d11) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:13:37.563414 (d11) enter handle_19: Jun 12 19:13:37.563431 (d11) NULL Jun 12 19:13:37.563440 (d11) Booting from DVD/CD... Jun 12 19:13:37.563457 (d11) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:13:37.575417 (d11) enter handle_18: Jun 12 19:13:37.575434 (d11) NULL Jun 12 19:13:37.575443 (d11) Booting from Hard Disk... Jun 12 19:13:37.575453 (d11) Booting from 0000:7c00 Jun 12 19:13:37.587376 [ 1617.038284] xenbr0: port 3(vif11.0-emu) entered disabled state Jun 12 19:13:48.075406 [ 1617.038817] vif11.0-emu (unregistering): left allmulticast mode Jun 12 19:13:48.087421 [ 1617.039041] vif11.0-emu (unregistering): left promiscuous mode Jun 12 19:13:48.087443 [ 1617.039226] xenbr0: port 3(vif11.0-emu) entered disabled state Jun 12 19:13:48.099394 (XEN) d11v0: upcall vector f3 Jun 12 19:13:48.219373 (XEN) Dom11 callback via changed to GSI 1 Jun 12 19:13:48.231381 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 5 -> 0 Jun 12 19:13:51.003401 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 10 -> 0 Jun 12 19:13:51.027365 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 11 -> 0 Jun 12 19:13:51.039392 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 5 -> 0 Jun 12 19:13:51.051383 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000034 unimplemented Jun 12 19:13:51.687392 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d11v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:13:52.851413 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d11v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:13:52.863412 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Jun 12 19:13:53.343419 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 2 to 3 frames Jun 12 19:13:53.355390 [ 1622.329344] vif vif-11-0 vif11.0: Guest Rx ready Jun 12 19:13:53.367403 [ 1622.329633] xenbr0: port 2(vif11.0) entered blocking state Jun 12 19:13:53.379400 [ 1622.329776] xenbr0: port 2(vif11.0) entered forwarding state Jun 12 19:13:53.379422 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v1 RDMSR 0x00000639 unimplemented Jun 12 19:13:55.647420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v1 RDMSR 0x00000611 unimplemented Jun 12 19:13:55.659409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v1 RDMSR 0x00000619 unimplemented Jun 12 19:13:55.659432 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v1 RDMSR 0x00000606 unimplemented Jun 12 19:13:55.671375 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000611 unimplemented Jun 12 19:13:56.007424 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000639 unimplemented Jun 12 19:13:56.019417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000641 unimplemented Jun 12 19:13:56.019441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000619 unimplemented Jun 12 19:13:56.040318 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x0000064d unimplemented Jun 12 19:13:56.040347 [ 1646.548037] xenbr0: port 2(vif11.0) entered disabled state Jun 12 19:14:17.591392 [ 1646.685275] xenbr0: port 2(vif11.0) entered disabled state Jun 12 19:14:17.723404 [ 1646.685775] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jun 12 19:14:17.735416 [ 1646.686016] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jun 12 19:14:17.747393 [ 1646.686216] xenbr0: port 2(vif11.0) entered disabled state Jun 12 19:14:17.747415 (XEN) HVM d12v0 save: CPU Jun 12 19:15:11.451381 (XEN) HVM d12v1 save: CPU Jun 12 19:15:11.463414 (XEN) HVM d12 save: PIC Jun 12 19:15:11.463432 (XEN) HVM d12 save: IOAPIC Jun 12 19:15:11.463443 (XEN) HVM d12v0 save: LAPIC Jun 12 19:15:11.463453 (XEN) HVM d12v1 save: LAPIC Jun 12 19:15:11.475409 (XEN) HVM d12v0 save: LAPIC_REGS Jun 12 19:15:11.475429 (XEN) HVM d12v1 save: LAPIC_REGS Jun 12 19:15:11.475441 (XEN) HVM d12 save: PCI_IRQ Jun 12 19:15:11.475451 (XEN) HVM d12 save: ISA_IRQ Jun 12 19:15:11.487417 (XEN) HVM d12 save: PCI_LINK Jun 12 19:15:11.487436 (XEN) HVM d12 save: PIT Jun 12 19:15:11.487447 (XEN) HVM d12 save: RTC Jun 12 19:15:11.487457 (XEN) HVM d12 save: HPET Jun 12 19:15:11.487467 (XEN) HVM d12 save: PMTIMER Jun 12 19:15:11.499410 (XEN) HVM d12v0 save: MTRR Jun 12 19:15:11.499428 (XEN) HVM d12v1 save: MTRR Jun 12 19:15:11.499447 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jun 12 19:15:11.499458 (XEN) HVM d12v0 save: CPU_XSAVE Jun 12 19:15:11.511417 (XEN) HVM d12v1 save: CPU_XSAVE Jun 12 19:15:11.511435 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jun 12 19:15:11.511446 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Jun 12 19:15:11.523412 (XEN) HVM d12v0 save: VMCE_VCPU Jun 12 19:15:11.523430 (XEN) HVM d12v1 save: VMCE_VCPU Jun 12 19:15:11.523441 (XEN) HVM d12v0 save: TSC_ADJUST Jun 12 19:15:11.523452 (XEN) HVM d12v1 save: TSC_ADJUST Jun 12 19:15:11.535413 (XEN) HVM d12v0 save: CPU_MSR Jun 12 19:15:11.535431 (XEN) HVM d12v1 save: CPU_MSR Jun 12 19:15:11.535442 (XEN) HVM restore d12: CPU 0 Jun 12 19:15:11.535452 [ 1701.006436] xenbr0: port 2(vif12.0) entered blocking state Jun 12 19:15:12.051415 [ 1701.006621] xenbr0: port 2(vif12.0) entered disabled state Jun 12 19:15:12.051437 [ 1701.006786] vif vif-12-0 vif12.0: entered allmulticast mode Jun 12 19:15:12.063412 [ 1701.007007] vif vif-12-0 vif12.0: entered promiscuous mode Jun 12 19:15:12.063433 [ 1701.338893] xenbr0: port 3(vif12.0-emu) entered blocking state Jun 12 19:15:12.387410 [ 1701.339129] xenbr0: port 3(vif12.0-emu) entered disabled state Jun 12 19:15:12.387432 [ 1701.339368] vif12.0-emu: entered allmulticast mode Jun 12 19:15:12.399413 [ 1701.339673] vif12.0-emu: entered promiscuous mode Jun 12 19:15:12.399434 [ 1701.348001] xenbr0: port 3(vif12.0-emu) entered blocking state Jun 12 19:15:12.411397 [ 1701.348145] xenbr0: port 3(vif12.0-emu) entered forwarding state Jun 12 19:15:12.411420 (d12) HVM Loader Jun 12 19:15:12.435380 (d12) Detected Xen v4.19-unstable Jun 12 19:15:12.447409 (d12) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:15:12.447429 (d12) System requested SeaBIOS Jun 12 19:15:12.447441 (d12) CPU speed is 1995 MHz Jun 12 19:15:12.447451 (d12) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:15:12.459423 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 5 Jun 12 19:15:12.459445 (d12) PCI-ISA link 0 routed to IRQ5 Jun 12 19:15:12.471413 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 10 Jun 12 19:15:12.471435 (d12) PCI-ISA link 1 routed to IRQ10 Jun 12 19:15:12.483411 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 11 Jun 12 19:15:12.483433 (d12) PCI-ISA link 2 routed to IRQ11 Jun 12 19:15:12.483445 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 5 Jun 12 19:15:12.495417 (d12) PCI-ISA link 3 routed to IRQ5 Jun 12 19:15:12.495436 (d12) pci dev 01:2 INTD->IRQ5 Jun 12 19:15:12.495446 (d12) pci dev 01:3 INTA->IRQ10 Jun 12 19:15:12.507404 (d12) pci dev 02:0 INTA->IRQ11 Jun 12 19:15:12.507421 (d12) pci dev 04:0 INTA->IRQ5 Jun 12 19:15:12.507431 (d12) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:15:12.543415 (d12) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:15:12.543435 (d12) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:15:12.555413 (d12) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:15:12.555433 (d12) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:15:12.567412 (d12) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:15:12.567431 (d12) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:15:12.579410 (d12) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:15:12.579430 (d12) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:15:12.579442 (d12) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:15:12.591417 (d12) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:15:12.591436 (d12) Multiprocessor initialisation: Jun 12 19:15:12.603415 (d12) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:15:12.603438 (d12) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:15:12.615414 (d12) Testing HVM environment: Jun 12 19:15:12.615432 (d12) Using scratch memory at 400000 Jun 12 19:15:12.615443 (d12) - REP INSB across page boundaries ... passed Jun 12 19:15:12.627417 (d12) - REP INSW across page boundaries ... passed Jun 12 19:15:12.627444 (d12) - GS base MSRs and SWAPGS ... passed Jun 12 19:15:12.639412 (d12) Passed 3 of 3 tests Jun 12 19:15:12.639429 (d12) Writing SMBIOS tables ... Jun 12 19:15:12.639440 (d12) Loading SeaBIOS ... Jun 12 19:15:12.639450 (d12) Creating MP tables ... Jun 12 19:15:12.651410 (d12) Loading ACPI ... Jun 12 19:15:12.651428 (d12) vm86 TSS at fc100300 Jun 12 19:15:12.651438 (d12) BIOS map: Jun 12 19:15:12.651447 (d12) 10000-100e3: Scratch space Jun 12 19:15:12.651458 (d12) c0000-fffff: Main BIOS Jun 12 19:15:12.663412 (d12) E820 table: Jun 12 19:15:12.663429 (d12) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:15:12.663442 (d12) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:15:12.675413 (d12) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:15:12.675433 (d12) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:15:12.687415 (d12) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:15:12.687434 (d12) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:15:12.699411 (d12) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:15:12.699431 (d12) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:15:12.711410 (d12) Invoking SeaBIOS ... Jun 12 19:15:12.711428 (d12) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:15:12.711440 (d12) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:15:12.723419 (d12) Jun 12 19:15:12.723433 (d12) Found Xen hypervisor signature at 40000000 Jun 12 19:15:12.723446 (d12) Running on QEMU (i440fx) Jun 12 19:15:12.735410 (d12) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:15:12.735436 (d12) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:15:12.747415 (d12) xen: copy e820... Jun 12 19:15:12.747432 (d12) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:15:12.747447 (d12) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:15:12.759416 (d12) Allocated Xen hypercall page at effff000 Jun 12 19:15:12.759435 (d12) Detected Xen v4.19-unstable Jun 12 19:15:12.771409 (d12) xen: copy BIOS tables... Jun 12 19:15:12.771428 (d12) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:15:12.771441 (d12) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:15:12.783416 (d12) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:15:12.783435 (d12) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:15:12.795418 (d12) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:15:12.795438 (d12) Using pmtimer, ioport 0xb008 Jun 12 19:15:12.795449 (d12) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:15:12.807413 (d12) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:15:12.807433 (d12) parse_termlist: parse error, skip from 16/27641 Jun 12 19:15:12.807447 (d12) parse_termlist: parse error, skip from 87/6041 Jun 12 19:15:12.819420 (d12) Scan for VGA option rom Jun 12 19:15:12.819438 (d12) Running option rom at c000:0003 Jun 12 19:15:12.842786 (XEN) arch/x86/hvm/stdvga.c:172:d12v0 entering stdvga mode Jun 12 19:15:12.842814 (d12) pmm call arg1=0 Jun 12 19:15:12.842824 (d12) Turning on vga text mode console Jun 12 19:15:12.843397 (d12) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:15:12.843416 (d12) Machine UUID f9e31042-1140-40dc-905a-820d7d14f972 Jun 12 19:15:12.843430 (d12) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:15:12.855412 (d12) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:15:12.855433 (d12) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:15:12.867408 (d12) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:15:12.867429 (d12) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:15:12.879411 (d12) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:15:12.879435 (d12) Searching bootorder for: HALT Jun 12 19:15:12.879446 (d12) Found 0 lpt ports Jun 12 19:15:12.891416 (d12) Found 1 serial ports Jun 12 19:15:12.891434 (d12) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:15:12.891454 (d12) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:15:12.903416 (d12) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:15:12.903437 (d12) PS2 keyboard initialized Jun 12 19:15:12.915411 (d12) All threads complete. Jun 12 19:15:12.915428 (d12) Scan for option roms Jun 12 19:15:12.915439 (d12) Running option rom at ca00:0003 Jun 12 19:15:12.915450 (d12) pmm call arg1=1 Jun 12 19:15:12.927411 (d12) pmm call arg1=0 Jun 12 19:15:12.927428 (d12) pmm call arg1=1 Jun 12 19:15:12.927437 (d12) pmm call arg1=0 Jun 12 19:15:12.927446 (d12) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:15:12.939461 (d12) Jun 12 19:15:12.939476 (d12) Press ESC for boot menu. Jun 12 19:15:12.939487 (d12) Jun 12 19:15:12.939495 (d12) Searching bootorder for: HALT Jun 12 19:15:15.483490 (d12) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:15:15.495487 (d12) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:15:15.495508 (d12) Returned 16773120 bytes of ZoneHigh Jun 12 19:15:15.495521 (d12) e820 map has 8 items: Jun 12 19:15:15.507487 (d12) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:15:15.507506 (d12) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:15:15.519457 (d12) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:15:15.519477 (d12) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:15:15.531484 (d12) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:15:15.531505 (d12) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:15:15.543484 (d12) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:15:15.543504 (d12) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:15:15.543517 (d12) enter handle_19: Jun 12 19:15:15.555490 (d12) NULL Jun 12 19:15:15.555506 (d12) Booting from DVD/CD... Jun 12 19:15:15.555517 (d12) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:15:15.567481 (d12) enter handle_18: Jun 12 19:15:15.567499 (d12) NULL Jun 12 19:15:15.567508 (d12) Booting from Hard Disk... Jun 12 19:15:15.567518 (d12) Booting from 0000:7c00 Jun 12 19:15:15.567528 [ 1714.789395] xenbr0: port 3(vif12.0-emu) entered disabled state Jun 12 19:15:25.827478 [ 1714.790050] vif12.0-emu (unregistering): left allmulticast mode Jun 12 19:15:25.839494 [ 1714.790243] vif12.0-emu (unregistering): left promiscuous mode Jun 12 19:15:25.851470 [ 1714.790438] xenbr0: port 3(vif12.0-emu) entered disabled state Jun 12 19:15:25.851493 (XEN) d12v0: upcall vector f3 Jun 12 19:15:25.959473 (XEN) Dom12 callback via changed to GSI 1 Jun 12 19:15:25.959493 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 5 -> 0 Jun 12 19:15:29.007459 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 10 -> 0 Jun 12 19:15:29.019460 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 11 -> 0 Jun 12 19:15:29.031463 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 5 -> 0 Jun 12 19:15:29.043444 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000034 unimplemented Jun 12 19:15:29.631405 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d12v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:15:30.675419 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d12v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:15:30.687384 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Jun 12 19:15:31.239396 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 2 to 3 frames Jun 12 19:15:31.239422 [ 1720.235935] vif vif-12-0 vif12.0: Guest Rx ready Jun 12 19:15:31.275401 [ 1720.236305] xenbr0: port 2(vif12.0) entered blocking state Jun 12 19:15:31.287405 [ 1720.236494] xenbr0: port 2(vif12.0) entered forwarding state Jun 12 19:15:31.287427 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000639 unimplemented Jun 12 19:15:33.375408 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000611 unimplemented Jun 12 19:15:33.387418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000619 unimplemented Jun 12 19:15:33.399400 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000606 unimplemented Jun 12 19:15:33.399423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000639 unimplemented Jun 12 19:15:33.411399 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000611 unimplemented Jun 12 19:15:33.423418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000619 unimplemented Jun 12 19:15:33.435405 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000606 unimplemented Jun 12 19:15:33.435428 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000611 unimplemented Jun 12 19:15:33.675521 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000639 unimplemented Jun 12 19:15:33.675544 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000641 unimplemented Jun 12 19:15:33.687522 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000619 unimplemented Jun 12 19:15:33.699507 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x0000064d unimplemented Jun 12 19:15:33.699530 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 19:15:40.263391 [ 1744.028875] xenbr0: port 2(vif12.0) entered disabled state Jun 12 19:15:55.071400 [ 1744.180428] xenbr0: port 2(vif12.0) entered disabled state Jun 12 19:15:55.227417 [ 1744.180988] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Jun 12 19:15:55.227440 [ 1744.181192] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Jun 12 19:15:55.239418 [ 1744.181380] xenbr0: port 2(vif12.0) entered disabled state Jun 12 19:15:55.251359 (XEN) HVM d13v0 save: CPU Jun 12 19:16:49.915390 (XEN) HVM d13v1 save: CPU Jun 12 19:16:49.927412 (XEN) HVM d13 save: PIC Jun 12 19:16:49.927430 (XEN) HVM d13 save: IOAPIC Jun 12 19:16:49.927442 (XEN) HVM d13v0 save: LAPIC Jun 12 19:16:49.927452 (XEN) HVM d13v1 save: LAPIC Jun 12 19:16:49.927462 (XEN) HVM d13v0 save: LAPIC_REGS Jun 12 19:16:49.939413 (XEN) HVM d13v1 save: LAPIC_REGS Jun 12 19:16:49.939432 (XEN) HVM d13 save: PCI_IRQ Jun 12 19:16:49.939443 (XEN) HVM d13 save: ISA_IRQ Jun 12 19:16:49.939453 (XEN) HVM d13 save: PCI_LINK Jun 12 19:16:49.951414 (XEN) HVM d13 save: PIT Jun 12 19:16:49.951431 (XEN) HVM d13 save: RTC Jun 12 19:16:49.951442 (XEN) HVM d13 save: HPET Jun 12 19:16:49.951452 (XEN) HVM d13 save: PMTIMER Jun 12 19:16:49.963420 (XEN) HVM d13v0 save: MTRR Jun 12 19:16:49.963438 (XEN) HVM d13v1 save: MTRR Jun 12 19:16:49.963449 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jun 12 19:16:49.963460 (XEN) HVM d13v0 save: CPU_XSAVE Jun 12 19:16:49.975412 (XEN) HVM d13v1 save: CPU_XSAVE Jun 12 19:16:49.975431 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jun 12 19:16:49.975443 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Jun 12 19:16:49.975454 (XEN) HVM d13v0 save: VMCE_VCPU Jun 12 19:16:49.987417 (XEN) HVM d13v1 save: VMCE_VCPU Jun 12 19:16:49.987435 (XEN) HVM d13v0 save: TSC_ADJUST Jun 12 19:16:49.987447 (XEN) HVM d13v1 save: TSC_ADJUST Jun 12 19:16:49.999403 (XEN) HVM d13v0 save: CPU_MSR Jun 12 19:16:49.999423 (XEN) HVM d13v1 save: CPU_MSR Jun 12 19:16:49.999434 (XEN) HVM restore d13: CPU 0 Jun 12 19:16:49.999445 [ 1799.497559] xenbr0: port 2(vif13.0) entered blocking state Jun 12 19:16:50.539410 [ 1799.497731] xenbr0: port 2(vif13.0) entered disabled state Jun 12 19:16:50.551414 [ 1799.497904] vif vif-13-0 vif13.0: entered allmulticast mode Jun 12 19:16:50.551437 [ 1799.498099] vif vif-13-0 vif13.0: entered promiscuous mode Jun 12 19:16:50.563386 [ 1799.824434] xenbr0: port 3(vif13.0-emu) entered blocking state Jun 12 19:16:50.875410 [ 1799.824600] xenbr0: port 3(vif13.0-emu) entered disabled state Jun 12 19:16:50.875434 [ 1799.824760] vif13.0-emu: entered allmulticast mode Jun 12 19:16:50.887412 [ 1799.824972] vif13.0-emu: entered promiscuous mode Jun 12 19:16:50.887434 [ 1799.832102] xenbr0: port 3(vif13.0-emu) entered blocking state Jun 12 19:16:50.899389 [ 1799.832248] xenbr0: port 3(vif13.0-emu) entered forwarding state Jun 12 19:16:50.899413 (d13) HVM Loader Jun 12 19:16:50.923453 (d13) Detected Xen v4.19-unstable Jun 12 19:16:50.923473 (d13) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:16:50.923495 (d13) System requested SeaBIOS Jun 12 19:16:50.935408 (d13) CPU speed is 1995 MHz Jun 12 19:16:50.935427 (d13) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:16:50.935441 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 5 Jun 12 19:16:50.947420 (d13) PCI-ISA link 0 routed to IRQ5 Jun 12 19:16:50.947439 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 10 Jun 12 19:16:50.959411 (d13) PCI-ISA link 1 routed to IRQ10 Jun 12 19:16:50.959430 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 11 Jun 12 19:16:50.959446 (d13) PCI-ISA link 2 routed to IRQ11 Jun 12 19:16:50.971413 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 5 Jun 12 19:16:50.971435 (d13) PCI-ISA link 3 routed to IRQ5 Jun 12 19:16:50.983410 (d13) pci dev 01:2 INTD->IRQ5 Jun 12 19:16:50.983428 (d13) pci dev 01:3 INTA->IRQ10 Jun 12 19:16:50.983439 (d13) pci dev 02:0 INTA->IRQ11 Jun 12 19:16:50.983449 (d13) pci dev 04:0 INTA->IRQ5 Jun 12 19:16:50.995365 (d13) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:16:51.019403 (d13) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:16:51.031422 (d13) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:16:51.031442 (d13) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:16:51.043412 (d13) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:16:51.043432 (d13) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:16:51.055384 (d13) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:16:51.055404 (d13) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:16:51.055416 (d13) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:16:51.067415 (d13) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:16:51.067435 (d13) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:16:51.079418 (d13) Multiprocessor initialisation: Jun 12 19:16:51.079437 (d13) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:16:51.091413 (d13) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:16:51.091436 (d13) Testing HVM environment: Jun 12 19:16:51.103412 (d13) Using scratch memory at 400000 Jun 12 19:16:51.103430 (d13) - REP INSB across page boundaries ... passed Jun 12 19:16:51.103444 (d13) - REP INSW across page boundaries ... passed Jun 12 19:16:51.115415 (d13) - GS base MSRs and SWAPGS ... passed Jun 12 19:16:51.115434 (d13) Passed 3 of 3 tests Jun 12 19:16:51.115444 (d13) Writing SMBIOS tables ... Jun 12 19:16:51.127409 (d13) Loading SeaBIOS ... Jun 12 19:16:51.127427 (d13) Creating MP tables ... Jun 12 19:16:51.127437 (d13) Loading ACPI ... Jun 12 19:16:51.127447 (d13) vm86 TSS at fc100300 Jun 12 19:16:51.139416 (d13) BIOS map: Jun 12 19:16:51.139433 (d13) 10000-100e3: Scratch space Jun 12 19:16:51.139444 (d13) c0000-fffff: Main BIOS Jun 12 19:16:51.139455 (d13) E820 table: Jun 12 19:16:51.139463 (d13) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:16:51.151413 (d13) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:16:51.151432 (d13) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:16:51.163412 (d13) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:16:51.163431 (d13) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:16:51.175411 (d13) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:16:51.175431 (d13) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:16:51.187412 (d13) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:16:51.187438 (d13) Invoking SeaBIOS ... Jun 12 19:16:51.187449 (d13) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:16:51.199411 (d13) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:16:51.199437 (d13) Jun 12 19:16:51.199445 (d13) Found Xen hypervisor signature at 40000000 Jun 12 19:16:51.211417 (d13) Running on QEMU (i440fx) Jun 12 19:16:51.211435 (d13) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:16:51.223416 (d13) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:16:51.223444 (d13) xen: copy e820... Jun 12 19:16:51.223455 (d13) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:16:51.235419 (d13) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:16:51.235438 (d13) Allocated Xen hypercall page at effff000 Jun 12 19:16:51.247414 (d13) Detected Xen v4.19-unstable Jun 12 19:16:51.247433 (d13) xen: copy BIOS tables... Jun 12 19:16:51.247444 (d13) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:16:51.259416 (d13) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:16:51.259437 (d13) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:16:51.271412 (d13) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:16:51.271432 (d13) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:16:51.271445 (d13) Using pmtimer, ioport 0xb008 Jun 12 19:16:51.283387 (d13) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:16:51.283407 (d13) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:16:51.295405 (d13) parse_termlist: parse error, skip from 16/27641 Jun 12 19:16:51.295426 (d13) parse_termlist: parse error, skip from 87/6041 Jun 12 19:16:51.295440 (d13) Scan for VGA option rom Jun 12 19:16:51.307414 (d13) Running option rom at c000:0003 Jun 12 19:16:51.307432 (XEN) arch/x86/hvm/stdvga.c:172:d13v0 entering stdvga mode Jun 12 19:16:51.319409 (d13) pmm call arg1=0 Jun 12 19:16:51.319427 (d13) Turning on vga text mode console Jun 12 19:16:51.319439 (d13) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:16:51.319451 (d13) Machine UUID b2fba6f1-644f-4a8c-b9b7-f9778800a852 Jun 12 19:16:51.331421 (d13) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:16:51.331440 (d13) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:16:51.343411 (d13) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:16:51.343431 (d13) Searching bootorder for: HALT Jun 12 19:16:51.343443 (d13) Found 0 lpt ports Jun 12 19:16:51.355411 (d13) Found 1 serial ports Jun 12 19:16:51.355429 (d13) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:16:51.355444 (d13) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:16:51.367415 (d13) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:16:51.367436 (d13) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:16:51.379416 (d13) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:16:51.379437 (d13) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:16:51.391417 (d13) PS2 keyboard initialized Jun 12 19:16:51.391435 (d13) All threads complete. Jun 12 19:16:51.391446 (d13) Scan for option roms Jun 12 19:16:51.403413 (d13) Running option rom at ca00:0003 Jun 12 19:16:51.403431 (d13) pmm call arg1=1 Jun 12 19:16:51.403441 (d13) pmm call arg1=0 Jun 12 19:16:51.403450 (d13) pmm call arg1=1 Jun 12 19:16:51.403459 (d13) pmm call arg1=0 Jun 12 19:16:51.415410 (d13) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:16:51.415430 (d13) Jun 12 19:16:51.415438 (d13) Press ESC for boot menu. Jun 12 19:16:51.415448 (d13) Jun 12 19:16:51.415455 (d13) Searching bootorder for: HALT Jun 12 19:16:53.959380 (d13) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:16:53.971422 (d13) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:16:53.983415 (d13) Returned 16773120 bytes of ZoneHigh Jun 12 19:16:53.983434 (d13) e820 map has 8 items: Jun 12 19:16:53.983445 (d13) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:16:53.995453 (d13) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:16:53.995474 (d13) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:16:54.007414 (d13) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:16:54.007433 (d13) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:16:54.019413 (d13) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:16:54.019433 (d13) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:16:54.031413 (d13) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:16:54.031441 (d13) enter handle_19: Jun 12 19:16:54.031452 (d13) NULL Jun 12 19:16:54.031461 (d13) Booting from DVD/CD... Jun 12 19:16:54.043418 (d13) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:16:54.043439 (d13) enter handle_18: Jun 12 19:16:54.043449 (d13) NULL Jun 12 19:16:54.043457 (d13) Booting from Hard Disk... Jun 12 19:16:54.055387 (d13) Booting from 0000:7c00 Jun 12 19:16:54.055405 [ 1813.981083] xenbr0: port 3(vif13.0-emu) entered disabled state Jun 12 19:17:05.023408 [ 1813.981602] vif13.0-emu (unregistering): left allmulticast mode Jun 12 19:17:05.035419 [ 1813.981825] vif13.0-emu (unregistering): left promiscuous mode Jun 12 19:17:05.035441 [ 1813.982010] xenbr0: port 3(vif13.0-emu) entered disabled state Jun 12 19:17:05.047388 (XEN) d13v0: upcall vector f3 Jun 12 19:17:05.167385 (XEN) Dom13 callback via changed to GSI 1 Jun 12 19:17:05.179370 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 5 -> 0 Jun 12 19:17:08.591390 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 10 -> 0 Jun 12 19:17:08.603386 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 11 -> 0 Jun 12 19:17:08.615393 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 5 -> 0 Jun 12 19:17:08.627376 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v1 RDMSR 0x00000034 unimplemented Jun 12 19:17:09.347386 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d13v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:17:10.475423 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d13v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:17:10.487412 (XEN) common/grant_table.c:1909:d13v1 Expanding d13 grant table from 1 to 2 frames Jun 12 19:17:11.063417 (XEN) common/grant_table.c:1909:d13v1 Expanding d13 grant table from 2 to 3 frames Jun 12 19:17:11.063442 [ 1820.039856] vif vif-13-0 vif13.0: Guest Rx ready Jun 12 19:17:11.087415 [ 1820.040214] xenbr0: port 2(vif13.0) entered blocking state Jun 12 19:17:11.087437 [ 1820.040399] xenbr0: port 2(vif13.0) entered forwarding state Jun 12 19:17:11.099376 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000639 unimplemented Jun 12 19:17:13.187415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000611 unimplemented Jun 12 19:17:13.187438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000619 unimplemented Jun 12 19:17:13.199415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000606 unimplemented Jun 12 19:17:13.211357 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000611 unimplemented Jun 12 19:17:13.499419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000639 unimplemented Jun 12 19:17:13.511409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000641 unimplemented Jun 12 19:17:13.511432 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000619 unimplemented Jun 12 19:17:13.523407 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x0000064d unimplemented Jun 12 19:17:13.523430 [ 1845.967625] xenbr0: port 2(vif13.0) entered disabled state Jun 12 19:17:37.011509 [ 1846.123252] xenbr0: port 2(vif13.0) entered disabled state Jun 12 19:17:37.167520 [ 1846.124289] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jun 12 19:17:37.179524 [ 1846.124525] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jun 12 19:17:37.179548 [ 1846.124744] xenbr0: port 2(vif13.0) entered disabled state Jun 12 19:17:37.191497 (XEN) HVM d14v0 save: CPU Jun 12 19:18:31.934169 (XEN) HVM d14v1 save: CPU Jun 12 19:18:31.934194 (XEN) HVM d14 save: PIC Jun 12 19:18:31.934205 (XEN) HVM d14 save: IOAPIC Jun 12 19:18:31.934216 (XEN) HVM d14v0 save: LAPIC Jun 12 19:18:31.934225 (XEN) HVM d14v1 save: LAPIC Jun 12 19:18:31.934251 (XEN) HVM d14v0 save: LAPIC_REGS Jun 12 19:18:31.934261 (XEN) HVM d14v1 save: LAPIC_REGS Jun 12 19:18:31.934272 (XEN) HVM d14 save: PCI_IRQ Jun 12 19:18:31.934281 (XEN) HVM d14 save: ISA_IRQ Jun 12 19:18:31.935412 (XEN) HVM d14 save: PCI_LINK Jun 12 19:18:31.935431 (XEN) HVM d14 save: PIT Jun 12 19:18:31.935441 (XEN) HVM d14 save: RTC Jun 12 19:18:31.935451 (XEN) HVM d14 save: HPET Jun 12 19:18:31.947425 (XEN) HVM d14 save: PMTIMER Jun 12 19:18:31.947444 (XEN) HVM d14v0 save: MTRR Jun 12 19:18:31.947454 (XEN) HVM d14v1 save: MTRR Jun 12 19:18:31.947464 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jun 12 19:18:31.959412 (XEN) HVM d14v0 save: CPU_XSAVE Jun 12 19:18:31.959430 (XEN) HVM d14v1 save: CPU_XSAVE Jun 12 19:18:31.959441 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jun 12 19:18:31.959452 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Jun 12 19:18:31.971414 (XEN) HVM d14v0 save: VMCE_VCPU Jun 12 19:18:31.971432 (XEN) HVM d14v1 save: VMCE_VCPU Jun 12 19:18:31.971442 (XEN) HVM d14v0 save: TSC_ADJUST Jun 12 19:18:31.983408 (XEN) HVM d14v1 save: TSC_ADJUST Jun 12 19:18:31.983433 (XEN) HVM d14v0 save: CPU_MSR Jun 12 19:18:31.983444 (XEN) HVM d14v1 save: CPU_MSR Jun 12 19:18:31.983454 (XEN) HVM restore d14: CPU 0 Jun 12 19:18:31.995361 [ 1901.506163] xenbr0: port 2(vif14.0) entered blocking state Jun 12 19:18:32.547392 [ 1901.506395] xenbr0: port 2(vif14.0) entered disabled state Jun 12 19:18:32.559418 [ 1901.506637] vif vif-14-0 vif14.0: entered allmulticast mode Jun 12 19:18:32.571389 [ 1901.506954] vif vif-14-0 vif14.0: entered promiscuous mode Jun 12 19:18:32.571411 [ 1901.857575] xenbr0: port 3(vif14.0-emu) entered blocking state Jun 12 19:18:32.907414 [ 1901.857858] xenbr0: port 3(vif14.0-emu) entered disabled state Jun 12 19:18:32.907436 [ 1901.858075] vif14.0-emu: entered allmulticast mode Jun 12 19:18:32.919416 [ 1901.858357] vif14.0-emu: entered promiscuous mode Jun 12 19:18:32.919437 [ 1901.870072] xenbr0: port 3(vif14.0-emu) entered blocking state Jun 12 19:18:32.931415 [ 1901.870282] xenbr0: port 3(vif14.0-emu) entered forwarding state Jun 12 19:18:32.931437 (d14) HVM Loader Jun 12 19:18:32.967396 (d14) Detected Xen v4.19-unstable Jun 12 19:18:32.967415 (d14) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:18:32.979412 (d14) System requested SeaBIOS Jun 12 19:18:32.979430 (d14) CPU speed is 1995 MHz Jun 12 19:18:32.979441 (d14) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:18:32.991412 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 5 Jun 12 19:18:32.991435 (d14) PCI-ISA link 0 routed to IRQ5 Jun 12 19:18:33.003417 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 10 Jun 12 19:18:33.003441 (d14) PCI-ISA link 1 routed to IRQ10 Jun 12 19:18:33.003452 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 11 Jun 12 19:18:33.015420 (d14) PCI-ISA link 2 routed to IRQ11 Jun 12 19:18:33.015439 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 5 Jun 12 19:18:33.027412 (d14) PCI-ISA link 3 routed to IRQ5 Jun 12 19:18:33.027431 (d14) pci dev 01:2 INTD->IRQ5 Jun 12 19:18:33.027442 (d14) pci dev 01:3 INTA->IRQ10 Jun 12 19:18:33.039394 (d14) pci dev 02:0 INTA->IRQ11 Jun 12 19:18:33.039412 (d14) pci dev 04:0 INTA->IRQ5 Jun 12 19:18:33.039423 (d14) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:18:33.075420 (d14) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:18:33.087409 (d14) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:18:33.087430 (d14) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:18:33.087442 (d14) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:18:33.099414 (d14) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:18:33.099434 (d14) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:18:33.111415 (d14) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:18:33.111435 (d14) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:18:33.123411 (d14) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:18:33.123431 (d14) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:18:33.123443 (d14) Multiprocessor initialisation: Jun 12 19:18:33.135415 (d14) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:18:33.135438 (d14) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:18:33.147419 (d14) Testing HVM environment: Jun 12 19:18:33.147437 (d14) Using scratch memory at 400000 Jun 12 19:18:33.159420 (d14) - REP INSB across page boundaries ... passed Jun 12 19:18:33.159442 (d14) - REP INSW across page boundaries ... passed Jun 12 19:18:33.159455 (d14) - GS base MSRs and SWAPGS ... passed Jun 12 19:18:33.171414 (d14) Passed 3 of 3 tests Jun 12 19:18:33.171431 (d14) Writing SMBIOS tables ... Jun 12 19:18:33.171442 (d14) Loading SeaBIOS ... Jun 12 19:18:33.183409 (d14) Creating MP tables ... Jun 12 19:18:33.183427 (d14) Loading ACPI ... Jun 12 19:18:33.183438 (d14) vm86 TSS at fc100300 Jun 12 19:18:33.183447 (d14) BIOS map: Jun 12 19:18:33.183456 (d14) 10000-100e3: Scratch space Jun 12 19:18:33.195413 (d14) c0000-fffff: Main BIOS Jun 12 19:18:33.195430 (d14) E820 table: Jun 12 19:18:33.195440 (d14) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:18:33.207409 (d14) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:18:33.207429 (d14) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:18:33.207442 (d14) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:18:33.219414 (d14) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:18:33.219433 (d14) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:18:33.231414 (d14) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:18:33.231435 (d14) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:18:33.243421 (d14) Invoking SeaBIOS ... Jun 12 19:18:33.243439 (d14) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:18:33.243450 (d14) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:18:33.255420 (d14) Jun 12 19:18:33.255434 (d14) Found Xen hypervisor signature at 40000000 Jun 12 19:18:33.267407 (d14) Running on QEMU (i440fx) Jun 12 19:18:33.267426 (d14) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:18:33.267445 (d14) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:18:33.279414 (d14) xen: copy e820... Jun 12 19:18:33.279430 (d14) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:18:33.291415 (d14) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:18:33.291434 (d14) Allocated Xen hypercall page at effff000 Jun 12 19:18:33.303408 (d14) Detected Xen v4.19-unstable Jun 12 19:18:33.303427 (d14) xen: copy BIOS tables... Jun 12 19:18:33.303438 (d14) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:18:33.315410 (d14) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:18:33.315432 (d14) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:18:33.315444 (d14) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:18:33.327415 (d14) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:18:33.327435 (d14) Using pmtimer, ioport 0xb008 Jun 12 19:18:33.339412 (d14) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:18:33.339432 (d14) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:18:33.339445 (d14) parse_termlist: parse error, skip from 16/27641 Jun 12 19:18:33.351417 (d14) parse_termlist: parse error, skip from 87/6041 Jun 12 19:18:33.351437 (d14) Scan for VGA option rom Jun 12 19:18:33.363410 (d14) Running option rom at c000:0003 Jun 12 19:18:33.363430 (XEN) arch/x86/hvm/stdvga.c:172:d14v0 entering stdvga mode Jun 12 19:18:33.363445 (d14) pmm call arg1=0 Jun 12 19:18:33.375411 (d14) Turning on vga text mode console Jun 12 19:18:33.375431 (d14) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:18:33.375443 (d14) Machine UUID bb192a4a-d953-4804-a2a7-dfb52aa4ab15 Jun 12 19:18:33.387412 (d14) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:18:33.387431 (d14) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:18:33.387445 (d14) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:18:33.399425 (d14) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:18:33.399447 (d14) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:18:33.411415 (d14) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:18:33.423414 (d14) Searching bootorder for: HALT Jun 12 19:18:33.423440 (d14) Found 0 lpt ports Jun 12 19:18:33.423451 (d14) Found 1 serial ports Jun 12 19:18:33.423461 (d14) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:18:33.435411 (d14) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:18:33.435433 (d14) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:18:33.447415 (d14) PS2 keyboard initialized Jun 12 19:18:33.447433 (d14) All threads complete. Jun 12 19:18:33.447443 (d14) Scan for option roms Jun 12 19:18:33.459412 (d14) Running option rom at ca00:0003 Jun 12 19:18:33.459431 (d14) pmm call arg1=1 Jun 12 19:18:33.459441 (d14) pmm call arg1=0 Jun 12 19:18:33.459450 (d14) pmm call arg1=1 Jun 12 19:18:33.459458 (d14) pmm call arg1=0 Jun 12 19:18:33.471407 (d14) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:18:33.471427 (d14) Jun 12 19:18:33.471435 (d14) Press ESC for boot menu. Jun 12 19:18:33.471446 (d14) Jun 12 19:18:33.471453 (d14) Searching bootorder for: HALT Jun 12 19:18:36.015393 (d14) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:18:36.027418 (d14) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:18:36.027438 (d14) Returned 16773120 bytes of ZoneHigh Jun 12 19:18:36.039416 (d14) e820 map has 8 items: Jun 12 19:18:36.039434 (d14) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:18:36.051409 (d14) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:18:36.051430 (d14) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:18:36.063410 (d14) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:18:36.063430 (d14) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:18:36.075410 (d14) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:18:36.075431 (d14) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:18:36.075444 (d14) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:18:36.087412 (d14) enter handle_19: Jun 12 19:18:36.087430 (d14) NULL Jun 12 19:18:36.087439 (d14) Booting from DVD/CD... Jun 12 19:18:36.099407 (d14) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:18:36.099429 (d14) enter handle_18: Jun 12 19:18:36.099440 (d14) NULL Jun 12 19:18:36.099448 (d14) Booting from Hard Disk... Jun 12 19:18:36.111374 (d14) Booting from 0000:7c00 Jun 12 19:18:36.111392 [ 1915.630666] xenbr0: port 3(vif14.0-emu) entered disabled state Jun 12 19:18:46.679393 [ 1915.631361] vif14.0-emu (unregistering): left allmulticast mode Jun 12 19:18:46.679416 [ 1915.631556] vif14.0-emu (unregistering): left promiscuous mode Jun 12 19:18:46.691419 [ 1915.631741] xenbr0: port 3(vif14.0-emu) entered disabled state Jun 12 19:18:46.703364 (XEN) d14v0: upcall vector f3 Jun 12 19:18:46.811380 (XEN) Dom14 callback via changed to GSI 1 Jun 12 19:18:46.811400 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 5 -> 0 Jun 12 19:18:50.171409 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 10 -> 0 Jun 12 19:18:50.195376 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 11 -> 0 Jun 12 19:18:50.207388 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 5 -> 0 Jun 12 19:18:50.219388 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000034 unimplemented Jun 12 19:18:50.955405 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d14v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:18:52.263423 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d14v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:18:52.275403 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Jun 12 19:18:52.851411 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 2 to 3 frames Jun 12 19:18:52.851437 [ 1921.846859] vif vif-14-0 vif14.0: Guest Rx ready Jun 12 19:18:52.899409 [ 1921.847160] xenbr0: port 2(vif14.0) entered blocking state Jun 12 19:18:52.899433 [ 1921.847346] xenbr0: port 2(vif14.0) entered forwarding state Jun 12 19:18:52.911361 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000639 unimplemented Jun 12 19:18:54.943426 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000611 unimplemented Jun 12 19:18:54.955417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000619 unimplemented Jun 12 19:18:54.955440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000606 unimplemented Jun 12 19:18:54.967377 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000611 unimplemented Jun 12 19:18:55.315403 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000639 unimplemented Jun 12 19:18:55.327416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000641 unimplemented Jun 12 19:18:55.339413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000619 unimplemented Jun 12 19:18:55.339436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x0000064d unimplemented Jun 12 19:18:55.351381 [ 1948.727971] xenbr0: port 2(vif14.0) entered disabled state Jun 12 19:19:19.775403 [ 1948.872100] xenbr0: port 2(vif14.0) entered disabled state Jun 12 19:19:19.919420 [ 1948.872628] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jun 12 19:19:19.931418 [ 1948.872854] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jun 12 19:19:19.931442 [ 1948.873045] xenbr0: port 2(vif14.0) entered disabled state Jun 12 19:19:19.943382 (XEN) HVM d15v0 save: CPU Jun 12 19:20:15.107419 (XEN) HVM d15v1 save: CPU Jun 12 19:20:15.107438 (XEN) HVM d15 save: PIC Jun 12 19:20:15.107449 (XEN) HVM d15 save: IOAPIC Jun 12 19:20:15.107459 (XEN) HVM d15v0 save: LAPIC Jun 12 19:20:15.119413 (XEN) HVM d15v1 save: LAPIC Jun 12 19:20:15.119431 (XEN) HVM d15v0 save: LAPIC_REGS Jun 12 19:20:15.119443 (XEN) HVM d15v1 save: LAPIC_REGS Jun 12 19:20:15.119453 (XEN) HVM d15 save: PCI_IRQ Jun 12 19:20:15.131413 (XEN) HVM d15 save: ISA_IRQ Jun 12 19:20:15.131431 (XEN) HVM d15 save: PCI_LINK Jun 12 19:20:15.131443 (XEN) HVM d15 save: PIT Jun 12 19:20:15.131452 (XEN) HVM d15 save: RTC Jun 12 19:20:15.143413 (XEN) HVM d15 save: HPET Jun 12 19:20:15.143431 (XEN) HVM d15 save: PMTIMER Jun 12 19:20:15.143442 (XEN) HVM d15v0 save: MTRR Jun 12 19:20:15.143453 (XEN) HVM d15v1 save: MTRR Jun 12 19:20:15.143463 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jun 12 19:20:15.155414 (XEN) HVM d15v0 save: CPU_XSAVE Jun 12 19:20:15.155433 (XEN) HVM d15v1 save: CPU_XSAVE Jun 12 19:20:15.155445 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jun 12 19:20:15.167413 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Jun 12 19:20:15.167432 (XEN) HVM d15v0 save: VMCE_VCPU Jun 12 19:20:15.167444 (XEN) HVM d15v1 save: VMCE_VCPU Jun 12 19:20:15.167454 (XEN) HVM d15v0 save: TSC_ADJUST Jun 12 19:20:15.179416 (XEN) HVM d15v1 save: TSC_ADJUST Jun 12 19:20:15.179435 (XEN) HVM d15v0 save: CPU_MSR Jun 12 19:20:15.179446 (XEN) HVM d15v1 save: CPU_MSR Jun 12 19:20:15.191373 (XEN) HVM restore d15: CPU 0 Jun 12 19:20:15.191392 [ 2004.747966] xenbr0: port 2(vif15.0) entered blocking state Jun 12 19:20:15.791534 [ 2004.748200] xenbr0: port 2(vif15.0) entered disabled state Jun 12 19:20:15.803559 [ 2004.748443] vif vif-15-0 vif15.0: entered allmulticast mode Jun 12 19:20:15.815533 [ 2004.748756] vif vif-15-0 vif15.0: entered promiscuous mode Jun 12 19:20:15.815556 [ 2005.080142] xenbr0: port 3(vif15.0-emu) entered blocking state Jun 12 19:20:16.127488 [ 2005.080310] xenbr0: port 3(vif15.0-emu) entered disabled state Jun 12 19:20:16.139497 [ 2005.080472] vif15.0-emu: entered allmulticast mode Jun 12 19:20:16.139518 [ 2005.080661] vif15.0-emu: entered promiscuous mode Jun 12 19:20:16.151489 [ 2005.087397] xenbr0: port 3(vif15.0-emu) entered blocking state Jun 12 19:20:16.151512 [ 2005.087543] xenbr0: port 3(vif15.0-emu) entered forwarding state Jun 12 19:20:16.163456 (d15) HVM Loader Jun 12 19:20:16.175467 (d15) Detected Xen v4.19-unstable Jun 12 19:20:16.175486 (d15) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:20:16.187533 (d15) System requested SeaBIOS Jun 12 19:20:16.187552 (d15) CPU speed is 1995 MHz Jun 12 19:20:16.187563 (d15) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:20:16.199547 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 0 -> 5 Jun 12 19:20:16.199577 (d15) PCI-ISA link 0 routed to IRQ5 Jun 12 19:20:16.211547 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 0 -> 10 Jun 12 19:20:16.211570 (d15) PCI-ISA link 1 routed to IRQ10 Jun 12 19:20:16.211582 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 0 -> 11 Jun 12 19:20:16.223553 (d15) PCI-ISA link 2 routed to IRQ11 Jun 12 19:20:16.223571 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 0 -> 5 Jun 12 19:20:16.235547 (d15) PCI-ISA link 3 routed to IRQ5 Jun 12 19:20:16.235565 (d15) pci dev 01:2 INTD->IRQ5 Jun 12 19:20:16.235576 (d15) pci dev 01:3 INTA->IRQ10 Jun 12 19:20:16.247546 (d15) pci dev 02:0 INTA->IRQ11 Jun 12 19:20:16.247564 (d15) pci dev 04:0 INTA->IRQ5 Jun 12 19:20:16.247575 (d15) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:20:16.259543 (d15) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:20:16.259563 (d15) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:20:16.271543 (d15) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:20:16.271564 (d15) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:20:16.271576 (d15) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:20:16.283549 (d15) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:20:16.283568 (d15) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:20:16.295547 (d15) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:20:16.295567 (d15) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:20:16.307545 (d15) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:20:16.307565 (d15) Multiprocessor initialisation: Jun 12 19:20:16.307577 (d15) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:20:16.319552 (d15) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:20:16.331548 (d15) Testing HVM environment: Jun 12 19:20:16.331566 (d15) Using scratch memory at 400000 Jun 12 19:20:16.331578 (d15) - REP INSB across page boundaries ... passed Jun 12 19:20:16.343548 (d15) - REP INSW across page boundaries ... passed Jun 12 19:20:16.343569 (d15) - GS base MSRs and SWAPGS ... passed Jun 12 19:20:16.343581 (d15) Passed 3 of 3 tests Jun 12 19:20:16.355546 (d15) Writing SMBIOS tables ... Jun 12 19:20:16.355565 (d15) Loading SeaBIOS ... Jun 12 19:20:16.355575 (d15) Creating MP tables ... Jun 12 19:20:16.355585 (d15) Loading ACPI ... Jun 12 19:20:16.367548 (d15) vm86 TSS at fc100300 Jun 12 19:20:16.367565 (d15) BIOS map: Jun 12 19:20:16.367575 (d15) 10000-100e3: Scratch space Jun 12 19:20:16.367585 (d15) c0000-fffff: Main BIOS Jun 12 19:20:16.379544 (d15) E820 table: Jun 12 19:20:16.379562 (d15) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:20:16.379575 (d15) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:20:16.391543 (d15) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:20:16.391563 (d15) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:20:16.403544 (d15) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:20:16.403564 (d15) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:20:16.403577 (d15) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:20:16.415551 (d15) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:20:16.415570 (d15) Invoking SeaBIOS ... Jun 12 19:20:16.427546 (d15) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:20:16.427565 (d15) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:20:16.439546 (d15) Jun 12 19:20:16.439561 (d15) Found Xen hypervisor signature at 40000000 Jun 12 19:20:16.439574 (d15) Running on QEMU (i440fx) Jun 12 19:20:16.439585 (d15) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:20:16.451554 (d15) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:20:16.463546 (d15) xen: copy e820... Jun 12 19:20:16.463564 (d15) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:20:16.463579 (d15) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:20:16.475548 (d15) Allocated Xen hypercall page at effff000 Jun 12 19:20:16.475573 (d15) Detected Xen v4.19-unstable Jun 12 19:20:16.475585 (d15) xen: copy BIOS tables... Jun 12 19:20:16.487547 (d15) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:20:16.487567 (d15) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:20:16.499545 (d15) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:20:16.499566 (d15) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:20:16.499579 (d15) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:20:16.511549 (d15) Using pmtimer, ioport 0xb008 Jun 12 19:20:16.511567 (d15) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:20:16.511579 (d15) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:20:16.523552 (d15) parse_termlist: parse error, skip from 16/27641 Jun 12 19:20:16.523572 (d15) parse_termlist: parse error, skip from 87/6041 Jun 12 19:20:16.535549 (d15) Scan for VGA option rom Jun 12 19:20:16.535567 (d15) Running option rom at c000:0003 Jun 12 19:20:16.535579 (XEN) arch/x86/hvm/stdvga.c:172:d15v0 entering stdvga mode Jun 12 19:20:16.547550 (d15) pmm call arg1=0 Jun 12 19:20:16.547566 (d15) Turning on vga text mode console Jun 12 19:20:16.547578 (d15) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:20:16.559528 (d15) Machine UUID 76c44f13-8c45-4700-83a3-c51d39a08e07 Jun 12 19:20:16.559549 (d15) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:20:16.559561 (d15) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:20:16.571492 (d15) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:20:16.571512 (d15) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:20:16.583491 (d15) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:20:16.583513 (d15) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:20:16.595521 (d15) Searching bootorder for: HALT Jun 12 19:20:16.595539 (d15) Found 0 lpt ports Jun 12 19:20:16.595550 (d15) Found 1 serial ports Jun 12 19:20:16.607506 (d15) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:20:16.607527 (d15) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:20:16.619488 (d15) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:20:16.619510 (d15) PS2 keyboard initialized Jun 12 19:20:16.619521 (d15) All threads complete. Jun 12 19:20:16.631514 (d15) Scan for option roms Jun 12 19:20:16.631532 (d15) Running option rom at ca00:0003 Jun 12 19:20:16.631543 (d15) pmm call arg1=1 Jun 12 19:20:16.631552 (d15) pmm call arg1=0 Jun 12 19:20:16.643534 (d15) pmm call arg1=1 Jun 12 19:20:16.643551 (d15) pmm call arg1=0 Jun 12 19:20:16.643561 (d15) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:20:16.643573 (d15) Jun 12 19:20:16.643581 (d15) Press ESC for boot menu. Jun 12 19:20:16.655453 (d15) Jun 12 19:20:16.655468 (d15) Searching bootorder for: HALT Jun 12 19:20:19.175488 (d15) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:20:19.175514 (d15) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:20:19.187490 (d15) Returned 16773120 bytes of ZoneHigh Jun 12 19:20:19.187510 (d15) e820 map has 8 items: Jun 12 19:20:19.187520 (d15) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:20:19.199536 (d15) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:20:19.199556 (d15) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:20:19.211504 (d15) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:20:19.211524 (d15) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:20:19.223556 (d15) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:20:19.223576 (d15) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:20:19.235555 (d15) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:20:19.235575 (d15) enter handle_19: Jun 12 19:20:19.235585 (d15) NULL Jun 12 19:20:19.247523 (d15) Booting from DVD/CD... Jun 12 19:20:19.247542 (d15) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:20:19.247557 (d15) enter handle_18: Jun 12 19:20:19.247574 (d15) NULL Jun 12 19:20:19.259524 (d15) Booting from Hard Disk... Jun 12 19:20:19.259542 (d15) Booting from 0000:7c00 Jun 12 19:20:19.259553 [ 2018.902506] xenbr0: port 3(vif15.0-emu) entered disabled state Jun 12 19:20:29.951526 [ 2018.903063] vif15.0-emu (unregistering): left allmulticast mode Jun 12 19:20:29.963529 [ 2018.903264] vif15.0-emu (unregistering): left promiscuous mode Jun 12 19:20:29.963551 [ 2018.903449] xenbr0: port 3(vif15.0-emu) entered disabled state Jun 12 19:20:29.975483 (XEN) d15v0: upcall vector f3 Jun 12 19:20:30.095497 (XEN) Dom15 callback via changed to GSI 1 Jun 12 19:20:30.095517 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 5 -> 0 Jun 12 19:20:33.311502 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 10 -> 0 Jun 12 19:20:33.323503 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 11 -> 0 Jun 12 19:20:33.335503 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 5 -> 0 Jun 12 19:20:33.347501 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000034 unimplemented Jun 12 19:20:34.019393 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d15v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:20:35.183418 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d15v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:20:35.195410 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Jun 12 19:20:35.795401 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 2 to 3 frames Jun 12 19:20:35.795426 [ 2024.772190] vif vif-15-0 vif15.0: Guest Rx ready Jun 12 19:20:35.819405 [ 2024.772537] xenbr0: port 2(vif15.0) entered blocking state Jun 12 19:20:35.831398 [ 2024.772747] xenbr0: port 2(vif15.0) entered forwarding state Jun 12 19:20:35.831420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000639 unimplemented Jun 12 19:20:37.907417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000611 unimplemented Jun 12 19:20:37.907439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000619 unimplemented Jun 12 19:20:37.919416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000606 unimplemented Jun 12 19:20:37.931373 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v1 RDMSR 0x00000639 unimplemented Jun 12 19:20:37.955423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v1 RDMSR 0x00000611 unimplemented Jun 12 19:20:37.955446 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v1 RDMSR 0x00000619 unimplemented Jun 12 19:20:37.967415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v1 RDMSR 0x00000606 unimplemented Jun 12 19:20:37.979364 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000611 unimplemented Jun 12 19:20:38.243411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000639 unimplemented Jun 12 19:20:38.243434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000641 unimplemented Jun 12 19:20:38.255418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000619 unimplemented Jun 12 19:20:38.255440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x0000064d unimplemented Jun 12 19:20:38.267384 [ 2046.574758] xenbr0: port 2(vif15.0) entered disabled state Jun 12 19:20:57.627456 [ 2046.643070] xenbr0: port 2(vif15.0) entered disabled state Jun 12 19:20:57.687472 [ 2046.643652] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jun 12 19:20:57.699496 [ 2046.643932] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jun 12 19:20:57.711480 [ 2046.644126] xenbr0: port 2(vif15.0) entered disabled state Jun 12 19:20:57.711502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 19:22:22.127436 Jun 12 19:26:18.437997 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 12 19:26:18.455497 Jun 12 19:26:18.455741 Jun 12 19:26:19.434576 (XEN) '0' pressed -> dumping Dom0's registers Jun 12 19:26:19.451435 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 12 19:26:19.451455 (XEN) RIP: e033:[ ffff81d633aa>] Jun 12 19:26:19.463417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 12 19:26:19.463440 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d633aa Jun 12 19:26:19.475419 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:19.487445 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 00000000002770ec Jun 12 19:26:19.487468 (XEN) r9: 0000022740bb5940 r10: 000002276ab18940 r11: 0000000000000246 Jun 12 19:26:19.499455 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 12 19:26:19.499476 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 12 19:26:19.511428 (XEN) cr3: 0000001052844000 cr2: 00007fe9c7fe5400 Jun 12 19:26:19.523416 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 12 19:26:19.523438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:19.535457 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 12 19:26:19.535476 (XEN) 0000000000000001 00000000804ef915 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:19.547426 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 07c7a3a9cb4f7500 Jun 12 19:26:19.559411 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 12 19:26:19.559432 (XEN) ffffffff8280c030 ffffffff811971a4 0000000000000002 ffffffff81d6a567 Jun 12 19:26:19.571413 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 12 19:26:19.583432 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.583453 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 12 19:26:19.595475 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 12 19:26:19.607410 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.607430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.619473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.631437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.631458 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 12 19:26:19.643412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.655406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.655426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.667409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.679409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.679429 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 12 19:26:19.679441 (XEN) RIP: e033:[] Jun 12 19:26:19.691414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 12 19:26:19.691436 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d633aa Jun 12 19:26:19.703413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:19.715411 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 0000000000083ec4 Jun 12 19:26:19.715433 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:19.727413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:19.739408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:19.739430 (XEN) cr3: 0000001052844000 cr2: 00007fd55777e520 Jun 12 19:26:19.751413 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 12 19:26:19.751434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:19.763413 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 12 19:26:19.763433 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:19.775426 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 86951210e865ab00 Jun 12 19:26:19.787413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.787433 (XEN) 0000000000000000 ffffffff811971a4 0000000000000001 ffffffff810e1cd4 Jun 12 19:26:19.799414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:19.811409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.811429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.823410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.835402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.835422 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.847408 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 12 19:26:19.847427 (XEN) RIP: e033:[] Jun 12 19:26:19.859413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 12 19:26:19.859435 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d633aa Jun 12 19:26:19.871412 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:19.871433 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 00000000000f8424 Jun 12 19:26:19.883413 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:19.895411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:19.895432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:19.907413 (XEN) cr3: 0000001052844000 cr2: 00007fc2f4b52400 Jun 12 19:26:19.907433 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 12 19:26:19.919413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:19.931411 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 12 19:26:19.931431 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:19.943414 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 bdc0004f0fd3ad00 Jun 12 19:26:19.955408 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.955429 (XEN) 0000000000000000 ffffffff811971a4 0000000000000002 ffffffff810e1cd4 Jun 12 19:26:19.967414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:19.979408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.979429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.991413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.991433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.003417 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.015411 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 12 19:26:20.015431 (XEN) RIP: e033:[] Jun 12 19:26:20.015443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 12 19:26:20.027415 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d633aa Jun 12 19:26:20.039409 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:20.039431 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 0000000000374acc Jun 12 19:26:20.051413 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:20.063412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:20.063434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:20.075416 (XEN) cr3: 0000001052844000 cr2: 00007f92e40dd000 Jun 12 19:26:20.075435 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 12 19:26:20.087420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:20.099409 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 12 19:26:20.099430 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:20.111411 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 fb987f66ad4dcc00 Jun 12 19:26:20.111433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.123412 (XEN) 0000000000000000 ffffffff811971a4 0000000000000003 ffffffff810e1cd4 Jun 12 19:26:20.135413 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:20.135434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.147412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.159409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.159430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.171414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.171433 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 12 19:26:20.183415 (XEN) RIP: e033:[] Jun 12 19:26:20.183433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 12 19:26:20.195413 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d633aa Jun 12 19:26:20.195435 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:20.207418 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000002a39ac Jun 12 19:26:20.219409 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:20.219431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:20.231413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:20.243410 (XEN) cr3: 0000001052844000 cr2: 00007f13019a6a1c Jun 12 19:26:20.243429 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 12 19:26:20.255413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:20.255435 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 12 19:26:20.267454 (XEN) 000000000000002d 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:20.267475 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 c9ffcebece071c00 Jun 12 19:26:20.279414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.291410 (XEN) 0000000000000000 ffffffff811971a4 0000000000000004 ffffffff810e1cd4 Jun 12 19:26:20.291432 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:20.303419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.315409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.315429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.327415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.339410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.339430 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 12 19:26:20.351410 (XEN) RIP: e033:[] Jun 12 19:26:20.351429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 12 19:26:20.363413 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d633aa Jun 12 19:26:20.363436 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:20.375412 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 000000000008f07c Jun 12 19:26:20.387410 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:20.387432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:20.399413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:20.399442 (XEN) cr3: 0000001052844000 cr2: 0000557cf005e2f8 Jun 12 19:26:20.411415 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 12 19:26:20.423408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:20.423429 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 12 19:26:20.435410 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:20.435432 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 f91fc6ff287e0600 Jun 12 19:26:20.447412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.459419 (XEN) 0000000000000000 ffffffff811971a4 0000000000000005 ffffffff810e1cd4 Jun 12 19:26:20.459441 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:20.471412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.483408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.483428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.495418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.507413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.507432 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 12 19:26:20.507444 (XEN) RIP: e033:[] Jun 12 19:26:20.519415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 12 19:26:20.519437 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d633aa Jun 12 19:26:20.531414 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:20.543412 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 000000000023cfb4 Jun 12 19:26:20.543434 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:20.555415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:20.567411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:20.567433 (XEN) cr3: 0000001052844000 cr2: 000055d6b5a47a50 Jun 12 19:26:20.579408 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 12 19:26:20.579430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:20.591413 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 12 19:26:20.591434 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:20.603415 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 59baa44df5b4e400 Jun 12 19:26:20.615411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.615432 (XEN) 0000000000000000 ffffffff811971a4 0000000000000006 ffffffff810e1cd4 Jun 12 19:26:20.627412 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:20.639410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.639430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.651416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.663408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.663428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.675413 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 12 19:26:20.675432 (XEN) RIP: e033:[] Jun 12 19:26:20.687411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 12 19:26:20.687433 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d633aa Jun 12 19:26:20.699410 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:20.699432 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 0000000000a75e74 Jun 12 19:26:20.711419 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:20.723418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:20.723439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:20.735417 (XEN) cr3: 0000001052844000 cr2: 00007f09dc266028 Jun 12 19:26:20.747409 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 12 19:26:20.747431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:20.759409 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 12 19:26:20.759430 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:20.771413 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 a47adb8e510b0100 Jun 12 19:26:20.783407 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.783428 (XEN) 0000000000000000 ffffffff811971a4 0000000000000007 ffffffff810e1cd4 Jun 12 19:26:20.795420 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:20.807409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.807429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.819409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.831409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.831430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.843409 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 12 19:26:20.843428 (XEN) RIP: e033:[] Jun 12 19:26:20.843440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 12 19:26:20.855413 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d633aa Jun 12 19:26:20.867410 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:20.867432 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 000000000077d614 Jun 12 19:26:20.879416 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:20.891407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:20.891428 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:20.903418 (XEN) cr3: 0000001052844000 cr2: 000055c65121e534 Jun 12 19:26:20.903437 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 12 19:26:20.915413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:20.927407 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 12 19:26:20.927427 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:20.939410 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 d0a96d7470d27100 Jun 12 19:26:20.939432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.951413 (XEN) 0000000000000000 ffffffff811971a4 0000000000000008 ffffffff810e1cd4 Jun 12 19:26:20.963411 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:20.963432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.975412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.987409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.987430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.999415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.011408 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 12 19:26:21.011428 (XEN) RIP: e033:[] Jun 12 19:26:21.011440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 12 19:26:21.023413 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d633aa Jun 12 19:26:21.023442 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:21.035415 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000007e444 Jun 12 19:26:21.047420 (XEN) r9: 000002639e120940 r10: 00000227a7ba8940 r11: 0000000000000246 Jun 12 19:26:21.047442 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:21.059414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:21.071410 (XEN) cr3: 0000001052844000 cr2: 00007f5b63f953d8 Jun 12 19:26:21.071430 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 12 19:26:21.083411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:21.083432 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 12 19:26:21.095413 (XEN) 0000000000000001 00000000804ef915 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:21.107407 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 a5532a89a1cad000 Jun 12 19:26:21.107430 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.119410 (XEN) 0000000000000000 ffffffff811971a4 0000000000000009 ffffffff810e1cd4 Jun 12 19:26:21.119432 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:21.131415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.143410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.143431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.155412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.167412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.167431 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 12 19:26:21.179410 (XEN) RIP: e033:[] Jun 12 19:26:21.179429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 12 19:26:21.191403 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d633aa Jun 12 19:26:21.191425 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:21.203412 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 0000000000285954 Jun 12 19:26:21.215409 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:21.215431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:21.227414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:21.239408 (XEN) cr3: 0000001052844000 cr2: 0000560713ce9280 Jun 12 19:26:21.239428 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 12 19:26:21.251409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:21.251430 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 12 19:26:21.263411 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:21.263432 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 d50bea0e91132700 Jun 12 19:26:21.275418 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.287413 (XEN) 0000000000000000 ffffffff811971a4 000000000000000a ffffffff810e1cd4 Jun 12 19:26:21.287434 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:21.299421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.311465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.311475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.323422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.335416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.335436 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 12 19:26:21.347415 (XEN) RIP: e033:[] Jun 12 19:26:21.347443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 12 19:26:21.347459 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d633aa Jun 12 19:26:21.359414 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:21.371413 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000001b576c Jun 12 19:26:21.371435 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:21.383417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:21.395416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:21.395438 (XEN) cr3: 000000107c6b9000 cr2: 000055eff3f4a2dc Jun 12 19:26:21.407429 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 12 19:26:21.407450 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:21.419423 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 12 19:26:21.419444 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:21.431428 (XEN) ffffffff81d69e25 ffffffff81196f43 Jun 12 19:26:21.442057 0000000000000000 ff85f4e2e8fa2c00 Jun 12 19:26:21.443425 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.443446 (XEN) Jun 12 19:26:21.443779 0000000000000000 ffffffff811971a4 000000000000000b ffffffff810e1cd4 Jun 12 19:26:21.455425 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:21.467420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.467440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.479424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.491417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.491437 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.503413 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 12 19:26:21.503432 (XEN) RIP: e033:[] Jun 12 19:26:21.515410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 12 19:26:21.515432 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d633aa Jun 12 19:26:21.527413 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:21.539406 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000002f44dc Jun 12 19:26:21.539428 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:21.551411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:21.551432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:21.563415 (XEN) cr3: 0000001052844000 cr2: 00007ffec9591ca0 Jun 12 19:26:21.575407 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 12 19:26:21.575429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:21.587384 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 12 19:26:21.587405 (XEN) 0000000000000020 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:21.599412 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 753c46f6d3569300 Jun 12 19:26:21.611412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.611432 (XEN) 0000000000000000 ffffffff811971a4 000000000000000c ffffffff810e1cd4 Jun 12 19:26:21.623414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:21.635410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.635430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.647412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.659417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.659437 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.671409 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 12 19:26:21.671429 (XEN) RIP: e033:[] Jun 12 19:26:21.671441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 12 19:26:21.683419 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d633aa Jun 12 19:26:21.695414 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:21.695436 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 0000000000071c4c Jun 12 19:26:21.707422 (XEN) r9: 0000000000000007 r10: 00000227a7ba8940 r11: 0000000000000246 Jun 12 19:26:21.719412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:21.719432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:21.731411 (XEN) cr3: 0000000837f35000 cr2: 00007f383effc9f8 Jun 12 19:26:21.731431 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 12 19:26:21.743417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:21.755414 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 12 19:26:21.755434 (XEN) 0000000000000040 ffffc90042163908 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:21.767412 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 ac38dd8d26d8c800 Jun 12 19:26:21.767433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.779417 (XEN) 0000000000000000 ffffffff811971a4 000000000000000d ffffffff810e1cd4 Jun 12 19:26:21.791411 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:21.791432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.803412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.815411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.815431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.827415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.839409 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 12 19:26:21.839429 (XEN) RIP: e033:[] Jun 12 19:26:21.839441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 12 19:26:21.851415 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d633aa Jun 12 19:26:21.863413 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:21.863435 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 00000000000d631c Jun 12 19:26:21.875416 (XEN) r9: 0000000000000007 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:21.875437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:21.887419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:21.899412 (XEN) cr3: 0000001052844000 cr2: 000055be7ebf62f8 Jun 12 19:26:21.899431 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 12 19:26:21.911414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:21.923404 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 12 19:26:21.923426 (XEN) 0000000000000001 0000000000000000 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:21.935412 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 9329072af8816b00 Jun 12 19:26:21.935434 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.947411 (XEN) 0000000000000000 ffffffff811971a4 000000000000000e ffffffff810e1cd4 Jun 12 19:26:21.959407 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:21.959436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.971411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.983408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.983428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.995412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.995431 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 12 19:26:22.007413 (XEN) RIP: e033:[] Jun 12 19:26:22.007432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 12 19:26:22.019415 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d633aa Jun 12 19:26:22.019436 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:22.031424 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000000df83c Jun 12 19:26:22.043476 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:22.043498 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:22.055441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:22.067408 (XEN) cr3: 0000000837051000 cr2: 00007f383dffa9f8 Jun 12 19:26:22.067428 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 12 19:26:22.079434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:22.079456 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 12 19:26:22.091453 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:22.091475 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 eb8c43f2ba941700 Jun 12 19:26:22.103415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.115411 (XEN) 0000000000000000 ffffffff811971a4 000000000000000f ffffffff810e1cd4 Jun 12 19:26:22.115433 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:22.127412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.139410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.139431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.151415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.163411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.163431 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 12 19:26:22.175410 (XEN) RIP: e033:[] Jun 12 19:26:22.175429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 12 19:26:22.187406 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d633aa Jun 12 19:26:22.187429 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:22.199415 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000000e4b14 Jun 12 19:26:22.211410 (XEN) r9: 0000000000000007 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:22.211433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:22.223410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:22.223431 (XEN) cr3: 0000001052844000 cr2: 000055764e3df120 Jun 12 19:26:22.235416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 12 19:26:22.247414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:22.247435 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 12 19:26:22.259407 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:22.259429 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 3c58942805d2a500 Jun 12 19:26:22.271414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.283414 (XEN) 0000000000000000 ffffffff811971a4 0000000000000010 ffffffff810e1cd4 Jun 12 19:26:22.283436 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:22.295415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.307412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.307432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.319410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.331408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.331427 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 12 19:26:22.331440 (XEN) RIP: e033:[] Jun 12 19:26:22.343411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 12 19:26:22.343433 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d633aa Jun 12 19:26:22.355414 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:22.367410 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 00000000000554bc Jun 12 19:26:22.367432 (XEN) r9: 0000022740bb5940 r10: 000002285ed58940 r11: 0000000000000246 Jun 12 19:26:22.379413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:22.391412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:22.391434 (XEN) cr3: 0000001052844000 cr2: 00007f092c000020 Jun 12 19:26:22.403413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 12 19:26:22.403435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:22.415417 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 12 19:26:22.415437 (XEN) 0000000000000071 00000000804ef915 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:22.427417 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 a24636203658bb00 Jun 12 19:26:22.439419 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.439440 (XEN) 0000000000000000 ffffffff811971a4 0000000000000011 ffffffff810e1cd4 Jun 12 19:26:22.451416 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:22.463412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.463433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.475416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.487410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.487431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.499414 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 12 19:26:22.499434 (XEN) RIP: e033:[] Jun 12 19:26:22.499446 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 12 19:26:22.511421 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d633aa Jun 12 19:26:22.523413 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:22.523435 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000000bf9dc Jun 12 19:26:22.535414 (XEN) r9: 0000000000000007 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:22.547412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:22.547434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:22.559415 (XEN) cr3: 0000001052844000 cr2: 00007f5a884b9740 Jun 12 19:26:22.559435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 12 19:26:22.571415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:22.583409 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 12 19:26:22.583430 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:22.595420 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 5c1db45200d91c00 Jun 12 19:26:22.595443 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.607414 (XEN) 0000000000000000 ffffffff811971a4 0000000000000012 ffffffff810e1cd4 Jun 12 19:26:22.619410 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:22.619431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.631411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.643413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.643434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.655410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.655429 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 12 19:26:22.667414 (XEN) RIP: e033:[] Jun 12 19:26:22.667432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 12 19:26:22.679412 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d633aa Jun 12 19:26:22.679433 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:22.691413 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 0000000000052a3c Jun 12 19:26:22.703411 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:22.703432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:22.715413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:22.727410 (XEN) cr3: 0000001052844000 cr2: 00007fc55c140000 Jun 12 19:26:22.727430 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 12 19:26:22.739411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:22.739432 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 12 19:26:22.751410 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:22.751432 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 976a86fdb9309000 Jun 12 19:26:22.763416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.775417 (XEN) 0000000000000000 ffffffff811971a4 0000000000000013 ffffffff810e1cd4 Jun 12 19:26:22.775438 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 2376994257793) Jun 12 19:26:22.797905 (XEN) heap[node=0][zone=0] -> 0 pages Jun 12 19:26:22.797930 (XEN) heap[node=0][zone=1] -> 0 pages Jun 12 19:26:22.803403 (XEN) heap[node=0][zone=2] -> 0 pages Jun 12 19:26:22.803421 (XEN) heap[node=0][zone=3] -> 0 pages Jun 12 19:26:22.803433 (XEN) heap[node=0][zone=4] -> 0 pages Jun 12 19:26:22.803443 (XEN) heap[node=0][zone=5] -> 0 pages Jun 12 19:26:22.815415 (XEN) heap[node=0][zone=6] -> 0 pages Jun 12 19:26:22.815433 (XEN) heap[node=0][zone=7] -> 0 pages Jun 12 19:26:22.815444 (XEN) heap[node=0][zone=8] -> 0 pages Jun 12 19:26:22.827412 (XEN) heap[node=0][zone=9] -> 0 pages Jun 12 19:26:22.827430 (XEN) heap[node=0][zone=10] -> 0 pages Jun 12 19:26:22.827441 (XEN) heap[node=0][zone=11] -> 0 pages Jun 12 19:26:22.839415 (XEN) heap[node=0][zone=12] -> 0 pages Jun 12 19:26:22.839434 (XEN) heap[node=0][zone=13] -> 0 pages Jun 12 19:26:22.839445 (XEN) heap[node=0][zone=14] -> 0 pages Jun 12 19:26:22.851412 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 12 19:26:22.851431 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 12 19:26:22.863407 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 12 19:26:22.863427 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 12 19:26:22.863439 (XEN) heap[node=0][zone=19] -> 190816 pages Jun 12 19:26:22.875412 (XEN) heap[node=0][zone=20] -> 0 pages Jun 12 19:26:22.875431 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 12 19:26:22.875443 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 12 19:26:22.887412 (XEN) heap[node=0][zone=23] -> 4193780 pages Jun 12 19:26:22.887439 (XEN) heap[node=0][zone=24] -> 463725 pages Jun 12 19:26:22.899407 (XEN) heap[node=0][zone=25] -> 0 pages Jun 12 19:26:22.899426 (XEN) heap[node=0][zone=26] -> 0 pages Jun 12 19:26:22.899438 (XEN) heap[node=0][zone=27] -> 0 pages Jun 12 19:26:22.911410 (XEN) heap[node=0][zone=28] -> 0 pages Jun 12 19:26:22.911429 (XEN) heap[node=0][zone=29] -> 0 pages Jun 12 19:26:22.911441 (XEN) heap[node=0][zone=30] -> 0 pages Jun 12 19:26:22.923408 (XEN) heap[node=0][zone=31] -> 0 pages Jun 12 19:26:22.923427 (XEN) heap[node=0][zone=32] -> 0 pages Jun 12 19:26:22.923439 (XEN) heap[node=0][zone=33] -> 0 pages Jun 12 19:26:22.935411 (XEN) heap[node=0][zone=34] -> 0 pages Jun 12 19:26:22.935431 (XEN) heap[node=0][zone=35] -> 0 pages Jun 12 19:26:22.935442 (XEN) heap[node=0][zone=36] -> 0 pages Jun 12 19:26:22.947412 (XEN) heap[node=0][zone=37] -> 0 pages Jun 12 19:26:22.947431 (XEN) heap[node=0][zone=38] -> 0 pages Jun 12 19:26:22.947442 (XEN) heap[node=0][zone=39] -> 0 pages Jun 12 19:26:22.959409 (XEN) heap[node=0][zone=40] -> 0 pages Jun 12 19:26:22.959428 (XEN) heap[node=1][zone=0] -> 0 pages Jun 12 19:26:22.959439 (XEN) heap[node=1][zone=1] -> 0 pages Jun 12 19:26:22.971435 (XEN) heap[node=1][zone=2] -> 0 pages Jun 12 19:26:22.971453 (XEN) heap[node=1][zone=3] -> 0 pages Jun 12 19:26:22.971465 (XEN) heap[node=1][zone=4] -> 0 pages Jun 12 19:26:22.983476 (XEN) heap[node=1][zone=5] -> 0 pages Jun 12 19:26:22.983494 (XEN) heap[node=1][zone=6] -> 0 pages Jun 12 19:26:22.983506 (XEN) heap[node=1][zone=7] -> 0 pages Jun 12 19:26:22.995462 (XEN) heap[node=1][zone=8] -> 0 pages Jun 12 19:26:22.995481 (XEN) heap[node=1][zone=9] -> 0 pages Jun 12 19:26:22.995492 (XEN) heap[node=1][zone=10] -> 0 pages Jun 12 19:26:23.007411 (XEN) heap[node=1][zone=11] -> 0 pages Jun 12 19:26:23.007430 (XEN) heap[node=1][zone=12] -> 0 pages Jun 12 19:26:23.007441 (XEN) heap[node=1][zone=13] -> 0 pages Jun 12 19:26:23.019412 (XEN) heap[node=1][zone=14] -> 0 pages Jun 12 19:26:23.019431 (XEN) heap[node=1][zone=15] -> 0 pages Jun 12 19:26:23.019443 (XEN) heap[node=1][zone=16] -> 0 pages Jun 12 19:26:23.031410 (XEN) heap[node=1][zone=17] -> 0 pages Jun 12 19:26:23.031429 (XEN) heap[node=1][zone=18] -> 0 pages Jun 12 19:26:23.031440 (XEN) heap[node=1][zone=19] -> 0 pages Jun 12 19:26:23.043411 (XEN) heap[node=1][zone=20] -> 0 pages Jun 12 19:26:23.043430 (XEN) heap[node=1][zone=21] -> 0 pages Jun 12 19:26:23.043441 (XEN) heap[node=1][zone=22] -> 0 pages Jun 12 19:26:23.055413 (XEN) heap[node=1][zone=23] -> 0 pages Jun 12 19:26:23.055431 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 12 19:26:23.055444 (XEN) heap[node=1][zone=25] -> 288949 pages Jun 12 19:26:23.067413 (XEN) heap[node=1][zone=26] -> 0 pages Jun 12 19:26:23.067432 (XEN) heap[node=1][zone=27] -> 0 pages Jun 12 19:26:23.079408 (XEN) heap[node=1][zone=28] -> 0 pages Jun 12 19:26:23.079427 (XEN) heap[node=1][zone=29] -> 0 pages Jun 12 19:26:23.079439 (XEN) heap[node=1][zone=30] -> 0 pages Jun 12 19:26:23.091408 (XEN) heap[node=1][zone=31] -> 0 pages Jun 12 19:26:23.091428 (XEN) heap[node=1][zone=32] -> 0 pages Jun 12 19:26:23.091440 (XEN) heap[node=1][zone=33] -> 0 pages Jun 12 19:26:23.103409 (XEN) heap[node=1][zone=34] -> 0 pages Jun 12 19:26:23.103428 (XEN) heap[node=1][zone=35] -> 0 pages Jun 12 19:26:23.103440 (XEN) heap[node=1][zone=36] -> 0 pages Jun 12 19:26:23.115411 (XEN) heap[node=1][zone=37] -> 0 pages Jun 12 19:26:23.115430 (XEN) heap[node=1][zone=38] -> 0 pages Jun 12 19:26:23.115441 (XEN) heap[node=1][zone=39] -> 0 pages Jun 12 19:26:23.127382 (XEN) heap[node=1][zone=40] -> 0 pages Jun 12 19:26:23.127401 Jun 12 19:26:23.442289 (XEN) MSI information: Jun 12 19:26:23.455427 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 12 19:26:23.455454 (X Jun 12 19:26:23.455773 EN) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 12 19:26:23.467443 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 12 19:26:23.479425 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 12 19:26:23.491428 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 12 19:26:23.491452 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 12 19:26:23.503429 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 12 19:26:23.515427 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001c mask=0/ /? Jun 12 19:26:23.527421 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001c mask=0/ /? Jun 12 19:26:23.527446 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 12 19:26:23.539430 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jun 12 19:26:23.551415 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jun 12 19:26:23.551439 (XEN) MSI-X 84 vec=81 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 12 19:26:23.563420 (XEN) MSI-X 85 vec=ed fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 12 19:26:23.575435 (XEN) MSI-X 86 vec=d5 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 12 19:26:23.587478 (XEN) MSI-X 87 vec=a5 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 12 19:26:23.587502 (XEN) MSI-X 88 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 12 19:26:23.599481 (XEN) MSI-X 89 vec=bd fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 12 19:26:23.611451 (XEN) MSI-X 90 vec=91 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 12 19:26:23.623413 (XEN) MSI-X 91 vec=84 fixed edge assert phys cpu dest=0000002b mask=1/ /0 Jun 12 19:26:23.623438 (XEN) MSI-X 92 vec=c5 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 12 19:26:23.635417 (XEN) MSI-X 93 vec=75 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 12 19:26:23.647415 (XEN) MSI-X 94 vec=cb fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 12 19:26:23.659406 (XEN) MSI-X 95 vec=24 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 12 19:26:23.659432 (XEN) MSI-X 96 vec=48 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 12 19:26:23.671424 (XEN) MSI-X 97 vec=ec fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 12 19:26:23.683414 (XEN) MSI-X 98 vec=8d fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 12 19:26:23.683439 (XEN) MSI-X 99 vec=81 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 12 19:26:23.695418 (XEN) MSI-X 100 vec=95 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 12 19:26:23.707417 (XEN) MSI-X 101 vec=e4 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 12 19:26:23.719414 (XEN) MSI-X 102 vec=3a fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 12 19:26:23.719439 (XEN) MSI-X 103 vec=e2 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 12 19:26:23.731418 (XEN) MSI-X 104 vec=a5 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 12 19:26:23.743416 (XEN) MSI-X 105 vec=24 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 12 19:26:23.755417 (XEN) MSI-X 106 vec=a6 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 12 19:26:23.755442 (XEN) MSI-X 107 vec=b5 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 12 19:26:23.767415 (XEN) MSI-X 108 vec=9b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 12 19:26:23.779414 (XEN) MSI-X 109 vec=90 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 12 19:26:23.779438 (XEN) MSI-X 110 vec=5e fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 12 19:26:23.791420 (XEN) MSI-X 111 vec=c2 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 12 19:26:23.803423 (XEN) MSI-X 112 vec=3c fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 12 19:26:23.815412 (XEN) MSI-X 113 vec=b3 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 12 19:26:23.815436 (XEN) MSI-X 114 vec=78 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 12 19:26:23.827422 (XEN) MSI-X 115 vec=a1 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 12 19:26:23.839416 (XEN) MSI-X 116 vec=84 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 12 19:26:23.851415 (XEN) MSI-X 117 vec=66 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 12 19:26:23.851439 (XEN) MSI-X 118 vec=59 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 12 19:26:23.863419 (XEN) MSI-X 119 vec=59 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 12 19:26:23.875386 (XEN) MSI-X 120 vec=dc fixed edge assert phys cpu dest=00000023 mask=1/ /0 Jun 12 19:26:23.887407 (XEN) MSI-X 121 vec=ec fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 12 19:26:23.887433 (XEN) MSI-X 122 vec=ad fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 12 19:26:23.899416 (XEN) MSI-X 123 vec=e2 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 12 19:26:23.911418 (XEN) MSI-X 124 vec=ed fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 12 19:26:23.911443 (XEN) MSI-X 125 vec=55 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 12 19:26:23.923419 (XEN) MSI-X 126 vec=6b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 12 19:26:23.935415 (XEN) MSI-X 127 vec=2c fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 12 19:26:23.947414 (XEN) MSI-X 128 vec=b4 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 12 19:26:23.947440 (XEN) MSI-X 129 vec=55 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 12 19:26:23.959418 (XEN) MSI-X 130 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 12 19:26:23.971416 (XEN) MSI-X 131 vec=5e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 12 19:26:23.983408 (XEN) MSI-X 132 vec=7e fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 12 19:26:23.983433 (XEN) MSI-X 133 vec=7e fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 12 19:26:23.995417 (XEN) MSI-X 134 vec=94 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 12 19:26:24.007413 (XEN) MSI-X 135 vec=b3 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 12 19:26:24.007437 (XEN) MSI-X 136 vec=9a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 12 19:26:24.019419 (XEN) MSI-X 137 vec=7f fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 12 19:26:24.031419 (XEN) MSI-X 138 vec=6b fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 12 19:26:24.043412 (XEN) MSI-X 139 vec=b8 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 12 19:26:24.043437 (XEN) MSI-X 140 vec=c4 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 12 19:26:24.055415 (XEN) MSI-X 141 vec=c1 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 12 19:26:24.067417 (XEN) MSI-X 142 vec=4c fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 12 19:26:24.079418 (XEN) MSI-X 143 vec=69 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 12 19:26:24.079444 (XEN) MSI-X 144 vec=c3 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 12 19:26:24.091415 (XEN) MSI-X 145 vec=ea fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 12 19:26:24.103415 (XEN) MSI-X 146 vec=cd fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 12 19:26:24.103440 (XEN) MSI-X 147 vec=d6 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 12 19:26:24.115422 (XEN) MSI-X 148 vec=6a fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 12 19:26:24.127426 (XEN) MSI-X 149 vec=25 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 12 19:26:24.139423 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.139448 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.151417 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.163415 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.175414 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.175438 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.187417 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.199413 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.199437 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.211406 Jun 12 19:26:25.445998 (XEN) ==== PCI devices ==== Jun 12 19:26:25.459422 (XEN) ==== segment 0000 ==== Jun 12 19:26:25.459440 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 12 19:26:25.459451 (XEN) 0000:ff:1f.0 Jun 12 19:26:25.459769 - d0 - node -1 Jun 12 19:26:25.471416 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 12 19:26:25.471434 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 12 19:26:25.471445 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 12 19:26:25.483417 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 12 19:26:25.483435 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 12 19:26:25.483446 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 12 19:26:25.483456 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 12 19:26:25.495419 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 12 19:26:25.495437 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 12 19:26:25.495447 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 12 19:26:25.507416 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 12 19:26:25.507434 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 12 19:26:25.507445 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 12 19:26:25.519416 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 12 19:26:25.519434 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 12 19:26:25.519445 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 12 19:26:25.531417 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 12 19:26:25.531435 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 12 19:26:25.531446 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 12 19:26:25.531456 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 12 19:26:25.543412 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 12 19:26:25.543430 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 12 19:26:25.543440 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 12 19:26:25.555408 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 12 19:26:25.555426 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 12 19:26:25.555437 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 12 19:26:25.567457 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 12 19:26:25.567475 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 12 19:26:25.567486 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 12 19:26:25.579473 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 12 19:26:25.579492 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 12 19:26:25.579503 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 12 19:26:25.579513 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 12 19:26:25.591475 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 12 19:26:25.591493 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 12 19:26:25.591504 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 12 19:26:25.603408 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 12 19:26:25.603426 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 12 19:26:25.603437 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 12 19:26:25.615409 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 12 19:26:25.615427 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 12 19:26:25.615438 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 12 19:26:25.615448 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 12 19:26:25.627411 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 12 19:26:25.627429 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 12 19:26:25.627449 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 12 19:26:25.639410 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 12 19:26:25.639428 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 12 19:26:25.639438 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 12 19:26:25.651410 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 12 19:26:25.651428 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 12 19:26:25.651439 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 12 19:26:25.663406 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 12 19:26:25.663424 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 12 19:26:25.663435 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 12 19:26:25.663446 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 12 19:26:25.675412 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 12 19:26:25.675430 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 12 19:26:25.675440 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 12 19:26:25.687411 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 12 19:26:25.687429 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 12 19:26:25.687440 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 12 19:26:25.699409 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 12 19:26:25.699427 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 12 19:26:25.699438 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 12 19:26:25.711416 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 12 19:26:25.711435 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 12 19:26:25.711446 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 12 19:26:25.711456 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 12 19:26:25.723409 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 12 19:26:25.723427 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 12 19:26:25.723438 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 12 19:26:25.735408 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 12 19:26:25.735426 (XEN) 0000:80:05.4 - d0 - node 1 Jun 12 19:26:25.735437 (XEN) 0000:80:05.2 - d0 - node 1 Jun 12 19:26:25.747408 (XEN) 0000:80:05.1 - d0 - node 1 Jun 12 19:26:25.747427 (XEN) 0000:80:05.0 - d0 - node 1 Jun 12 19:26:25.747438 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 12 19:26:25.759411 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 12 19:26:25.759429 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 12 19:26:25.759440 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 12 19:26:25.771406 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 12 19:26:25.771425 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 12 19:26:25.771436 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 12 19:26:25.771446 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 12 19:26:25.783411 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 12 19:26:25.783429 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 12 19:26:25.783440 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 12 19:26:25.795414 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 12 19:26:25.795432 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 12 19:26:25.795443 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 12 19:26:25.807408 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 12 19:26:25.807426 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 12 19:26:25.807437 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 12 19:26:25.807447 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 12 19:26:25.819412 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 12 19:26:25.819430 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 12 19:26:25.819440 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 12 19:26:25.831409 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 12 19:26:25.831427 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 12 19:26:25.831438 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 12 19:26:25.843410 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 12 19:26:25.843428 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 12 19:26:25.843439 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 12 19:26:25.855409 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 12 19:26:25.855428 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 12 19:26:25.855439 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 12 19:26:25.855449 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 12 19:26:25.867413 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 12 19:26:25.867431 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 12 19:26:25.867442 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 12 19:26:25.879413 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 12 19:26:25.879431 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 12 19:26:25.879442 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 12 19:26:25.891417 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 12 19:26:25.891435 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 12 19:26:25.891447 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 12 19:26:25.903408 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 12 19:26:25.903426 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 12 19:26:25.903437 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 12 19:26:25.903447 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 12 19:26:25.915420 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 12 19:26:25.915438 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 12 19:26:25.915449 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 12 19:26:25.927408 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 12 19:26:25.927427 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 12 19:26:25.927437 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 12 19:26:25.939410 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 12 19:26:25.939428 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 12 19:26:25.939439 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 12 19:26:25.939449 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 12 19:26:25.951412 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 12 19:26:25.951430 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 12 19:26:25.951440 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 12 19:26:25.963420 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 12 19:26:25.963438 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 12 19:26:25.963449 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 12 19:26:25.975411 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 12 19:26:25.975429 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 12 19:26:25.975440 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 12 19:26:25.987414 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 12 19:26:25.987432 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 12 19:26:25.987443 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 12 19:26:25.987453 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 12 19:26:25.999410 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 12 19:26:25.999428 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 12 19:26:25.999439 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 12 19:26:26.011408 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 12 19:26:26.011426 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 12 19:26:26.011437 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 12 19:26:26.023409 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 12 19:26:26.023428 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 12 19:26:26.023439 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 12 19:26:26.035409 (XEN) 0000:08:00.0 - d0 - node 0 Jun 12 19:26:26.035428 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 12 19:26:26.059417 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 12 19:26:26.071413 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 12 19:26:26.071436 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 12 19:26:26.083414 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 12 19:26:26.083432 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 12 19:26:26.083443 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 12 19:26:26.095414 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 12 19:26:26.095433 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 12 19:26:26.107409 (XEN) 0000:00:16.1 - d0 - node 0 Jun 12 19:26:26.107427 (XEN) 0000:00:16.0 - d0 - node 0 Jun 12 19:26:26.107438 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 12 19:26:26.119420 (XEN) 0000:00:11.0 - d0 - node 0 Jun 12 19:26:26.119438 (XEN) 0000:00:05.4 - d0 - node 0 Jun 12 19:26:26.119449 (XEN) 0000:00:05.2 - d0 - node 0 Jun 12 19:26:26.131407 (XEN) 0000:00:05.1 - d0 - node 0 Jun 12 19:26:26.131425 (XEN) 0000:00:05.0 - d0 - node 0 Jun 12 19:26:26.131436 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 12 19:26:26.143411 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 12 19:26:26.143430 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 12 19:26:26.143443 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 12 19:26:26.155420 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 12 19:26:26.155447 (XEN) 0000:00:00.0 - d0 - node 0 Jun 12 19:26:26.167362 Jun 12 19:26:27.449994 (XEN) Dumping timer queues: Jun 12 19:26:27.463498 (XEN) CPU00: Jun 12 19:26:27.463514 (XEN) ex= 87724us timer=ffff82d040620e20 cb=arch/x86/time.c#ti Jun 12 19:26:27.463844 me_calibration(0000000000000000) Jun 12 19:26:27.475501 (XEN) ex= 4027836us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Jun 12 19:26:27.487430 (XEN) ex= 927723us timer=ffff82d0405f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.499413 (XEN) ex= 4028855us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 12 19:26:27.515433 (XEN) ex= 11823285us timer=ffff82d0406087e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 12 19:26:27.515462 (XEN) ex= 18334892us timer=ffff82d040620d80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 12 19:26:27.527424 (XEN) CPU01: Jun 12 19:26:27.527440 (XEN) ex= 924122us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.539418 (XEN) CPU02: Jun 12 19:26:27.539433 (XEN) ex= 17928us timer=ffff83083ffad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083ffad460) Jun 12 19:26:27.551425 (XEN) ex= 500731us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Jun 12 19:26:27.563418 (XEN) ex= 4028811us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Jun 12 19:26:27.575421 (XEN) ex= 3529858us timer=ffff830839776070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839776000) Jun 12 19:26:27.587417 (XEN) ex= 924125us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.599418 (XEN) CPU03: Jun 12 19:26:27.599433 (XEN) ex= 924125us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.611420 (XEN) CPU04: Jun 12 19:26:27.611435 (XEN) ex= 324812us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Jun 12 19:26:27.623418 (XEN) ex= 924125us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.635417 (XEN) ex= 500731us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Jun 12 19:26:27.647420 (XEN) ex= 955868us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 12 19:26:27.659413 (XEN) CPU05: Jun 12 19:26:27.659429 (XEN) ex= 924125us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.671419 (XEN) ex= 3971876us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Jun 12 19:26:27.683415 (XEN) CPU06: Jun 12 19:26:27.683430 (XEN) ex= 700803us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Jun 12 19:26:27.695416 (XEN) ex= 924131us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.707415 (XEN) ex= 4252905us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jun 12 19:26:27.719412 (XEN) ex= 3529860us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Jun 12 19:26:27.731413 (XEN) CPU07: Jun 12 19:26:27.731429 (XEN) ex= 924131us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.743412 (XEN) CPU08: Jun 12 19:26:27.743428 (XEN) ex= 924125us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.755411 (XEN) ex= 4027831us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Jun 12 19:26:27.767409 (XEN) CPU09: Jun 12 19:26:27.767425 (XEN) ex= 924125us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.779419 (XEN) ex= 3529864us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Jun 12 19:26:27.791411 (XEN) CPU10: Jun 12 19:26:27.791427 (XEN) ex= 924124us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.814757 (XEN) ex= 3529859us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Jun 12 19:26:27.815407 (XEN) ex= 955839us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Jun 12 19:26:27.815436 (XEN) ex= 4027822us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Jun 12 19:26:27.827426 (XEN) CPU11: Jun 12 19:26:27.839410 (XEN) ex= 924124us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.839437 (XEN) CPU12: Jun 12 19:26:27.851414 (XEN) ex= 500731us timer=ffff8308396b3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b3000) Jun 12 19:26:27.863408 (XEN) ex= 924125us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.863435 (XEN) ex= 955862us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Jun 12 19:26:27.875422 (XEN) ex= 4028812us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 12 19:26:27.887420 (XEN) CPU13: Jun 12 19:26:27.887435 (XEN) ex= 924125us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.899421 (XEN) CPU14: Jun 12 19:26:27.899436 (XEN) ex= 500731us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Jun 12 19:26:27.911425 (XEN) ex= 924125us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.923422 (XEN) ex= 3529826us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Jun 12 19:26:27.935426 (XEN) CPU15: Jun 12 19:26:27.935441 (XEN) ex= 924125us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.947425 (XEN) CPU16: Jun 12 19:26:27.947440 (XEN) ex= 937325us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.959419 (XEN) ex= 3529876us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Jun 12 19:26:27.971420 (XEN) ex= 4028861us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Jun 12 19:26:27.983419 (XEN) CPU17: Jun 12 19:26:27.983435 (XEN) ex= 924127us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.995417 (XEN) CPU18: Jun 12 19:26:27.995433 (XEN) ex= 922835us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.007417 (XEN) ex= 3529875us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 12 19:26:28.019420 (XEN) ex= 955825us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Jun 12 19:26:28.031417 (XEN) CPU19: Jun 12 19:26:28.031433 (XEN) ex= 922835us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.043415 (XEN) CPU20: Jun 12 19:26:28.043430 (XEN) ex= 500731us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Jun 12 19:26:28.055420 (XEN) ex= 922836us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.067415 (XEN) ex= 2428801us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Jun 12 19:26:28.079416 (XEN) CPU21: Jun 12 19:26:28.079432 (XEN) ex= 922835us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.091414 (XEN) CPU22: Jun 12 19:26:28.091437 (XEN) ex= 922835us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.103413 (XEN) ex= 2427826us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Jun 12 19:26:28.115411 (XEN) ex= 1723876us timer=ffff83083972e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972e000) Jun 12 19:26:28.127413 (XEN) CPU23: Jun 12 19:26:28.127429 (XEN) ex= 922835us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.139413 (XEN) ex= 3529919us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Jun 12 19:26:28.151411 (XEN) CPU24: Jun 12 19:26:28.151427 (XEN) ex= 922835us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.163413 (XEN) ex= 3529920us timer=ffff8308396b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b6000) Jun 12 19:26:28.175410 (XEN) ex= 4028819us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Jun 12 19:26:28.187410 (XEN) CPU25: Jun 12 19:26:28.187426 (XEN) ex= 922835us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.199437 (XEN) ex= 2428799us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Jun 12 19:26:28.211413 (XEN) CPU26: Jun 12 19:26:28.211428 (XEN) ex= 491486us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Jun 12 19:26:28.223414 (XEN) ex= 920933us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.235414 (XEN) CPU27: Jun 12 19:26:28.235431 (XEN) ex= 920933us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.235451 (XEN) CPU28: Jun 12 19:26:28.247412 (XEN) ex= 920930us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.247439 (XEN) ex= 3529908us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Jun 12 19:26:28.259424 (XEN) ex= 4027881us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Jun 12 19:26:28.271422 (XEN) CPU29: Jun 12 19:26:28.271438 (XEN) ex= 920930us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.283422 (XEN) CPU30: Jun 12 19:26:28.283437 (XEN) ex= 413997us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Jun 12 19:26:28.295429 (XEN) ex= 924126us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.307422 (XEN) ex= 2428792us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Jun 12 19:26:28.319425 (XEN) ex= 3529894us timer=ffff8308396af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396af000) Jun 12 19:26:28.331422 (XEN) CPU31: Jun 12 19:26:28.331437 (XEN) ex= 924126us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.343418 (XEN) CPU32: Jun 12 19:26:28.343434 (XEN) ex= 924128us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.355420 (XEN) ex= 2116840us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Jun 12 19:26:28.367395 (XEN) ex= 4027837us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Jun 12 19:26:28.379420 (XEN) CPU33: Jun 12 19:26:28.379436 (XEN) ex= 924128us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.391416 (XEN) CPU34: Jun 12 19:26:28.391431 (XEN) ex= 500731us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Jun 12 19:26:28.403423 (XEN) ex= 924126us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.415429 (XEN) ex= 4027913us timer=ffff8308396c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c0000) Jun 12 19:26:28.427417 (XEN) CPU35: Jun 12 19:26:28.427432 (XEN) ex= 924126us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.439413 (XEN) CPU36: Jun 12 19:26:28.439429 (XEN) ex= 28731us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Jun 12 19:26:28.451415 (XEN) ex= 924156us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.463412 (XEN) CPU37: Jun 12 19:26:28.463428 (XEN) ex= 924156us timer=ffff830839c7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.475411 (XEN) CPU38: Jun 12 19:26:28.475427 (XEN) ex= 942698us timer=ffff830839c6e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.487408 (XEN) CPU39: Jun 12 19:26:28.487424 (XEN) ex= 924128us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.499412 (XEN) ex= 4028799us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Jun 12 19:26:28.511381 (XEN) CPU40: Jun 12 19:26:28.511397 (XEN) ex= 924157us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.523408 (XEN) ex= 3764731us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Jun 12 19:26:28.535408 (XEN) ex= 2428800us timer=ffff830839773070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839773000) Jun 12 19:26:28.547409 (XEN) ex= 4171859us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Jun 12 19:26:28.547440 (XEN) CPU41: Jun 12 19:26:28.559409 (XEN) ex= 924157us timer=ffff830839c46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.559435 (XEN) CPU42: Jun 12 19:26:28.571408 (XEN) ex= 924127us timer=ffff830839c3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.571435 (XEN) ex= 3529905us timer=ffff8308396ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ac000) Jun 12 19:26:28.583422 (XEN) CPU43: Jun 12 19:26:28.595405 (XEN) ex= 924127us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.595433 (XEN) CPU44: Jun 12 19:26:28.595442 (XEN) ex= 500731us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Jun 12 19:26:28.607424 (XEN) ex= 924126us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.619421 (XEN) CPU45: Jun 12 19:26:28.619437 (XEN) ex= 924126us timer=ffff830839c12240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.631420 (XEN) CPU46: Jun 12 19:26:28.631435 (XEN) ex= 924127us timer=ffff830839c06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.643420 (XEN) ex= 2428791us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Jun 12 19:26:28.655421 (XEN) CPU47: Jun 12 19:26:28.655437 (XEN) ex= 924127us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.667390 (XEN) CPU48: Jun 12 19:26:28.667405 (XEN) ex= 924127us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.679418 (XEN) ex= 3529906us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Jun 12 19:26:28.691418 (XEN) CPU49: Jun 12 19:26:28.691433 (XEN) ex= 924127us timer=ffff8308397de240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.703420 (XEN) CPU50: Jun 12 19:26:28.703434 (XEN) ex= 924156us timer=ffff8308397d2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.715415 (XEN) ex= 3003903us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Jun 12 19:26:28.727424 (XEN) CPU51: Jun 12 19:26:28.727440 (XEN) ex= 924156us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.739419 (XEN) CPU52: Jun 12 19:26:28.739435 (XEN) ex= 924156us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.751417 (XEN) ex= 3529888us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Jun 12 19:26:28.763420 (XEN) CPU53: Jun 12 19:26:28.763436 (XEN) ex= 924156us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.775413 (XEN) CPU54: Jun 12 19:26:28.775428 (XEN) ex= 924157us timer=ffff83083979e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.787414 (XEN) ex= 3004799us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 12 19:26:28.799415 (XEN) CPU55: Jun 12 19:26:28.799430 (XEN) ex= 924157us timer=ffff830839792240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.811377 Jun 12 19:26:29.454080 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 12 19:26:29.475429 (XEN) max state: unlimited Jun 12 19:26:29.475446 (XEN) ==cpu0== Jun 12 19:26:29.475455 (XEN) C1: type[C Jun 12 19:26:29.475811 1] latency[ 2] usage[ 912058] method[ FFH] duration[76317274867] Jun 12 19:26:29.487429 (XEN) C2: type[C1] latency[ 10] usage[ 203030] method[ FFH] duration[98333652975] Jun 12 19:26:29.499422 (XEN) C3: type[C2] latency[ 40] usage[ 117063] method[ FFH] duration[209406398343] Jun 12 19:26:29.511413 (XEN) *C4: type[C3] latency[133] usage[ 91299] method[ FFH] duration[1926589477028] Jun 12 19:26:29.511440 (XEN) C0: usage[ 1323450] duration[74367267217] Jun 12 19:26:29.523418 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.523440 (XEN) CC3[220671356240] CC6[1835399757945] CC7[0] Jun 12 19:26:29.535415 (XEN) ==cpu1== Jun 12 19:26:29.535430 (XEN) C1: type[C1] latency[ 2] usage[ 382328] method[ FFH] duration[42314187976] Jun 12 19:26:29.547414 (XEN) C2: type[C1] latency[ 10] usage[ 154727] method[ FFH] duration[64332189959] Jun 12 19:26:29.547439 (XEN) C3: type[C2] latency[ 40] usage[ 41563] method[ FFH] duration[104570537344] Jun 12 19:26:29.559428 (XEN) *C4: type[C3] latency[133] usage[ 42619] method[ FFH] duration[2162845779399] Jun 12 19:26:29.571420 (XEN) C0: usage[ 621237] duration[10951474363] Jun 12 19:26:29.571439 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.583413 (XEN) CC3[220671356240] CC6[1835399757945] CC7[0] Jun 12 19:26:29.583433 (XEN) ==cpu2== Jun 12 19:26:29.595410 (XEN) C1: type[C1] latency[ 2] usage[ 870406] method[ FFH] duration[79121225428] Jun 12 19:26:29.595436 (XEN) C2: type[C1] latency[ 10] usage[ 228283] method[ FFH] duration[98331965032] Jun 12 19:26:29.607419 (XEN) C3: type[C2] latency[ 40] usage[ 142954] method[ FFH] duration[254280758064] Jun 12 19:26:29.619414 (XEN) C4: type[C3] latency[133] usage[ 95685] method[ FFH] duration[1883784044887] Jun 12 19:26:29.631413 (XEN) *C0: usage[ 1337329] duration[69496233194] Jun 12 19:26:29.631433 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.643411 (XEN) CC3[258141255347] CC6[1807833936440] CC7[0] Jun 12 19:26:29.643430 (XEN) ==cpu3== Jun 12 19:26:29.643440 (XEN) C1: type[C1] latency[ 2] usage[ 233256] method[ FFH] duration[35699330649] Jun 12 19:26:29.655417 (XEN) C2: type[C1] latency[ 10] usage[ 181529] method[ FFH] duration[72751419928] Jun 12 19:26:29.667416 (XEN) C3: type[C2] latency[ 40] usage[ 50627] method[ FFH] duration[113424047435] Jun 12 19:26:29.679406 (XEN) *C4: type[C3] latency[133] usage[ 48177] method[ FFH] duration[2157466238415] Jun 12 19:26:29.679433 (XEN) C0: usage[ 513589] duration[5673286938] Jun 12 19:26:29.691422 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.691444 (XEN) CC3[258141255347] CC6[1807833936440] CC7[0] Jun 12 19:26:29.703415 (XEN) ==cpu4== Jun 12 19:26:29.703431 (XEN) C1: type[C1] latency[ 2] usage[ 443849] method[ FFH] duration[53252868157] Jun 12 19:26:29.715410 (XEN) C2: type[C1] latency[ 10] usage[ 194795] method[ FFH] duration[100355313485] Jun 12 19:26:29.715436 (XEN) C3: type[C2] latency[ 40] usage[ 118819] method[ FFH] duration[234345553975] Jun 12 19:26:29.727422 (XEN) *C4: type[C3] latency[133] usage[ 98989] method[ FFH] duration[1954747325836] Jun 12 19:26:29.739416 (XEN) C0: usage[ 856452] duration[42313319203] Jun 12 19:26:29.739436 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.751413 (XEN) CC3[234348602687] CC6[1890907403637] CC7[0] Jun 12 19:26:29.751432 (XEN) ==cpu5== Jun 12 19:26:29.763411 (XEN) C1: type[C1] latency[ 2] usage[ 183300] method[ FFH] duration[26705868929] Jun 12 19:26:29.763438 (XEN) C2: type[C1] latency[ 10] usage[ 120446] method[ FFH] duration[55875715233] Jun 12 19:26:29.775417 (XEN) C3: type[C2] latency[ 40] usage[ 50698] method[ FFH] duration[108542821151] Jun 12 19:26:29.787415 (XEN) *C4: type[C3] latency[133] usage[ 51389] method[ FFH] duration[2188854785559] Jun 12 19:26:29.799410 (XEN) C0: usage[ 405833] duration[5035275504] Jun 12 19:26:29.799430 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.811410 (XEN) CC3[234348602687] CC6[1890907403637] CC7[0] Jun 12 19:26:29.811429 (XEN) ==cpu6== Jun 12 19:26:29.811438 (XEN) C1: type[C1] latency[ 2] usage[ 730126] method[ FFH] duration[59748197587] Jun 12 19:26:29.823422 (XEN) C2: type[C1] latency[ 10] usage[ 139167] method[ FFH] duration[75649755074] Jun 12 19:26:29.835399 (XEN) C3: type[C2] latency[ 40] usage[ 135698] method[ FFH] duration[273051157040] Jun 12 19:26:29.835425 (XEN) *C4: type[C3] latency[133] usage[ 99368] method[ FFH] duration[1924853376377] Jun 12 19:26:29.847413 (XEN) C0: usage[ 1104359] duration[51712037976] Jun 12 19:26:29.859410 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.859431 (XEN) CC3[273270133007] CC6[1856051283880] CC7[0] Jun 12 19:26:29.871411 (XEN) ==cpu7== Jun 12 19:26:29.871428 (XEN) C1: type[C1] latency[ 2] usage[ 123863] method[ FFH] duration[19020224053] Jun 12 19:26:29.883408 (XEN) C2: type[C1] latency[ 10] usage[ 123838] method[ FFH] duration[52695500548] Jun 12 19:26:29.883435 (XEN) C3: type[C2] latency[ 40] usage[ 49736] method[ FFH] duration[112850566340] Jun 12 19:26:29.895419 (XEN) *C4: type[C3] latency[133] usage[ 53942] method[ FFH] duration[2195688271131] Jun 12 19:26:29.907416 (XEN) C0: usage[ 351379] duration[4760057739] Jun 12 19:26:29.907436 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.919413 (XEN) CC3[273270133007] CC6[1856051283880] CC7[0] Jun 12 19:26:29.919432 (XEN) ==cpu8== Jun 12 19:26:29.919441 (XEN) C1: type[C1] latency[ 2] usage[ 452507] method[ FFH] duration[50750138433] Jun 12 19:26:29.931420 (XEN) C2: type[C1] latency[ 10] usage[ 181970] method[ FFH] duration[93061537157] Jun 12 19:26:29.943416 (XEN) C3: type[C2] latency[ 40] usage[ 129736] method[ FFH] duration[256111762052] Jun 12 19:26:29.955414 (XEN) *C4: type[C3] latency[133] usage[ 100397] method[ FFH] duration[1902684017587] Jun 12 19:26:29.967411 (XEN) C0: usage[ 864610] duration[82407221930] Jun 12 19:26:29.967432 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.979408 (XEN) CC3[247185143040] CC6[1841570123477] CC7[0] Jun 12 19:26:29.979428 (XEN) ==cpu9== Jun 12 19:26:29.979438 (XEN) C1: type[C1] latency[ 2] usage[ 190676] method[ FFH] duration[18110099509] Jun 12 19:26:29.991415 (XEN) C2: type[C1] latency[ 10] usage[ 109194] method[ FFH] duration[47466228216] Jun 12 19:26:30.003419 (XEN) C3: type[C2] latency[ 40] usage[ 35092] method[ FFH] duration[86178759260] Jun 12 19:26:30.003446 (XEN) *C4: type[C3] latency[133] usage[ 57752] method[ FFH] duration[2224517877417] Jun 12 19:26:30.015418 (XEN) C0: usage[ 392714] duration[8741810752] Jun 12 19:26:30.027410 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.027432 (XEN) CC3[247185143040] CC6[1841570123477] CC7[0] Jun 12 19:26:30.039408 (XEN) ==cpu10== Jun 12 19:26:30.039424 (XEN) C1: type[C1] latency[ 2] usage[ 484185] method[ FFH] duration[52509535092] Jun 12 19:26:30.039443 (XEN) C2: type[C1] latency[ 10] usage[ 172635] method[ FFH] duration[90844228862] Jun 12 19:26:30.051425 (XEN) C3: type[C2] latency[ 40] usage[ 113485] method[ FFH] duration[246866482201] Jun 12 19:26:30.063419 (XEN) *C4: type[C3] latency[133] usage[ 104679] method[ FFH] duration[1942877524582] Jun 12 19:26:30.075414 (XEN) C0: usage[ 874984] duration[51917061732] Jun 12 19:26:30.075434 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.087412 (XEN) CC3[259615895851] CC6[1858285125157] CC7[0] Jun 12 19:26:30.087431 (XEN) ==cpu11== Jun 12 19:26:30.087441 (XEN) C1: type[C1] latency[ 2] usage[ 80762] method[ FFH] duration[16652598163] Jun 12 19:26:30.099422 (XEN) C2: type[C1] latency[ 10] usage[ 129471] method[ FFH] duration[53440721853] Jun 12 19:26:30.111419 (XEN) C3: type[C2] latency[ 40] usage[ 49213] method[ FFH] duration[134767835324] Jun 12 19:26:30.123412 (XEN) *C4: type[C3] latency[133] usage[ 66502] method[ FFH] duration[2173778099595] Jun 12 19:26:30.123438 (XEN) C0: usage[ 325948] duration[6375673688] Jun 12 19:26:30.135415 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.135437 (XEN) CC3[259615895851] CC6[1858285125157] CC7[0] Jun 12 19:26:30.147413 (XEN) ==cpu12== Jun 12 19:26:30.147429 (XEN) C1: type[C1] latency[ 2] usage[ 728032] method[ FFH] duration[62632540874] Jun 12 19:26:30.159419 (XEN) C2: type[C1] latency[ 10] usage[ 176567] method[ FFH] duration[85681130017] Jun 12 19:26:30.171409 (XEN) C3: type[C2] latency[ 40] usage[ 131490] method[ FFH] duration[247716023118] Jun 12 19:26:30.171435 (XEN) *C4: type[C3] latency[133] usage[ 107196] method[ FFH] duration[1931947506999] Jun 12 19:26:30.183420 (XEN) C0: usage[ 1143285] duration[57037783877] Jun 12 19:26:30.195408 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.195430 (XEN) CC3[256645950632] CC6[1858487657449] CC7[0] Jun 12 19:26:30.207408 (XEN) ==cpu13== Jun 12 19:26:30.207424 (XEN) C1: type[C1] latency[ 2] usage[ 51996] method[ FFH] duration[12917914529] Jun 12 19:26:30.207444 (XEN) C2: type[C1] latency[ 10] usage[ 98892] method[ FFH] duration[42925135861] Jun 12 19:26:30.219420 (XEN) C3: type[C2] latency[ 40] usage[ 45242] method[ FFH] duration[114515459558] Jun 12 19:26:30.231418 (XEN) *C4: type[C3] latency[133] usage[ 63337] method[ FFH] duration[2208554362439] Jun 12 19:26:30.243413 (XEN) C0: usage[ 259467] duration[6102198362] Jun 12 19:26:30.243433 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.255412 (XEN) CC3[256645950632] CC6[1858487657449] CC7[0] Jun 12 19:26:30.255432 (XEN) ==cpu14== Jun 12 19:26:30.255441 (XEN) C1: type[C1] latency[ 2] usage[ 477208] method[ FFH] duration[49303023963] Jun 12 19:26:30.267419 (XEN) C2: type[C1] latency[ 10] usage[ 209513] method[ FFH] duration[95718492290] Jun 12 19:26:30.279413 (XEN) C3: type[C2] latency[ 40] usage[ 141367] method[ FFH] duration[252287928261] Jun 12 19:26:30.291411 (XEN) *C4: type[C3] latency[133] usage[ 99510] method[ FFH] duration[1904051349623] Jun 12 19:26:30.291438 (XEN) C0: usage[ 927598] duration[83654332797] Jun 12 19:26:30.303416 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.303437 (XEN) CC3[259737131323] CC6[1833780481408] CC7[0] Jun 12 19:26:30.315419 (XEN) ==cpu15== Jun 12 19:26:30.315436 (XEN) C1: type[C1] latency[ 2] usage[ 44439] method[ FFH] duration[10399655339] Jun 12 19:26:30.327414 (XEN) C2: type[C1] latency[ 10] usage[ 133434] method[ FFH] duration[47307665593] Jun 12 19:26:30.327439 (XEN) C3: type[C2] latency[ 40] usage[ 45511] method[ FFH] duration[115130947613] Jun 12 19:26:30.339423 (XEN) *C4: type[C3] latency[133] usage[ 62916] method[ FFH] duration[2207038283545] Jun 12 19:26:30.351418 (XEN) C0: usage[ 286300] duration[5138659062] Jun 12 19:26:30.351437 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.363414 (XEN) CC3[259737131323] CC6[1833780481408] CC7[0] Jun 12 19:26:30.363433 (XEN) ==cpu16== Jun 12 19:26:30.375410 (XEN) C1: type[C1] latency[ 2] usage[ 506518] method[ FFH] duration[53578698518] Jun 12 19:26:30.375436 (XEN) C2: type[C1] latency[ 10] usage[ 242169] method[ FFH] duration[101811916145] Jun 12 19:26:30.387422 (XEN) C3: type[C2] latency[ 40] usage[ 119015] method[ FFH] duration[228501335977] Jun 12 19:26:30.399416 (XEN) *C4: type[C3] latency[133] usage[ 97801] method[ FFH] duration[1943022313025] Jun 12 19:26:30.411412 (XEN) C0: usage[ 965503] duration[58101015631] Jun 12 19:26:30.411432 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.423410 (XEN) CC3[243599754259] CC6[1864160075912] CC7[0] Jun 12 19:26:30.423430 (XEN) ==cpu17== Jun 12 19:26:30.423439 (XEN) C1: type[C1] latency[ 2] usage[ 160462] method[ FFH] duration[19121258180] Jun 12 19:26:30.435417 (XEN) C2: type[C1] latency[ 10] usage[ 148933] method[ FFH] duration[53307037802] Jun 12 19:26:30.447415 (XEN) C3: type[C2] latency[ 40] usage[ 67839] method[ FFH] duration[146178737287] Jun 12 19:26:30.459409 (XEN) *C4: type[C3] latency[133] usage[ 67798] method[ FFH] duration[2159507334745] Jun 12 19:26:30.459436 (XEN) C0: usage[ 445032] duration[6900994907] Jun 12 19:26:30.471410 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.471432 (XEN) CC3[243599754259] CC6[1864160075912] CC7[0] Jun 12 19:26:30.483414 (XEN) ==cpu18== Jun 12 19:26:30.483430 (XEN) C1: type[C1] latency[ 2] usage[ 516857] method[ FFH] duration[56848374387] Jun 12 19:26:30.495416 (XEN) C2: type[C1] latency[ 10] usage[ 270018] method[ FFH] duration[113571650633] Jun 12 19:26:30.495442 (XEN) C3: type[C2] latency[ 40] usage[ 159040] method[ FFH] duration[254485579156] Jun 12 19:26:30.507464 (XEN) *C4: type[C3] latency[133] usage[ 97227] method[ FFH] duration[1864864700408] Jun 12 19:26:30.519416 (XEN) C0: usage[ 1043142] duration[95245114997] Jun 12 19:26:30.519436 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.531414 (XEN) CC3[257032976536] CC6[1792650824136] CC7[0] Jun 12 19:26:30.531433 (XEN) ==cpu19== Jun 12 19:26:30.543408 (XEN) C1: type[C1] latency[ 2] usage[ 239645] method[ FFH] duration[28271779599] Jun 12 19:26:30.543435 (XEN) C2: type[C1] latency[ 10] usage[ 203144] method[ FFH] duration[64109549967] Jun 12 19:26:30.555420 (XEN) C3: type[C2] latency[ 40] usage[ 62649] method[ FFH] duration[130349006041] Jun 12 19:26:30.567417 (XEN) *C4: type[C3] latency[133] usage[ 60191] method[ FFH] duration[2154504789532] Jun 12 19:26:30.579409 (XEN) C0: usage[ 565629] duration[7780377799] Jun 12 19:26:30.579429 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.591410 (XEN) CC3[257032976536] CC6[1792650824136] CC7[0] Jun 12 19:26:30.591430 (XEN) ==cpu20== Jun 12 19:26:30.591439 (XEN) C1: type[C1] latency[ 2] usage[ 628291] method[ FFH] duration[70458066347] Jun 12 19:26:30.603415 (XEN) C2: type[C1] latency[ 10] usage[ 292564] method[ FFH] duration[107179386548] Jun 12 19:26:30.615414 (XEN) C3: type[C2] latency[ 40] usage[ 161386] method[ FFH] duration[256556347389] Jun 12 19:26:30.615440 (XEN) *C4: type[C3] latency[133] usage[ 91221] method[ FFH] duration[1897754376115] Jun 12 19:26:30.627429 (XEN) C0: usage[ 1173462] duration[53067388648] Jun 12 19:26:30.639410 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.639432 (XEN) CC3[272490323575] CC6[1810162851941] CC7[0] Jun 12 19:26:30.651415 (XEN) ==cpu21== Jun 12 19:26:30.651431 (XEN) C1: type[C1] latency[ 2] usage[ 282197] method[ FFH] duration[35410373879] Jun 12 19:26:30.663413 (XEN) C2: type[C1] latency[ 10] usage[ 202566] method[ FFH] duration[68640591293] Jun 12 19:26:30.663439 (XEN) C3: type[C2] latency[ 40] usage[ 67560] method[ FFH] duration[141815482734] Jun 12 19:26:30.675422 (XEN) *C4: type[C3] latency[133] usage[ 64758] method[ FFH] duration[2133265864882] Jun 12 19:26:30.687423 (XEN) C0: usage[ 617081] duration[5883337477] Jun 12 19:26:30.687442 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.699411 (XEN) CC3[272490323575] CC6[1810162851941] CC7[0] Jun 12 19:26:30.699431 (XEN) ==cpu22== Jun 12 19:26:30.711406 (XEN) C1: type[C1] latency[ 2] usage[ 623159] method[ FFH] duration[64026713059] Jun 12 19:26:30.711434 (XEN) C2: type[C1] latency[ 10] usage[ 247614] method[ FFH] duration[94731447021] Jun 12 19:26:30.723419 (XEN) C3: type[C2] latency[ 40] usage[ 127865] method[ FFH] duration[247657963564] Jun 12 19:26:30.735414 (XEN) *C4: type[C3] latency[133] usage[ 99192] method[ FFH] duration[1931981354736] Jun 12 19:26:30.747408 (XEN) C0: usage[ 1097830] duration[46618229511] Jun 12 19:26:30.747429 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.759407 (XEN) CC3[265643561213] CC6[1838936065422] CC7[0] Jun 12 19:26:30.759427 (XEN) ==cpu23== Jun 12 19:26:30.759436 (XEN) C1: type[C1] latency[ 2] usage[ 239248] method[ FFH] duration[28101854238] Jun 12 19:26:30.771417 (XEN) C2: type[C1] latency[ 10] usage[ 179407] method[ FFH] duration[72742460505] Jun 12 19:26:30.783412 (XEN) C3: type[C2] latency[ 40] usage[ 90710] method[ FFH] duration[173291073032] Jun 12 19:26:30.783438 (XEN) *C4: type[C3] latency[133] usage[ 64468] method[ FFH] duration[2099253193066] Jun 12 19:26:30.795421 (XEN) C0: usage[ 573833] duration[11627212565] Jun 12 19:26:30.807409 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.807431 (XEN) CC3[265643561213] CC6[1838936065422] CC7[0] Jun 12 19:26:30.819410 (XEN) ==cpu24== Jun 12 19:26:30.819426 (XEN) C1: type[C1] latency[ 2] usage[ 551862] method[ FFH] duration[63760263199] Jun 12 19:26:30.831406 (XEN) C2: type[C1] latency[ 10] usage[ 194912] method[ FFH] duration[86896611933] Jun 12 19:26:30.831433 (XEN) C3: type[C2] latency[ 40] usage[ 122931] method[ FFH] duration[253476335290] Jun 12 19:26:30.843420 (XEN) *C4: type[C3] latency[133] usage[ 99703] method[ FFH] duration[1928698254055] Jun 12 19:26:30.855413 (XEN) C0: usage[ 969408] duration[52184430179] Jun 12 19:26:30.855433 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.867413 (XEN) CC3[276546577172] CC6[1842983036832] CC7[0] Jun 12 19:26:30.867432 (XEN) ==cpu25== Jun 12 19:26:30.867441 (XEN) C1: type[C1] latency[ 2] usage[ 218451] method[ FFH] duration[32158150394] Jun 12 19:26:30.879425 (XEN) C2: type[C1] latency[ 10] usage[ 165148] method[ FFH] duration[82202695003] Jun 12 19:26:30.891416 (XEN) C3: type[C2] latency[ 40] usage[ 67024] method[ FFH] duration[154002982402] Jun 12 19:26:30.903414 (XEN) *C4: type[C3] latency[133] usage[ 62573] method[ FFH] duration[2111119879836] Jun 12 19:26:30.915410 (XEN) C0: usage[ 513196] duration[5532274190] Jun 12 19:26:30.915431 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.927409 (XEN) CC3[276546577172] CC6[1842983036832] CC7[0] Jun 12 19:26:30.927429 (XEN) ==cpu26== Jun 12 19:26:30.927439 (XEN) C1: type[C1] latency[ 2] usage[ 489240] method[ FFH] duration[63442939993] Jun 12 19:26:30.939425 (XEN) C2: type[C1] latency[ 10] usage[ 218158] method[ FFH] duration[102689982906] Jun 12 19:26:30.951409 (XEN) C3: type[C2] latency[ 40] usage[ 123075] method[ FFH] duration[232184852918] Jun 12 19:26:30.951434 (XEN) *C4: type[C3] latency[133] usage[ 100263] method[ FFH] duration[1940794346618] Jun 12 19:26:30.963419 (XEN) C0: usage[ 930736] duration[45903916495] Jun 12 19:26:30.975411 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.975433 (XEN) CC3[272790329781] CC6[1822332914021] CC7[0] Jun 12 19:26:30.987409 (XEN) ==cpu27== Jun 12 19:26:30.987425 (XEN) C1: type[C1] latency[ 2] usage[ 334253] method[ FFH] duration[45183216558] Jun 12 19:26:30.999411 (XEN) C2: type[C1] latency[ 10] usage[ 199902] method[ FFH] duration[95959994707] Jun 12 19:26:30.999438 (XEN) C3: type[C2] latency[ 40] usage[ 64019] method[ FFH] duration[167932179607] Jun 12 19:26:31.011418 (XEN) *C4: type[C3] latency[133] usage[ 74821] method[ FFH] duration[2064348493259] Jun 12 19:26:31.023414 (XEN) C0: usage[ 672995] duration[11592237410] Jun 12 19:26:31.023434 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:31.035410 (XEN) CC3[272790329781] CC6[1822332914021] CC7[0] Jun 12 19:26:31.035429 (XEN) ==cpu28== Jun 12 19:26:31.035439 (XEN) C1: type[C1] latency[ 2] usage[ 570859] method[ FFH] duration[54136614002] Jun 12 19:26:31.047426 (XEN) C2: type[C1] latency[ 10] usage[ 188963] method[ FFH] duration[88232052484] Jun 12 19:26:31.059414 (XEN) C3: type[C2] latency[ 40] usage[ 108977] method[ FFH] duration[221470827294] Jun 12 19:26:31.071420 (XEN) *C4: type[C3] latency[133] usage[ 112517] method[ FFH] duration[1985123899130] Jun 12 19:26:31.071447 (XEN) C0: usage[ 981316] duration[36052793544] Jun 12 19:26:31.083415 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.083436 (XEN) CC3[260988429682] CC6[1877650151730] CC7[0] Jun 12 19:26:31.095412 (XEN) ==cpu29== Jun 12 19:26:31.095428 (XEN) C1: type[C1] latency[ 2] usage[ 405113] method[ FFH] duration[51792957460] Jun 12 19:26:31.107416 (XEN) C2: type[C1] latency[ 10] usage[ 196232] method[ FFH] duration[82369257051] Jun 12 19:26:31.119410 (XEN) C3: type[C2] latency[ 40] usage[ 60535] method[ FFH] duration[182097980016] Jun 12 19:26:31.119436 (XEN) *C4: type[C3] latency[133] usage[ 88542] method[ FFH] duration[2059596643712] Jun 12 19:26:31.131419 (XEN) C0: usage[ 750422] duration[9159438101] Jun 12 19:26:31.143410 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.143432 (XEN) CC3[260988429682] CC6[1877650151730] CC7[0] Jun 12 19:26:31.155407 (XEN) ==cpu30== Jun 12 19:26:31.155424 (XEN) C1: type[C1] latency[ 2] usage[ 1042577] method[ FFH] duration[83232940600] Jun 12 19:26:31.155444 (XEN) C2: type[C1] latency[ 10] usage[ 269269] method[ FFH] duration[108441490579] Jun 12 19:26:31.167420 (XEN) C3: type[C2] latency[ 40] usage[ 134662] method[ FFH] duration[248753368524] Jun 12 19:26:31.179418 (XEN) *C4: type[C3] latency[133] usage[ 96821] method[ FFH] duration[1899689531167] Jun 12 19:26:31.191412 (XEN) C0: usage[ 1543329] duration[44899003042] Jun 12 19:26:31.191432 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.203411 (XEN) CC3[254077845575] CC6[1831460878147] CC7[0] Jun 12 19:26:31.203430 (XEN) ==cpu31== Jun 12 19:26:31.203439 (XEN) C1: type[C1] latency[ 2] usage[ 110200] method[ FFH] duration[17998794635] Jun 12 19:26:31.215419 (XEN) C2: type[C1] latency[ 10] usage[ 61981] method[ FFH] duration[39929312635] Jun 12 19:26:31.227418 (XEN) C3: type[C2] latency[ 40] usage[ 30528] method[ FFH] duration[94290593992] Jun 12 19:26:31.239414 (XEN) *C4: type[C3] latency[133] usage[ 33334] method[ FFH] duration[2225671435760] Jun 12 19:26:31.239440 (XEN) C0: usage[ 236043] duration[7126286756] Jun 12 19:26:31.251420 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.251441 (XEN) CC3[254077845575] CC6[1831460878147] CC7[0] Jun 12 19:26:31.263415 (XEN) ==cpu32== Jun 12 19:26:31.263431 (XEN) C1: type[C1] latency[ 2] usage[ 408720] method[ FFH] duration[50903643835] Jun 12 19:26:31.275413 (XEN) C2: type[C1] latency[ 10] usage[ 132202] method[ FFH] duration[74091304169] Jun 12 19:26:31.275439 (XEN) C3: type[C2] latency[ 40] usage[ 148237] method[ FFH] duration[255959549329] Jun 12 19:26:31.287421 (XEN) *C4: type[C3] latency[133] usage[ 76534] method[ FFH] duration[1963436022505] Jun 12 19:26:31.299419 (XEN) C0: usage[ 765693] duration[40625959999] Jun 12 19:26:31.299438 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.311416 (XEN) CC3[258993339467] CC6[1909525062999] CC7[0] Jun 12 19:26:31.311435 (XEN) ==cpu33== Jun 12 19:26:31.323365 (XEN) C1: type[C1] latency[ 2] usage[ 61209] method[ FFH] duration[14024348040] Jun 12 19:26:31.323379 (XEN) C2: type[C1] latency[ 10] usage[ 42902] method[ FFH] duration[29044287724] Jun 12 19:26:31.335403 (XEN) C3: type[C2] latency[ 40] usage[ 30745] method[ FFH] duration[105863847525] Jun 12 19:26:31.347408 (XEN) *C4: type[C3] latency[133] usage[ 41342] method[ FFH] duration[2231983254306] Jun 12 19:26:31.359417 (XEN) C0: usage[ 176198] duration[4100834449] Jun 12 19:26:31.359438 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.371409 (XEN) CC3[258993339467] CC6[1909525062999] CC7[0] Jun 12 19:26:31.371429 (XEN) ==cpu34== Jun 12 19:26:31.371438 (XEN) C1: type[C1] latency[ 2] usage[ 192911] method[ FFH] duration[42815451724] Jun 12 19:26:31.383428 (XEN) C2: type[C1] latency[ 10] usage[ 125303] method[ FFH] duration[83608295434] Jun 12 19:26:31.395422 (XEN) C3: type[C2] latency[ 40] usage[ 98875] method[ FFH] duration[214486271854] Jun 12 19:26:31.395448 (XEN) *C4: type[C3] latency[133] usage[ 78636] method[ FFH] duration[2017398236290] Jun 12 19:26:31.407431 (XEN) C0: usage[ 495725] duration[26708381302] Jun 12 19:26:31.419420 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.419442 (XEN) CC3[212995737193] CC6[1963320257406] CC7[0] Jun 12 19:26:31.431422 (XEN) ==cpu35== Jun 12 19:26:31.431438 (XEN) C1: type[C1] latency[ 2] usage[ 67988] method[ FFH] duration[19652373872] Jun 12 19:26:31.443412 (XEN) C2: type[C1] latency[ 10] usage[ 57779] method[ FFH] duration[45945406713] Jun 12 19:26:31.443438 (XEN) C3: ty Jun 12 19:26:31.454282 pe[C2] latency[ 40] usage[ 41428] method[ FFH] duration[113565172383] Jun 12 19:26:31.455449 (XEN) *C4: type[C3] latency[133] usage[ Jun 12 19:26:31.455798 42868] method[ FFH] duration[2198774780421] Jun 12 19:26:31.467433 (XEN) C0: usage[ 210063] duration[7079002112] Jun 12 19:26:31.467453 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.479426 (XEN) CC3[212995737193] CC6[1963320257406] CC7[0] Jun 12 19:26:31.479446 (XEN) ==cpu36== Jun 12 19:26:31.479455 (XEN) C1: type[C1] latency[ 2] usage[ 296433] method[ FFH] duration[49182276742] Jun 12 19:26:31.491438 (XEN) C2: type[C1] latency[ 10] usage[ 125783] method[ FFH] duration[75800705776] Jun 12 19:26:31.507442 (XEN) C3: type[C2] latency[ 40] usage[ 100412] method[ FFH] duration[227455690845] Jun 12 19:26:31.507468 (XEN) *C4: type[C3] latency[133] usage[ 82075] method[ FFH] duration[1999891026885] Jun 12 19:26:31.519432 (XEN) C0: usage[ 604703] duration[32687093409] Jun 12 19:26:31.519452 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.531470 (XEN) CC3[228441781768] CC6[1954248151699] CC7[0] Jun 12 19:26:31.531489 (XEN) ==cpu37== Jun 12 19:26:31.531498 (XEN) C1: type[C1] latency[ 2] usage[ 40228] method[ FFH] duration[13088284820] Jun 12 19:26:31.547457 (XEN) C2: type[C1] latency[ 10] usage[ 42330] method[ FFH] duration[31873682890] Jun 12 19:26:31.559415 (XEN) C3: type[C2] latency[ 40] usage[ 47430] method[ FFH] duration[150737899501] Jun 12 19:26:31.559441 (XEN) *C4: type[C3] latency[133] usage[ 50301] method[ FFH] duration[2182795969861] Jun 12 19:26:31.571424 (XEN) C0: usage[ 180289] duration[6521046686] Jun 12 19:26:31.571443 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.583429 (XEN) CC3[228441781768] CC6[1954248151699] CC7[0] Jun 12 19:26:31.583449 (XEN) ==cpu38== Jun 12 19:26:31.595412 (XEN) C1: type[C1] latency[ 2] usage[ 295703] method[ FFH] duration[43748647082] Jun 12 19:26:31.595438 (XEN) C2: type[C1] latency[ 10] usage[ 123574] method[ FFH] duration[73868269978] Jun 12 19:26:31.607423 (XEN) C3: type[C2] latency[ 40] usage[ 105625] method[ FFH] duration[200091414083] Jun 12 19:26:31.619418 (XEN) *C4: type[C3] latency[133] usage[ 78282] method[ FFH] duration[2027915770910] Jun 12 19:26:31.619444 (XEN) C0: usage[ 603184] duration[39392841986] Jun 12 19:26:31.631422 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.631444 (XEN) CC3[211856346912] CC6[1971699416162] CC7[0] Jun 12 19:26:31.643418 (XEN) ==cpu39== Jun 12 19:26:31.643434 (XEN) C1: type[C1] latency[ 2] usage[ 27444] method[ FFH] duration[9903111452] Jun 12 19:26:31.655422 (XEN) C2: type[C1] latency[ 10] usage[ 21955] method[ FFH] duration[21206083559] Jun 12 19:26:31.655448 (XEN) C3: type[C2] latency[ 40] usage[ 24212] method[ FFH] duration[96471882960] Jun 12 19:26:31.667425 (XEN) *C4: type[C3] latency[133] usage[ 45751] method[ FFH] duration[2253102450752] Jun 12 19:26:31.679421 (XEN) C0: usage[ 119362] duration[4333503678] Jun 12 19:26:31.679441 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.691418 (XEN) CC3[211856346912] CC6[1971699416162] CC7[0] Jun 12 19:26:31.691437 (XEN) ==cpu40== Jun 12 19:26:31.691446 (XEN) C1: type[C1] latency[ 2] usage[ 336357] method[ FFH] duration[41557703578] Jun 12 19:26:31.703378 (XEN) C2: type[C1] latency[ 10] usage[ 117617] method[ FFH] duration[77657736535] Jun 12 19:26:31.715420 (XEN) C3: type[C2] latency[ 40] usage[ 112910] method[ FFH] duration[230006488639] Jun 12 19:26:31.727412 (XEN) *C4: type[C3] latency[133] usage[ 85851] method[ FFH] duration[1998244037022] Jun 12 19:26:31.727439 (XEN) C0: usage[ 652735] duration[37551131069] Jun 12 19:26:31.739416 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.739437 (XEN) CC3[223741398319] CC6[1958958047839] CC7[0] Jun 12 19:26:31.751414 (XEN) ==cpu41== Jun 12 19:26:31.751430 (XEN) C1: type[C1] latency[ 2] usage[ 19749] method[ FFH] duration[6126243205] Jun 12 19:26:31.763411 (XEN) C2: type[C1] latency[ 10] usage[ 15540] method[ FFH] duration[18075584789] Jun 12 19:26:31.763439 (XEN) C3: type[C2] latency[ 40] usage[ 20272] method[ FFH] duration[79533766159] Jun 12 19:26:31.775423 (XEN) *C4: type[C3] latency[133] usage[ 51080] method[ FFH] duration[2277174860131] Jun 12 19:26:31.787418 (XEN) C0: usage[ 106641] duration[4106729285] Jun 12 19:26:31.787438 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.799413 (XEN) CC3[223741398319] CC6[1958958047839] CC7[0] Jun 12 19:26:31.799433 (XEN) ==cpu42== Jun 12 19:26:31.799443 (XEN) C1: type[C1] latency[ 2] usage[ 454346] method[ FFH] duration[57197749042] Jun 12 19:26:31.811420 (XEN) C2: type[C1] latency[ 10] usage[ 120286] method[ FFH] duration[91885590267] Jun 12 19:26:31.823420 (XEN) C3: type[C2] latency[ 40] usage[ 90031] method[ FFH] duration[201919338464] Jun 12 19:26:31.823446 (XEN) *C4: type[C3] latency[133] usage[ 70629] method[ FFH] duration[2001513876621] Jun 12 19:26:31.835425 (XEN) C0: usage[ 735292] duration[32500691046] Jun 12 19:26:31.847417 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.847440 (XEN) CC3[203158848692] CC6[1936244547562] CC7[0] Jun 12 19:26:31.847453 (XEN) ==cpu43== Jun 12 19:26:31.859414 (XEN) C1: type[C1] latency[ 2] usage[ 200038] method[ FFH] duration[21279436829] Jun 12 19:26:31.859440 (XEN) C2: type[C1] latency[ 10] usage[ 35195] method[ FFH] duration[20765688946] Jun 12 19:26:31.871425 (XEN) C3: type[C2] latency[ 40] usage[ 17607] method[ FFH] duration[55198922771] Jun 12 19:26:31.883420 (XEN) *C4: type[C3] latency[133] usage[ 43427] method[ FFH] duration[2268412768007] Jun 12 19:26:31.883446 (XEN) C0: usage[ 296267] duration[19360516595] Jun 12 19:26:31.895418 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.895439 (XEN) CC3[203158848692] CC6[1936244547562] CC7[0] Jun 12 19:26:31.907421 (XEN) ==cpu44== Jun 12 19:26:31.907437 (XEN) C1: type[C1] latency[ 2] usage[ 308305] method[ FFH] duration[52264955524] Jun 12 19:26:31.919418 (XEN) C2: type[C1] latency[ 10] usage[ 115622] method[ FFH] duration[79796905832] Jun 12 19:26:31.919444 (XEN) C3: type[C2] latency[ 40] usage[ 85036] method[ FFH] duration[183923335085] Jun 12 19:26:31.931426 (XEN) *C4: type[C3] latency[133] usage[ 72616] method[ FFH] duration[2033622542524] Jun 12 19:26:31.943421 (XEN) C0: usage[ 581579] duration[35409702674] Jun 12 19:26:31.943441 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.955417 (XEN) CC3[200014398746] CC6[1967660633059] CC7[0] Jun 12 19:26:31.955436 (XEN) ==cpu45== Jun 12 19:26:31.955445 (XEN) C1: type[C1] latency[ 2] usage[ 73070] method[ FFH] duration[13152711819] Jun 12 19:26:31.967428 (XEN) C2: type[C1] latency[ 10] usage[ 31400] method[ FFH] duration[21075391146] Jun 12 19:26:31.979421 (XEN) C3: type[C2] latency[ 40] usage[ 29454] method[ FFH] duration[74775804109] Jun 12 19:26:31.991416 (XEN) *C4: type[C3] latency[133] usage[ 44761] method[ FFH] duration[2265117186979] Jun 12 19:26:31.991442 (XEN) C0: usage[ 178685] duration[10896442968] Jun 12 19:26:32.003417 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.003439 (XEN) CC3[200014398746] CC6[1967660633059] CC7[0] Jun 12 19:26:32.015416 (XEN) ==cpu46== Jun 12 19:26:32.015433 (XEN) C1: type[C1] latency[ 2] usage[ 191658] method[ FFH] duration[52393311967] Jun 12 19:26:32.027414 (XEN) C2: type[C1] latency[ 10] usage[ 125382] method[ FFH] duration[82269651400] Jun 12 19:26:32.027441 (XEN) C3: type[C2] latency[ 40] usage[ 123379] method[ FFH] duration[240338331433] Jun 12 19:26:32.039423 (XEN) *C4: type[C3] latency[133] usage[ 69153] method[ FFH] duration[1975371731631] Jun 12 19:26:32.051420 (XEN) C0: usage[ 509572] duration[34644569612] Jun 12 19:26:32.051440 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.063416 (XEN) CC3[247248232995] CC6[1927832867305] CC7[0] Jun 12 19:26:32.063436 (XEN) ==cpu47== Jun 12 19:26:32.063445 (XEN) C1: type[C1] latency[ 2] usage[ 29416] method[ FFH] duration[9732136843] Jun 12 19:26:32.075422 (XEN) C2: type[C1] latency[ 10] usage[ 21948] method[ FFH] duration[15143349604] Jun 12 19:26:32.087418 (XEN) C3: type[C2] latency[ 40] usage[ 26494] method[ FFH] duration[85179370990] Jun 12 19:26:32.087444 (XEN) *C4: type[C3] latency[133] usage[ 44058] method[ FFH] duration[2270089487215] Jun 12 19:26:32.099424 (XEN) C0: usage[ 121916] duration[4873348445] Jun 12 19:26:32.111416 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.111438 (XEN) CC3[247248232995] CC6[1927832867305] CC7[0] Jun 12 19:26:32.123413 (XEN) ==cpu48== Jun 12 19:26:32.123430 (XEN) C1: type[C1] latency[ 2] usage[ 188425] method[ FFH] duration[47934029640] Jun 12 19:26:32.123450 (XEN) C2: type[C1] latency[ 10] usage[ 124851] method[ FFH] duration[78218930080] Jun 12 19:26:32.135446 (XEN) C3: type[C2] latency[ 40] usage[ 86352] method[ FFH] duration[219379766810] Jun 12 19:26:32.147443 (XEN) *C4: type[C3] latency[133] usage[ 68603] method[ FFH] duration[2002252088973] Jun 12 19:26:32.159417 (XEN) C0: usage[ 468231] duration[37232939656] Jun 12 19:26:32.159438 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.171406 (XEN) CC3[211496548279] CC6[1968182138499] CC7[0] Jun 12 19:26:32.171427 (XEN) ==cpu49== Jun 12 19:26:32.171436 (XEN) C1: type[C1] latency[ 2] usage[ 53386] method[ FFH] duration[11264132247] Jun 12 19:26:32.183424 (XEN) C2: type[C1] latency[ 10] usage[ 19612] method[ FFH] duration[22444528939] Jun 12 19:26:32.195414 (XEN) C3: type[C2] latency[ 40] usage[ 26643] method[ FFH] duration[83772401798] Jun 12 19:26:32.195441 (XEN) *C4: type[C3] latency[133] usage[ 45786] method[ FFH] duration[2260596400981] Jun 12 19:26:32.207422 (XEN) C0: usage[ 145427] duration[6940378401] Jun 12 19:26:32.207442 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.219419 (XEN) CC3[211496548279] CC6[1968182138499] CC7[0] Jun 12 19:26:32.219439 (XEN) ==cpu50== Jun 12 19:26:32.219448 (XEN) C1: type[C1] latency[ 2] usage[ 209417] method[ FFH] duration[47944170485] Jun 12 19:26:32.231426 (XEN) C2: type[C1] latency[ 10] usage[ 114691] method[ FFH] duration[75212890727] Jun 12 19:26:32.243421 (XEN) C3: type[C2] latency[ 40] usage[ 81719] method[ FFH] duration[219686291729] Jun 12 19:26:32.255417 (XEN) *C4: type[C3] latency[133] usage[ 75599] method[ FFH] duration[2016932134734] Jun 12 19:26:32.255443 (XEN) C0: usage[ 481426] duration[25242418497] Jun 12 19:26:32.267419 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.267441 (XEN) CC3[217002012399] CC6[1990111682995] CC7[0] Jun 12 19:26:32.279417 (XEN) ==cpu51== Jun 12 19:26:32.279433 (XEN) C1: type[C1] latency[ 2] usage[ 15604] method[ FFH] duration[5710006409] Jun 12 19:26:32.291417 (XEN) C2: type[C1] latency[ 10] usage[ 13984] method[ FFH] duration[9717527714] Jun 12 19:26:32.291443 (XEN) C3: type[C2] latency[ 40] usage[ 9793] method[ FFH] duration[38294419914] Jun 12 19:26:32.303424 (XEN) *C4: type[C3] latency[133] usage[ 36401] method[ FFH] duration[2327660758168] Jun 12 19:26:32.315421 (XEN) C0: usage[ 75782] duration[3635281137] Jun 12 19:26:32.315440 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.327416 (XEN) CC3[217002012399] CC6[1990111682995] CC7[0] Jun 12 19:26:32.327436 (XEN) ==cpu52== Jun 12 19:26:32.327445 (XEN) C1: type[C1] latency[ 2] usage[ 156199] method[ FFH] duration[46251214788] Jun 12 19:26:32.339422 (XEN) C2: type[C1] latency[ 10] usage[ 137774] method[ FFH] duration[72119880113] Jun 12 19:26:32.351418 (XEN) C3: type[C2] latency[ 40] usage[ 88094] method[ FFH] duration[201469302826] Jun 12 19:26:32.351443 (XEN) *C4: type[C3] latency[133] usage[ 66309] method[ FFH] duration[2050681243196] Jun 12 19:26:32.363426 (XEN) C0: usage[ 448376] duration[14496409967] Jun 12 19:26:32.375415 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.375437 (XEN) CC3[198478947748] CC6[2011225124609] CC7[0] Jun 12 19:26:32.387414 (XEN) ==cpu53== Jun 12 19:26:32.387429 (XEN) C1: type[C1] latency[ 2] usage[ 162992] method[ FFH] duration[9756471980] Jun 12 19:26:32.387449 (XEN) C2: type[C1] latency[ 10] usage[ 11408] method[ FFH] duration[6952700080] Jun 12 19:26:32.399426 (XEN) C3: type[C2] latency[ 40] usage[ 7326] method[ FFH] duration[38191307189] Jun 12 19:26:32.411421 (XEN) *C4: type[C3] latency[133] usage[ 35540] method[ FFH] duration[2318286854848] Jun 12 19:26:32.423414 (XEN) C0: usage[ 217266] duration[11830804899] Jun 12 19:26:32.423435 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.435417 (XEN) CC3[198478947748] CC6[2011225124609] CC7[0] Jun 12 19:26:32.435444 (XEN) ==cpu54== Jun 12 19:26:32.435454 (XEN) C1: type[C1] latency[ 2] usage[ 249168] method[ FFH] duration[49533032686] Jun 12 19:26:32.447428 (XEN) C2: type[C1] latency[ 10] usage[ 121344] method[ FFH] duration[77626312333] Jun 12 19:26:32.459422 (XEN) C3: type[C2] latency[ 40] usage[ 90885] method[ FFH] duration[214825560585] Jun 12 19:26:32.459449 (XEN) *C4: type[C3] latency[133] usage[ 67587] method[ FFH] duration[2000006843550] Jun 12 19:26:32.471423 (XEN) C0: usage[ 528984] duration[43026450764] Jun 12 19:26:32.471443 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.483419 (XEN) CC3[214371873536] CC6[1972469265247] CC7[0] Jun 12 19:26:32.483439 (XEN) ==cpu55== Jun 12 19:26:32.495413 (XEN) C1: type[C1] latency[ 2] usage[ 19603] method[ FFH] duration[5052359099] Jun 12 19:26:32.495439 (XEN) C2: type[C1] latency[ 10] usage[ 24823] method[ FFH] duration[20264237182] Jun 12 19:26:32.507423 (XEN) C3: type[C2] latency[ 40] usage[ 31167] method[ FFH] duration[97658434156] Jun 12 19:26:32.519417 (XEN) *C4: type[C3] latency[133] usage[ 39889] method[ FFH] duration[2258214354612] Jun 12 19:26:32.519444 (XEN) C0: usage[ 115482] duration[3828870861] Jun 12 19:26:32.531418 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.531439 (XEN) CC3[214371873536] CC6[1972469265247] CC7[0] Jun 12 19:26:32.543421 (XEN) 'd' pressed -> dumping registers Jun 12 19:26:32.543440 (XEN) Jun 12 19:26:32.543448 [ 2381.489562] c(XEN) *** Dumping CPU2 host state: *** Jun 12 19:26:32.555456 locksource: Long(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:32.555482 (XEN) CPU: 2 Jun 12 19:26:32.555491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:32.567423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:32.579414 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Jun 12 19:26:32.579436 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Jun 12 19:26:32.591418 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Jun 12 19:26:32.591439 (XEN) r9: ffff83083ff9c010 r10: ffff83083971a070 r11: 0000022bfb80b1a7 Jun 12 19:26:32.603418 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Jun 12 19:26:32.615416 (XEN) r15: 0000022bc494279b cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:32.615438 (XEN) cr3: 0000001052844000 cr2: ffff88800609ede0 Jun 12 19:26:32.627417 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 12 19:26:32.627438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:32.639424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:32.651417 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:32.651439 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Jun 12 19:26:32.663417 (XEN) 0000022bc4a57927 ffff83083ffa7fff 0000000000000000 ffff83083ffa7ea0 Jun 12 19:26:32.663439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 12 19:26:32.675419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:32.687415 (XEN) ffff83083ffa7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839776000 Jun 12 19:26:32.687437 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Jun 12 19:26:32.699419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:32.711410 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 12 19:26:32.711431 (XEN) 000002639e120940 0000000000000007 0000000000374b2c 0000000000000000 Jun 12 19:26:32.723417 (XEN) ffffffff81d633aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:32.723439 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:32.735431 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:32.747416 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Jun 12 19:26:32.747437 (XEN) 00000037ff9b8000 0000000000372660 0000000000000000 800000083ffa8002 Jun 12 19:26:32.759416 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:32.759434 (XEN) Xen call trace: Jun 12 19:26:32.771412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:32.771436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:32.783422 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:32.783444 (XEN) Jun 12 19:26:32.783452 readout interva(XEN) *** Dumping CPU3 host state: *** Jun 12 19:26:32.795426 l, skipping watc(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:32.795451 (XEN) CPU: 3 Jun 12 19:26:32.807416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:32.807443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:32.831617 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Jun 12 19:26:32.831645 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Jun 12 19:26:32.831676 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Jun 12 19:26:32.843418 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 000000008a9661cc Jun 12 19:26:32.843440 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Jun 12 19:26:32.855417 (XEN) r15: 0000022c04f0da97 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:32.855439 (XEN) cr3: 000000006eae8000 cr2: ffff88800a862eb8 Jun 12 19:26:32.867418 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 12 19:26:32.879415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:32.879437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:32.891422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:32.903410 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Jun 12 19:26:32.903431 (XEN) 0000022c139ceb4e ffff82d040363334 ffff82d0405fc200 ffff83083ff8fea0 Jun 12 19:26:32.915413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 12 19:26:32.915433 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:32.927421 (XEN) ffff83083ff8fee8 ffff82d04033578b ffff82d0403356a2 ffff830839721000 Jun 12 19:26:32.927443 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Jun 12 19:26:32.939421 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:32.951414 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 12 19:26:32.951435 (XEN) 00000228d8e78940 0000000000000007 00000000001ba414 0000000000000000 Jun 12 19:26:32.963416 (XEN) ffffffff81d633aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:32.975414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:32.975435 (XEN) ffffc900401abec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:32.987415 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ff9a000 Jun 12 19:26:32.987436 (XEN) 00000037ff9a0000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:32.999419 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:32.999437 (XEN) Xen call trace: Jun 12 19:26:33.011414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.011438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:33.023423 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:33.023444 (XEN) Jun 12 19:26:33.023460 hdog check: cs_n(XEN) *** Dumping CPU4 host state: *** Jun 12 19:26:33.035422 sec: 1053887504 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:33.047416 (XEN) CPU: 4 Jun 12 19:26:33.047432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.047451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:33.059426 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Jun 12 19:26:33.059448 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Jun 12 19:26:33.071420 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Jun 12 19:26:33.083417 (XEN) r9: ffff83083ff86d90 r10: ffff83083ff82240 r11: 0000022d13bbf8c6 Jun 12 19:26:33.083439 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Jun 12 19:26:33.095418 (XEN) r15: 0000022c13bc267e cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:33.107413 (XEN) cr3: 0000000838b21000 cr2: ffff888009c9b9c0 Jun 12 19:26:33.107432 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 12 19:26:33.119416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:33.119438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:33.131429 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:33.143414 (XEN) Xen stack trace from rsp=ffff830839bffe50: Jun 12 19:26:33.143434 (XEN) 0000022c2202bfb5 ffff830839bfffff 0000000000000000 ffff830839bffea0 Jun 12 19:26:33.155413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 12 19:26:33.155433 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:33.167420 (XEN) ffff830839bffee8 ffff82d04033578b ffff82d0403356a2 ffff8308396d2000 Jun 12 19:26:33.179414 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Jun 12 19:26:33.179436 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:33.191416 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 12 19:26:33.191437 (XEN) 000002639e120940 0000000000000007 00000000000dba34 0000000000000000 Jun 12 19:26:33.203421 (XEN) ffffffff81d633aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:33.215414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:33.215434 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:33.227419 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Jun 12 19:26:33.239415 (XEN) 00000037ff98c000 0000000000372660 0000000000000000 8000000839bf3002 Jun 12 19:26:33.239436 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:33.251414 (XEN) Xen call trace: Jun 12 19:26:33.251431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.251448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:33.263419 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:33.263440 (XEN) Jun 12 19:26:33.275416 wd_nsec: 1053887(XEN) *** Dumping CPU5 host state: *** Jun 12 19:26:33.275437 203 Jun 12 19:26:33.275445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:33.287414 (XEN) CPU: 5 Jun 12 19:26:33.287430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.287449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:33.299419 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Jun 12 19:26:33.311412 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Jun 12 19:26:33.311435 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Jun 12 19:26:33.323393 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 0000022c408b98bf Jun 12 19:26:33.323423 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Jun 12 19:26:33.335405 (XEN) r15: 0000022c13b5691b cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:33.347404 (XEN) cr3: 0000001052844000 cr2: ffff8880082e7000 Jun 12 19:26:33.347418 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 12 19:26:33.359399 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:33.359420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:33.371422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:33.383399 (XEN) Xen stack trace from rsp=ffff830839be7e50: Jun 12 19:26:33.383410 (XEN) 0000022c30679ab3 ffff830839be7fff 0000000000000000 ffff830839be7ea0 Jun 12 19:26:33.395400 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 12 19:26:33.395414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:33.407413 (XEN) ffff830839be7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839739000 Jun 12 19:26:33.419415 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Jun 12 19:26:33.419436 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:33.431425 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 12 19:26:33.431446 (XEN) 000002639e120940 0000000000000007 00000000000d63ac 0000000000000000 Jun 12 19:26:33.443429 (XEN) ffffffff81d633aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:33.455444 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:33.455466 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:33.467428 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Jun 12 19:26:33.479424 (XEN) 00000037f95f4000 0000000000372660 0000000000000000 8000000839bdc002 Jun 12 19:26:33.479445 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:33.491425 (XEN) Xen call trace: Jun 12 19:26:33.491442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.491460 (X Jun 12 19:26:33.501956 EN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:33.503435 (XEN) [] F context_switch+0xe11/0x Jun 12 19:26:33.503799 e2c Jun 12 19:26:33.515429 (XEN) Jun 12 19:26:33.515444 (XEN) 'e' pressed -> dumping event-channel info Jun 12 19:26:33.515458 (XEN) *** Dumping CPU6 host state: *** Jun 12 19:26:33.515470 (XEN) Event channel information for domain 0: Jun 12 19:26:33.527425 (XEN) Polling vCPUs: {} Jun 12 19:26:33.527442 (XEN) port [p/m/s] Jun 12 19:26:33.527452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:33.539423 (XEN) CPU: 6 Jun 12 19:26:33.539439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.551421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:33.551442 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Jun 12 19:26:33.563418 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Jun 12 19:26:33.563440 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Jun 12 19:26:33.575426 (XEN) r9: ffff830839bd8be0 r10: ffff83083971a070 r11: 0000022ca872d1ea Jun 12 19:26:33.575448 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Jun 12 19:26:33.587426 (XEN) r15: 0000022c28d6f895 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:33.599424 (XEN) cr3: 000000006eae8000 cr2: ffff888009e6c748 Jun 12 19:26:33.599444 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 12 19:26:33.611423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:33.611444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:33.623424 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:33.635415 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Jun 12 19:26:33.635436 (XEN) 0000022c3ebea69d ffff830839bcffff 0000000000000000 ffff830839bcfea0 Jun 12 19:26:33.647416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 12 19:26:33.647436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:33.659418 (XEN) ffff830839bcfee8 ffff82d04033578b ffff82d0403356a2 ffff83083971a000 Jun 12 19:26:33.671422 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Jun 12 19:26:33.671443 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:33.683419 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 12 19:26:33.695416 (XEN) 000002639e120940 000002639e120940 00000000000544bc 0000000000000000 Jun 12 19:26:33.695437 (XEN) ffffffff81d633aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:33.707414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:33.707436 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:33.719419 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Jun 12 19:26:33.731415 (XEN) 00000037f95dc000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:33.731437 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:33.743416 (XEN) Xen call trace: Jun 12 19:26:33.743433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.755412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:33.755436 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:33.767412 (XEN) Jun 12 19:26:33.767427 (XEN) 1 [0/0/(XEN) *** Dumping CPU7 host state: *** Jun 12 19:26:33.767441 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:33.779416 (XEN) CPU: 7 Jun 12 19:26:33.779432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.791416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:33.791437 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Jun 12 19:26:33.803413 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Jun 12 19:26:33.803436 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Jun 12 19:26:33.815416 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 000000008a2b6d39 Jun 12 19:26:33.827414 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Jun 12 19:26:33.827437 (XEN) r15: 0000022c408bc528 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:33.839416 (XEN) cr3: 000000006eae8000 cr2: 000055a7b7115534 Jun 12 19:26:33.839436 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 12 19:26:33.851420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:33.851441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:33.863424 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:33.875425 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Jun 12 19:26:33.875445 (XEN) 0000022c408c4523 ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Jun 12 19:26:33.887420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 12 19:26:33.887440 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:33.899421 (XEN) ffff830839bb7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839758000 Jun 12 19:26:33.911421 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Jun 12 19:26:33.911443 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:33.923418 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 12 19:26:33.935415 (XEN) 000002639e120940 0000000000000007 0000000000083eb4 0000000000000000 Jun 12 19:26:33.935436 (XEN) ffffffff81d633aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:33.947421 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:33.959410 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:33.959432 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Jun 12 19:26:33.971417 (XEN) 00000037f95c8000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:33.971438 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:33.983415 (XEN) Xen call trace: Jun 12 19:26:33.983432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.995422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:33.995445 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:34.007416 (XEN) Jun 12 19:26:34.007431 ]: s=5 n=0 x=0(XEN) *** Dumping CPU8 host state: *** Jun 12 19:26:34.007445 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:34.019414 (XEN) CPU: 8 Jun 12 19:26:34.019430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:34.031418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:34.031438 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Jun 12 19:26:34.043414 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Jun 12 19:26:34.043436 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 12 19:26:34.055418 (XEN) r9: ffff830839baca40 r10: ffff8308396e3070 r11: 0000022d4df792ab Jun 12 19:26:34.067411 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Jun 12 19:26:34.067434 (XEN) r15: 0000022c4df7c927 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:34.079431 (XEN) cr3: 0000001052844000 cr2: ffff8880082e6ee0 Jun 12 19:26:34.079451 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 12 19:26:34.091419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:34.091440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:34.103425 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:34.115415 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 12 19:26:34.115435 (XEN) 0000022c5c27a35c ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 12 19:26:34.127418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 12 19:26:34.127439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:34.139420 (XEN) ffff830839b9fee8 ffff82d04033578b ffff82d0403356a2 ffff830839721000 Jun 12 19:26:34.151416 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Jun 12 19:26:34.151438 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:34.163416 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 12 19:26:34.175414 (XEN) 000002639e120940 0000000000000007 00000000001bdaf4 0000000000000000 Jun 12 19:26:34.175435 (XEN) ffffffff81d633aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:34.187419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:34.199412 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:34.199434 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Jun 12 19:26:34.211422 (XEN) 00000037f95b0000 0000000000372660 0000000000000000 8000000839ba2002 Jun 12 19:26:34.211443 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:34.223415 (XEN) Xen call trace: Jun 12 19:26:34.223432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:34.235414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:34.235437 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:34.247416 (XEN) Jun 12 19:26:34.247431 Jun 12 19:26:34.247438 (XEN) *** Dumping CPU9 host state: *** Jun 12 19:26:34.247450 (XEN) 2 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:34.259419 (XEN) CPU: 9 Jun 12 19:26:34.259434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:34.271420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:34.271440 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Jun 12 19:26:34.283422 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Jun 12 19:26:34.283444 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Jun 12 19:26:34.295418 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 000000008b0c31b0 Jun 12 19:26:34.307415 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Jun 12 19:26:34.307437 (XEN) r15: 0000022c4de895a1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:34.319414 (XEN) cr3: 000000006eae8000 cr2: 00007f50ba67b9c0 Jun 12 19:26:34.319435 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 12 19:26:34.331418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:34.331439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:34.343426 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:34.355417 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Jun 12 19:26:34.355437 (XEN) 0000022c6a77d987 ffff82d040363334 ffff82d0405fc500 ffff830839b8fea0 Jun 12 19:26:34.367417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 12 19:26:34.379413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:34.379435 (XEN) ffff830839b8fee8 ffff82d04033578b ffff82d0403356a2 ffff830839758000 Jun 12 19:26:34.391417 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Jun 12 19:26:34.391439 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:34.403419 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 12 19:26:34.415413 (XEN) 0000022aa2f75480 7fffffffffffffff 0000000000083f34 0000000000000000 Jun 12 19:26:34.415434 (XEN) ffffffff81d633aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:34.427418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:34.439413 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:34.439435 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Jun 12 19:26:34.451418 (XEN) 00000037f959c000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:34.451439 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:34.463419 (XEN) Xen call trace: Jun 12 19:26:34.463436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:34.475423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:34.475445 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:34.487424 (XEN) Jun 12 19:26:34.487440 - (XEN) *** Dumping CPU10 host state: *** Jun 12 19:26:34.487453 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:34.499420 (XEN) CPU: 10 Jun 12 19:26:34.499444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:34.511419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:34.511439 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Jun 12 19:26:34.523415 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Jun 12 19:26:34.523437 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Jun 12 19:26:34.535425 (XEN) r9: ffff830839b808b0 r10: ffff830839733070 r11: 0000022ca872c9cf Jun 12 19:26:34.547414 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Jun 12 19:26:34.547436 (XEN) r15: 0000022c78c4c3de cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:34.559417 (XEN) cr3: 0000001052844000 cr2: ffff8880082e6ae0 Jun 12 19:26:34.559436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 12 19:26:34.571416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:34.571436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:34.583426 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:34.595417 (XEN) Xen stack trace from rsp=ffff830839b77e50: Jun 12 19:26:34.595437 (XEN) 0000022c78cecd25 ffff830839b77fff 0000000000000000 ffff830839b77ea0 Jun 12 19:26:34.607418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 12 19:26:34.619414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:34.619436 (XEN) ffff830839b77ee8 ffff82d04033578b ffff82d0403356a2 ffff830839733000 Jun 12 19:26:34.631418 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Jun 12 19:26:34.631440 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:34.643420 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 12 19:26:34.655417 (XEN) 000002639e120940 ffff88801eaa14a1 00000000000e5dc4 0000000000000000 Jun 12 19:26:34.655438 (XEN) ffffffff81d633aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:34.667419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:34.679415 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:34.679437 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Jun 12 19:26:34.691425 (XEN) 00000037f9584000 0000000000372660 0000000000000000 8000000839b6e002 Jun 12 19:26:34.703413 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:34.703432 (XEN) Xen call trace: Jun 12 19:26:34.703442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:34.715419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:34.715441 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:34.727418 (XEN) Jun 12 19:26:34.727433 Jun 12 19:26:34.727440 (XEN) *** Dumping CPU11 host state: *** Jun 12 19:26:34.727452 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:34.739421 (XEN) CPU: 11 Jun 12 19:26:34.739437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:34.751419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:34.751439 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Jun 12 19:26:34.763416 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Jun 12 19:26:34.763438 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Jun 12 19:26:34.775419 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 000000008a81b6d0 Jun 12 19:26:34.787415 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Jun 12 19:26:34.787437 (XEN) r15: 0000022c4de89441 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:34.799428 (XEN) cr3: 000000006eae8000 cr2: 00007f055fb609c0 Jun 12 19:26:34.799448 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 12 19:26:34.811419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:34.823411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:34.823438 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:34.835419 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Jun 12 19:26:34.835439 (XEN) 0000022c8724f52c ffff82d040363334 ffff82d0405fc600 ffff830839b5fea0 Jun 12 19:26:34.847419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 12 19:26:34.859416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:34.859438 (XEN) ffff830839b5fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396e0000 Jun 12 19:26:34.871416 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Jun 12 19:26:34.883414 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:34.883435 (XEN) 0000000000000000 0000000000000028 ffff8880054a8fc0 0000000000000246 Jun 12 19:26:34.895426 (XEN) 00000228812a9940 0000000000000007 000000000018123c 0000000000000000 Jun 12 19:26:34.895448 (XEN) ffffffff81d633aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:34.907420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:34.919413 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:34.919435 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Jun 12 19:26:34.931418 (XEN) 00000037f9570000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:34.943414 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:34.943432 (XEN) Xen call trace: Jun 12 19:26:34.943442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:34.955425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:34.955448 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:34.967420 (XEN) Jun 12 19:26:34.967434 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU12 host state: *** Jun 12 19:26:34.967448 Jun 12 19:26:34.967455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:34.979419 (XEN) CPU: 12 Jun 12 19:26:34.979435 (XEN) RIP: e008:[] set_timer+0xe4/0x159 Jun 12 19:26:34.991415 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 12 19:26:34.991435 (XEN) rax: ffff830839b5106c rbx: ffff830839b51420 rcx: 0000000000000008 Jun 12 19:26:35.003416 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Jun 12 19:26:35.003439 (XEN) rbp: ffff830839b47dd0 rsp: ffff830839b47db8 r8: ffff830839b51420 Jun 12 19:26:35.015421 (XEN) r9: ffff830839b4f710 r10: ffff830839b52240 r11: 0000022cb673ed72 Jun 12 19:26:35.027415 (XEN) r12: 0000000000000200 r13: 0000022c8a2cac00 r14: 0000000000000000 Jun 12 19:26:35.027438 (XEN) r15: ffff830839b51460 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:35.039416 (XEN) cr3: 0000001052844000 cr2: ffff8880082e6f40 Jun 12 19:26:35.039436 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 12 19:26:35.051417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:35.051438 (XEN) Xen code around (set_timer+0xe4/0x159): Jun 12 19:26:35.063420 (XEN) fd ff ff 4c 09 24 24 9d 51 ff ff ff 48 89 df e8 db f9 ff ff 85 c0 75 Jun 12 19:26:35.075413 (XEN) Xen stack trace from rsp=ffff830839b47db8: Jun 12 19:26:35.075433 (XEN) 0000000001312d00 ffff830839b51460 000000003b9bbe60 ffff830839b47e20 Jun 12 19:26:35.087420 (XEN) ffff82d04026151f 001e886839b52240 ffff82d0405f5460 ffff830833d37610 Jun 12 19:26:35.087443 (XEN) ffff830839b51460 ffff830839b51420 000000000000000c ffff830839b4f920 Jun 12 19:26:35.099434 (XEN) 0000022c4de8898b ffff830839b47e40 ffff82d040261895 ffff830839b4f9d8 Jun 12 19:26:35.111418 (XEN) ffff830839b47ef8 ffff830839b47eb0 ffff82d0402a28e1 0000022c8983fff0 Jun 12 19:26:35.111442 (XEN) ffff82d040363334 ffff82d0405fc680 ffff830839b47ea0 0000000000000000 Jun 12 19:26:35.123414 (XEN) 0000000000000000 0000000000000000 000000000000000c 0000000000007fff Jun 12 19:26:35.123435 (XEN) ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 ffff830839b47ee8 Jun 12 19:26:35.135420 (XEN) ffff82d04033578b ffff82d0403356a2 ffff8308396bd000 ffff830839b47ef8 Jun 12 19:26:35.147415 (XEN) ffff83083ffc9000 000000000000000c ffff830839b47e18 ffff82d04033952c Jun 12 19:26:35.147437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:35.159417 (XEN) 0000000000000032 ffff8880054caf40 0000000000000246 000002639e120940 Jun 12 19:26:35.171411 (XEN) 0000000000000007 00000000001b1134 0000000000000000 ffffffff81d633aa Jun 12 19:26:35.171433 (XEN) 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 12 19:26:35.183416 (XEN) ffffffff81d633aa 000000000000e033 0000000000000246 ffffc90040293ec8 Jun 12 19:26:35.183438 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jun 12 19:26:35.195421 (XEN) 000000000000beef 0000e0100000000c ffff830839b4e000 00000037f955c000 Jun 12 19:26:35.207451 (XEN) 0000000000372660 0000000000000000 8000000839b4a002 0000000000000000 Jun 12 19:26:35.207472 (XEN) 0000000e00000000 Jun 12 19:26:35.219411 (XEN) Xen call trace: Jun 12 19:26:35.219428 (XEN) [] R set_timer+0xe4/0x159 Jun 12 19:26:35.219442 (XEN) [] F drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer+0x89/0x22b Jun 12 19:26:35.231421 (XEN) [] F cpufreq_dbs_timer_resume+0x80/0xac Jun 12 19:26:35.231443 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x38b/0x432 Jun 12 19:26:35.243423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:35.255417 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:35.255438 (XEN) Jun 12 19:26:35.255447 (XEN) 4 [0/0/(XEN) *** Dumping CPU13 host state: *** Jun 12 19:26:35.267416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:35.267438 (XEN) CPU: 13 Jun 12 19:26:35.267448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:35.279432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:35.291424 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Jun 12 19:26:35.291446 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Jun 12 19:26:35.303428 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Jun 12 19:26:35.315411 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 000000008a92ffee Jun 12 19:26:35.315434 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Jun 12 19:26:35.327424 (XEN) r15: 0000022c9587c12b cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:35.327434 (XEN) cr3: 000000006eae8000 cr2: 00007f45c5b523d8 Jun 12 19:26:35.339403 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 12 19:26:35.339416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:35.351411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:35.363425 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:35.363447 (XEN) Xen stack trace from rsp=ffff830839b37e50: Jun 12 19:26:35.375520 (XEN) 0000022ca6e9965b ffff830839b37fff 0000000000000000 ffff830839b37ea0 Jun 12 19:26:35.375542 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 12 19:26:35.387506 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:35.399515 (XEN) ffff830839b37ee8 ffff82d04033578b ffff82d0403356a2 ffff83083975e000 Jun 12 19:26:35.399533 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Jun 12 19:26:35.411529 (XEN) ffff82d04033952c 0000000000000000 ffffffff8280c030 0000000000000000 Jun 12 19:26:35.423518 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 12 19:26:35.423540 (XEN) 00000228d8e78940 0000000000000007 00000000002771cc 0000000000000000 Jun 12 19:26:35.435425 (XEN) ffffffff81d633aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:35.435447 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:35.447425 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:35.459427 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Jun 12 19:26:35.459448 (XEN) 00000037f9544000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:35.471434 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:35.471452 (XEN) Xen call trace: Jun 12 19:26:35.483421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:35.483445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:35.495426 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:35.495447 (XEN) Jun 12 19:26:35.495456 ]: s=6 n=0 x=0(XEN) Jun 12 19:26:35.501995 *** Dumping CPU14 host state: *** Jun 12 19:26:35.507434 Jun 12 19:26:35.507448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:35.507463 (XEN) CPU: 14 Jun 12 19:26:35.507472 ( Jun 12 19:26:35.507806 XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:35.519429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:35.531419 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Jun 12 19:26:35.531441 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Jun 12 19:26:35.543430 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Jun 12 19:26:35.555429 (XEN) r9: ffff830839b22580 r10: ffff8308396dc070 r11: 0000022cd47d53b9 Jun 12 19:26:35.555452 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Jun 12 19:26:35.567423 (XEN) r15: 0000022ca88224ad cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:35.567445 (XEN) cr3: 0000000837051000 cr2: 0000562307a60901 Jun 12 19:26:35.579425 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 12 19:26:35.579446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:35.591420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:35.603420 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:35.603442 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Jun 12 19:26:35.615420 (XEN) 0000022cb549779f ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Jun 12 19:26:35.615442 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 12 19:26:35.627460 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:35.639418 (XEN) ffff830839b1fee8 ffff82d04033578b ffff82d0403356a2 ffff830839736000 Jun 12 19:26:35.639440 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Jun 12 19:26:35.651419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:35.663414 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 12 19:26:35.663436 (XEN) 0000022b46b33940 000002639e120940 00000000000df8bc 0000000000000000 Jun 12 19:26:35.675416 (XEN) ffffffff81d633aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:35.687420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:35.687442 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:35.699416 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Jun 12 19:26:35.699437 (XEN) 00000037f9530000 0000000000372660 0000000000000000 8000000839b16002 Jun 12 19:26:35.711426 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:35.711444 (XEN) Xen call trace: Jun 12 19:26:35.723413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:35.723437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:35.735418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:35.735439 (XEN) Jun 12 19:26:35.735447 (XEN) 5 [0/0/(XEN) *** Dumping CPU15 host state: *** Jun 12 19:26:35.747423 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:35.747446 (XEN) CPU: 15 Jun 12 19:26:35.759414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:35.759441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:35.771420 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Jun 12 19:26:35.771442 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Jun 12 19:26:35.783419 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Jun 12 19:26:35.795413 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 00000228f49a64d2 Jun 12 19:26:35.795435 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Jun 12 19:26:35.807418 (XEN) r15: 0000022c958787f6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:35.807440 (XEN) cr3: 000000006eae8000 cr2: 00007f383dffa9f8 Jun 12 19:26:35.819421 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 12 19:26:35.831414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:35.831436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:35.843420 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:35.855413 (XEN) Xen stack trace from rsp=ffff830839b07e50: Jun 12 19:26:35.855433 (XEN) 0000022cc399b17a ffff82d040363334 ffff82d0405fc800 ffff830839b07ea0 Jun 12 19:26:35.867414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 12 19:26:35.867434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:35.879415 (XEN) ffff830839b07ee8 ffff82d04033578b ffff82d0403356a2 ffff83083974a000 Jun 12 19:26:35.879437 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Jun 12 19:26:35.891422 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:35.903416 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 12 19:26:35.903437 (XEN) 000002639e120940 0000000000000007 000000000007e414 0000000000000000 Jun 12 19:26:35.915427 (XEN) ffffffff81d633aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:35.927413 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:35.927435 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:35.939425 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Jun 12 19:26:35.939446 (XEN) 00000037f9518000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:35.951421 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:35.951438 (XEN) Xen call trace: Jun 12 19:26:35.963419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:35.963443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:35.975417 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:35.975446 (XEN) Jun 12 19:26:35.975455 ]: s=6 n=0 x=0 Jun 12 19:26:35.987414 (XEN) *** Dumping CPU16 host state: *** Jun 12 19:26:35.987434 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:35.999418 (XEN) CPU: 16 Jun 12 19:26:35.999434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:35.999453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:36.011421 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Jun 12 19:26:36.023413 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Jun 12 19:26:36.023436 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Jun 12 19:26:36.035415 (XEN) r9: ffff830839df63f0 r10: ffff830839770070 r11: 0000022d7d4ba66a Jun 12 19:26:36.035437 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Jun 12 19:26:36.047419 (XEN) r15: 0000022cd122fe33 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:36.059416 (XEN) cr3: 0000001052844000 cr2: ffff88800d963d80 Jun 12 19:26:36.059436 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 12 19:26:36.071418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:36.071440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:36.083422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:36.095418 (XEN) Xen stack trace from rsp=ffff830839defe50: Jun 12 19:26:36.095438 (XEN) 0000022cd12316ca ffff830839deffff 0000000000000000 ffff830839defea0 Jun 12 19:26:36.107416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 12 19:26:36.107436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:36.119427 (XEN) ffff830839defee8 ffff82d04033578b ffff82d0403356a2 ffff830839770000 Jun 12 19:26:36.131413 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Jun 12 19:26:36.131434 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:36.143416 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 12 19:26:36.155417 (XEN) 0000022b46b33940 0000000000000007 000000000008f11c 0000000000000000 Jun 12 19:26:36.155439 (XEN) ffffffff81d633aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:36.167417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:36.167438 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:36.179418 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Jun 12 19:26:36.191415 (XEN) 00000037f9804000 0000000000372660 0000000000000000 8000000839df1002 Jun 12 19:26:36.191436 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:36.203417 (XEN) Xen call trace: Jun 12 19:26:36.203434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:36.215414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:36.215438 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:36.227413 (XEN) Jun 12 19:26:36.227428 - (XEN) *** Dumping CPU17 host state: *** Jun 12 19:26:36.227441 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:36.239416 (XEN) CPU: 17 Jun 12 19:26:36.239432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:36.251413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:36.251434 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Jun 12 19:26:36.263413 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Jun 12 19:26:36.263436 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 12 19:26:36.275428 (XEN) r9: ffff830839ddf390 r10: 0000000000000000 r11: 0000000000124f80 Jun 12 19:26:36.275450 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Jun 12 19:26:36.287419 (XEN) r15: 0000022cd20dfad9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:36.299417 (XEN) cr3: 000000006eae8000 cr2: ffff888010717ea0 Jun 12 19:26:36.299436 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 12 19:26:36.311415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:36.311437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:36.323433 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:36.335415 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 12 19:26:36.335435 (XEN) 0000022ce0675034 ffff82d040363334 ffff82d0405fc900 ffff830839dd7ea0 Jun 12 19:26:36.347415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 12 19:26:36.347435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:36.359421 (XEN) ffff830839dd7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839706000 Jun 12 19:26:36.371416 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Jun 12 19:26:36.371438 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:36.383416 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 12 19:26:36.395419 (XEN) 0000000000007ff0 0000000000000001 0000000000082d84 0000000000000000 Jun 12 19:26:36.395441 (XEN) ffffffff81d633aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:36.407418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:36.407440 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:36.419420 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Jun 12 19:26:36.431414 (XEN) 00000037f97ec000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:36.431436 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:36.443419 (XEN) Xen call trace: Jun 12 19:26:36.443436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:36.455416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:36.455439 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:36.467416 (XEN) Jun 12 19:26:36.467431 Jun 12 19:26:36.467438 (XEN) *** Dumping CPU18 host state: *** Jun 12 19:26:36.467450 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:36.479417 (XEN) CPU: 18 Jun 12 19:26:36.479433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:36.491416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:36.491436 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Jun 12 19:26:36.503416 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Jun 12 19:26:36.503438 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Jun 12 19:26:36.515418 (XEN) r9: ffff830839dcd390 r10: ffff830839770070 r11: 0000022da8829f0f Jun 12 19:26:36.527420 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Jun 12 19:26:36.527443 (XEN) r15: 0000022ce7a0c9e6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:36.539414 (XEN) cr3: 0000001052844000 cr2: 00005606ea5d4534 Jun 12 19:26:36.539434 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 12 19:26:36.551418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:36.551440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:36.563424 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:36.575424 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Jun 12 19:26:36.575444 (XEN) 0000022ceebe4e30 ffff830839dc7fff 0000000000000000 ffff830839dc7ea0 Jun 12 19:26:36.587417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 12 19:26:36.587437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:36.599429 (XEN) ffff830839dc7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839770000 Jun 12 19:26:36.611417 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Jun 12 19:26:36.611439 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:36.623419 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 12 19:26:36.635412 (XEN) 0000022b83bc3940 0000000000000007 000000000008f14c 0000000000000000 Jun 12 19:26:36.635434 (XEN) ffffffff81d633aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:36.647417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:36.659414 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:36.659436 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Jun 12 19:26:36.671417 (XEN) 00000037f97d4000 0000000000372660 0000000000000000 8000000839dbd002 Jun 12 19:26:36.671438 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:36.683413 (XEN) Xen call trace: Jun 12 19:26:36.683430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:36.695415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:36.695438 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:36.707415 (XEN) Jun 12 19:26:36.707430 - (XEN) *** Dumping CPU19 host state: *** Jun 12 19:26:36.707443 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:36.719421 (XEN) CPU: 19 Jun 12 19:26:36.719437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:36.731430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:36.731450 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Jun 12 19:26:36.743413 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Jun 12 19:26:36.743435 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Jun 12 19:26:36.755419 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 0000000086f5efa6 Jun 12 19:26:36.767415 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Jun 12 19:26:36.767437 (XEN) r15: 0000022cd20e0a60 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:36.779416 (XEN) cr3: 000000006eae8000 cr2: 000055c1db5bc018 Jun 12 19:26:36.779436 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 12 19:26:36.791414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:36.791435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:36.803426 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:36.815418 (XEN) Xen stack trace from rsp=ffff830839dafe50: Jun 12 19:26:36.815438 (XEN) 0000022cfd176ae8 ffff82d040363334 ffff82d0405fca00 ffff830839dafea0 Jun 12 19:26:36.827420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 12 19:26:36.839411 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:36.839433 (XEN) ffff830839dafee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ff000 Jun 12 19:26:36.851420 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Jun 12 19:26:36.851442 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:36.863422 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 12 19:26:36.875423 (XEN) 0000021a60d55940 0000000000000008 00000000000554d4 0000000000000000 Jun 12 19:26:36.875444 (XEN) ffffffff81d633aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:36.887418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:36.899413 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:36.899435 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Jun 12 19:26:36.911418 (XEN) 00000037f97c0000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:36.911439 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:36.923419 (XEN) Xen call trace: Jun 12 19:26:36.923436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:36.935414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:36.935437 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:36.947416 (XEN) Jun 12 19:26:36.947431 v=0(XEN) *** Dumping CPU20 host state: *** Jun 12 19:26:36.947444 Jun 12 19:26:36.947451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:36.959445 (XEN) CPU: 20 Jun 12 19:26:36.959462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:36.971427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:36.971447 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Jun 12 19:26:36.983416 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Jun 12 19:26:36.983438 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Jun 12 19:26:36.995418 (XEN) r9: ffff830839d8e0d0 r10: ffff830839778070 r11: 0000022d66e2d485 Jun 12 19:26:37.007412 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Jun 12 19:26:37.007435 (XEN) r15: 0000022d00badd94 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:37.019416 (XEN) cr3: 0000001052844000 cr2: ffff8880082e5510 Jun 12 19:26:37.019436 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 12 19:26:37.031417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:37.031438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:37.043422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:37.055418 (XEN) Xen stack trace from rsp=ffff830839d97e50: Jun 12 19:26:37.055438 (XEN) 0000022d0b6e7c05 ffff830839d97fff 0000000000000000 ffff830839d97ea0 Jun 12 19:26:37.067416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 12 19:26:37.067436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:37.079421 (XEN) ffff830839d97ee8 ffff82d04033578b ffff82d0403356a2 ffff830839778000 Jun 12 19:26:37.091414 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Jun 12 19:26:37.091436 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:37.103418 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 12 19:26:37.115418 (XEN) 000002639e120940 0000000000000007 00000000000f84f4 0000000000000000 Jun 12 19:26:37.115439 (XEN) ffffffff81d633aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:37.127417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:37.127438 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:37.139428 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Jun 12 19:26:37.151416 (XEN) 00000037f97a8000 0000000000372660 0000000000000000 8000000839d9a002 Jun 12 19:26:37.151437 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:37.163420 (XEN) Xen call trace: Jun 12 19:26:37.163445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:37.175415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:37.175438 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:37.187413 (XEN) Jun 12 19:26:37.187428 (XEN) 8 [0/0/(XEN) *** Dumping CPU21 host state: *** Jun 12 19:26:37.187443 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:37.199419 (XEN) CPU: 21 Jun 12 19:26:37.199435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:37.211419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:37.211439 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Jun 12 19:26:37.223417 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Jun 12 19:26:37.223439 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Jun 12 19:26:37.235417 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 0000000087dbc56c Jun 12 19:26:37.247416 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Jun 12 19:26:37.247438 (XEN) r15: 0000022d00badd52 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:37.259417 (XEN) cr3: 000000006eae8000 cr2: ffff888004cd95a0 Jun 12 19:26:37.259437 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 12 19:26:37.271421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:37.271441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:37.283427 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:37.295416 (XEN) Xen stack trace from rsp=ffff830839d87e50: Jun 12 19:26:37.295436 (XEN) 0000022d0da9972c ffff830839d87fff 0000000000000000 ffff830839d87ea0 Jun 12 19:26:37.307422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 12 19:26:37.319413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:37.319434 (XEN) ffff830839d87ee8 ffff82d04033578b ffff82d0403356a2 ffff830839770000 Jun 12 19:26:37.331440 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Jun 12 19:26:37.331451 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:37.343404 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 12 19:26:37.355410 (XEN) 0000021df45c5940 0000000000000007 000000000008ee9c 0000000000000000 Jun 12 19:26:37.355428 (XEN) ffffffff81d633aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:37.367425 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:37.379411 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:37.379432 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d8c000 Jun 12 19:26:37.391423 (XEN) 00000037f9794000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:37.391444 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:37.403417 (XEN) Xen call trace: Jun 12 19:26:37.403434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:37.415430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:37.415454 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:37.427423 (XEN) Jun 12 19:26:37.427438 ]: s=6 n=1 x=0(XEN) *** Dumping CPU22 host state: *** Jun 12 19:26:37.427452 Jun 12 19:26:37.427459 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:37.439420 (XEN) CPU: 22 Jun 12 19:26:37.439437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:37.451395 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:37.451415 (XEN) rax: ffff830839d7106c rbx: ffff830839d Jun 12 19:26:37.454341 622d8 rcx: 0000000000000008 Jun 12 19:26:37.463430 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Jun 12 19:26:37.463452 (XEN) rbp: ffff8 Jun 12 19:26:37.463802 30839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Jun 12 19:26:37.475429 (XEN) r9: ffff830839d62010 r10: 0000000000000014 r11: 0000022d48595c83 Jun 12 19:26:37.487421 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Jun 12 19:26:37.487443 (XEN) r15: 0000022d19cda808 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:37.503437 (XEN) cr3: 0000001052844000 cr2: ffff88800e677be8 Jun 12 19:26:37.503457 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 12 19:26:37.515428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:37.515449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:37.527425 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:37.539413 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Jun 12 19:26:37.539433 (XEN) 0000022d280fab35 ffff82d040363334 ffff82d0405fcb80 ffff830839d6fea0 Jun 12 19:26:37.551422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 12 19:26:37.551443 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:37.563423 (XEN) ffff830839d6fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ff000 Jun 12 19:26:37.563445 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Jun 12 19:26:37.575422 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:37.587418 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 12 19:26:37.587439 (XEN) 000002639e120940 0000000000000008 00000000000559e4 0000000000000000 Jun 12 19:26:37.599418 (XEN) ffffffff81d633aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:37.611415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:37.611436 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:37.623417 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Jun 12 19:26:37.635413 (XEN) 00000037f977c000 0000000000372660 0000000000000000 8000000839d66002 Jun 12 19:26:37.635434 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:37.647415 (XEN) Xen call trace: Jun 12 19:26:37.647433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:37.647450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:37.659418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:37.659439 (XEN) Jun 12 19:26:37.659447 (XEN) 9 [0/0/(XEN) *** Dumping CPU23 host state: *** Jun 12 19:26:37.671420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:37.683413 (XEN) CPU: 23 Jun 12 19:26:37.683430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:37.683449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:37.695420 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Jun 12 19:26:37.707410 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Jun 12 19:26:37.707433 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Jun 12 19:26:37.719418 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 0000022e19d00397 Jun 12 19:26:37.719439 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Jun 12 19:26:37.731419 (XEN) r15: 0000022d19d05b1e cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:37.743414 (XEN) cr3: 0000001052844000 cr2: ffff88800d963740 Jun 12 19:26:37.743442 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 12 19:26:37.755415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:37.755436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:37.767423 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:37.779430 (XEN) Xen stack trace from rsp=ffff830839d57e50: Jun 12 19:26:37.779450 (XEN) 0000022d365fe442 ffff830839d57fff 0000000000000000 ffff830839d57ea0 Jun 12 19:26:37.791420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 12 19:26:37.791441 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:37.803426 (XEN) ffff830839d57ee8 ffff82d04033578b ffff82d0403356a2 ffff830839751000 Jun 12 19:26:37.815411 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Jun 12 19:26:37.815433 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:37.827420 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 12 19:26:37.827441 (XEN) 000002639e120940 0000000000000007 0000000000a75f44 0000000000000000 Jun 12 19:26:37.848424 (XEN) ffffffff81d633aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:37.851416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:37.851437 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:37.863418 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Jun 12 19:26:37.875415 (XEN) 00000037f9768000 0000000000372660 0000000000000000 8000000839d58002 Jun 12 19:26:37.875437 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:37.887415 (XEN) Xen call trace: Jun 12 19:26:37.887432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:37.887449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:37.899421 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:37.911416 (XEN) Jun 12 19:26:37.911431 ]: s=6 n=1 x=0(XEN) *** Dumping CPU24 host state: *** Jun 12 19:26:37.911445 Jun 12 19:26:37.911452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:37.923415 (XEN) CPU: 24 Jun 12 19:26:37.923431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:37.923450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:37.935419 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Jun 12 19:26:37.947415 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Jun 12 19:26:37.947438 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 12 19:26:37.959412 (XEN) r9: ffff830839d4cd90 r10: ffff8308396b6070 r11: 0000022e19d0e2bf Jun 12 19:26:37.959434 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Jun 12 19:26:37.971420 (XEN) r15: 0000022d19d10e20 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:37.983414 (XEN) cr3: 0000001052844000 cr2: ffff888009c9ba50 Jun 12 19:26:37.983434 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 12 19:26:37.995416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:37.995437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:38.007421 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:38.019415 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 12 19:26:38.019435 (XEN) 0000022d44bfbb53 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 12 19:26:38.031415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 12 19:26:38.031436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:38.043408 (XEN) ffff830839d3fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396cf000 Jun 12 19:26:38.055414 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Jun 12 19:26:38.055436 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:38.067415 (XEN) 0000000000000000 000000000000002d ffff8880054ade80 0000000000000246 Jun 12 19:26:38.067437 (XEN) 000002639e120940 0000000000000007 0000000000080d0c 0000000000000000 Jun 12 19:26:38.079423 (XEN) ffffffff81d633aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:38.091416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:38.091437 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:38.103422 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Jun 12 19:26:38.115406 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d42002 Jun 12 19:26:38.115428 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:38.127417 (XEN) Xen call trace: Jun 12 19:26:38.127434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:38.127451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:38.139423 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:38.151416 (XEN) Jun 12 19:26:38.151431 (XEN) 10 [0/0/(XEN) *** Dumping CPU25 host state: *** Jun 12 19:26:38.151445 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:38.163415 (XEN) CPU: 25 Jun 12 19:26:38.163432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:38.175416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:38.175436 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Jun 12 19:26:38.187415 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Jun 12 19:26:38.187437 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Jun 12 19:26:38.199420 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 000000008ad9b4e8 Jun 12 19:26:38.199442 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Jun 12 19:26:38.211420 (XEN) r15: 0000022d494472c6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:38.223419 (XEN) cr3: 000000006eae8000 cr2: 00007f09dd9c8438 Jun 12 19:26:38.223438 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 12 19:26:38.235418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:38.235439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:38.247424 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:38.259415 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Jun 12 19:26:38.259435 (XEN) 0000022d530fed4b ffff830839d2ffff 0000000000000000 ffff830839d2fea0 Jun 12 19:26:38.271416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 12 19:26:38.271437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:38.283419 (XEN) ffff830839d2fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396dc000 Jun 12 19:26:38.295419 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Jun 12 19:26:38.295441 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:38.307418 (XEN) 0000000000000000 0000000000000029 ffff8880054a9f80 0000000000000246 Jun 12 19:26:38.319412 (XEN) 00000229e01e5940 0000000000000007 0000000000032b34 0000000000000000 Jun 12 19:26:38.319433 (XEN) ffffffff81d633aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:38.331420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:38.331441 (XEN) ffffc9004024bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:38.343427 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Jun 12 19:26:38.355416 (XEN) 00000037f973c000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:38.355437 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:38.367413 (XEN) Xen call trace: Jun 12 19:26:38.367430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:38.379416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:38.379439 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:38.391416 (XEN) Jun 12 19:26:38.391431 ]: s=6 n=1 x=0 Jun 12 19:26:38.391441 (XEN) *** Dumping CPU26 host state: *** Jun 12 19:26:38.391452 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:38.403421 (XEN) CPU: 26 Jun 12 19:26:38.403437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:38.415418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:38.415438 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Jun 12 19:26:38.427419 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Jun 12 19:26:38.427441 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Jun 12 19:26:38.439422 (XEN) r9: ffff830839d20be0 r10: 0000000000000014 r11: 0000022d557973dd Jun 12 19:26:38.451414 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Jun 12 19:26:38.451437 (XEN) r15: 0000022d4945fdae cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:38.463416 (XEN) cr3: 0000000837f35000 cr2: ffff88800ad20020 Jun 12 19:26:38.463436 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 12 19:26:38.475429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:38.487417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:38.487444 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:38.499419 (XEN) Xen stack trace from rsp=ffff830839d17e50: Jun 12 19:26:38.499439 (XEN) 0000022d55698170 ffff830839d17fff 0000000000000000 ffff830839d17ea0 Jun 12 19:26:38.511417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 12 19:26:38.523417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:38.523439 (XEN) ffff830839d17ee8 ffff82d04033578b ffff82d0403356a2 ffff83083973d000 Jun 12 19:26:38.535418 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Jun 12 19:26:38.547412 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:38.547434 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 12 19:26:38.559416 (XEN) 000002639e120940 0000000000000007 0000000000071f6c 0000000000000000 Jun 12 19:26:38.559437 (XEN) ffffffff81d633aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:38.571417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:38.583414 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:38.583436 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Jun 12 19:26:38.595418 (XEN) 00000037f9724000 0000000000372660 0000000000000000 8000000839d0e002 Jun 12 19:26:38.607414 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:38.607432 (XEN) Xen call trace: Jun 12 19:26:38.607442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:38.619418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:38.619440 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:38.631418 (XEN) Jun 12 19:26:38.631434 - (XEN) *** Dumping CPU27 host state: *** Jun 12 19:26:38.631453 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:38.643419 (XEN) CPU: 27 Jun 12 19:26:38.643435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:38.655418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:38.655438 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Jun 12 19:26:38.667416 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Jun 12 19:26:38.667438 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Jun 12 19:26:38.679393 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 000000008a2a0d9f Jun 12 19:26:38.691415 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Jun 12 19:26:38.691437 (XEN) r15: 0000022d61845a44 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:38.703418 (XEN) cr3: 000000006eae8000 cr2: ffff88800d963800 Jun 12 19:26:38.703437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 12 19:26:38.715419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:38.727413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:38.727441 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:38.739419 (XEN) Xen stack trace from rsp=ffff830839cffe50: Jun 12 19:26:38.739438 (XEN) 0000022d6fdda30a ffff82d040363334 ffff82d0405fce00 ffff830839cffea0 Jun 12 19:26:38.751421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 12 19:26:38.763411 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:38.763433 (XEN) ffff830839cffee8 ffff82d04033578b ffff82d0403356a2 ffff83083972e000 Jun 12 19:26:38.775418 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Jun 12 19:26:38.787414 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:38.787435 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 12 19:26:38.799418 (XEN) 0000022740bb5940 0000022740bb5940 000000000005548c 0000000000000000 Jun 12 19:26:38.799439 (XEN) ffffffff81d633aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:38.811422 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:38.823416 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:38.823438 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d08000 Jun 12 19:26:38.835422 (XEN) 00000037f9710000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:38.847413 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:38.847431 (XEN) Xen call trace: Jun 12 19:26:38.847442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:38.859418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:38.859440 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:38.871419 (XEN) Jun 12 19:26:38.871434 Jun 12 19:26:38.871441 (XEN) *** Dumping CPU28 host state: *** Jun 12 19:26:38.871453 (XEN) 12 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:38.883424 (XEN) CPU: 28 Jun 12 19:26:38.883440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:38.895420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:38.895440 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Jun 12 19:26:38.907418 (XEN) rdx: ffff83107b80ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Jun 12 19:26:38.919412 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 12 19:26:38.919435 (XEN) r9: ffff830839cf4a40 r10: ffff830839cee240 r11: 0000022e6194baac Jun 12 19:26:38.931417 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf4c50 Jun 12 19:26:38.931447 (XEN) r15: 0000022d77f270aa cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:38.943420 (XEN) cr3: 0000001052844000 cr2: ffff8880082e6560 Jun 12 19:26:38.943439 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 12 19:26:38.955423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:38.967413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:38.967439 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:38.979420 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 12 19:26:38.979440 (XEN) 0000022d7e34b127 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Jun 12 19:26:38.991420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 12 19:26:39.003413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:39.003435 (XEN) ffff83107b80fee8 ffff82d04033578b ffff82d0403356a2 ffff83083974d000 Jun 12 19:26:39.015417 (XEN) ffff83107b80fef8 ffff83083ffc9000 000000000000001c ffff83107b80fe18 Jun 12 19:26:39.027414 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:39.027436 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 12 19:26:39.039416 (XEN) 000002639e120940 0000000000000007 000000000077d6f4 0000000000000000 Jun 12 19:26:39.051413 (XEN) ffffffff81d633aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:39.051436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:39.063416 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:39.063438 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Jun 12 19:26:39.075418 (XEN) 00000037f96f8000 0000000000372660 0000000000000000 8000000839ceb002 Jun 12 19:26:39.087415 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:39.087433 (XEN) Xen call trace: Jun 12 19:26:39.087443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:39.099419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:39.099442 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:39.111420 (XEN) Jun 12 19:26:39.111435 - (XEN) *** Dumping CPU29 host state: *** Jun 12 19:26:39.111448 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:39.123419 (XEN) CPU: 29 Jun 12 19:26:39.123435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:39.135424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:39.135444 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Jun 12 19:26:39.147418 (XEN) rdx: ffff83107b81ffff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Jun 12 19:26:39.159414 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Jun 12 19:26:39.159436 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 00000000890edabc Jun 12 19:26:39.171418 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce5bb0 Jun 12 19:26:39.171440 (XEN) r15: 0000022d77f270c5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:39.183422 (XEN) cr3: 000000006eae8000 cr2: ffff88800d963240 Jun 12 19:26:39.183442 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 12 19:26:39.195420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:39.207415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:39.207442 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:39.219418 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Jun 12 19:26:39.231412 (XEN) 0000022d8c8db55d ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Jun 12 19:26:39.231443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 12 19:26:39.243415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:39.243437 (XEN) ffff83107b81fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396cb000 Jun 12 19:26:39.255421 (XEN) ffff83107b81fef8 ffff83083ffc9000 000000000000001d ffff83107b81fe18 Jun 12 19:26:39.267413 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:39.267434 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 12 19:26:39.279417 (XEN) 000002237b9d0940 0000000000000007 0000000000081d94 0000000000000000 Jun 12 19:26:39.291413 (XEN) ffffffff81d633aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:39.291435 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:39.303418 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:39.303440 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Jun 12 19:26:39.315419 (XEN) 00000037f96ec000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:39.327392 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:39.327410 (XEN) Xen call trace: Jun 12 19:26:39.327421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:39.339405 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:39.339418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:39.351405 (XEN) Jun 12 19:26:39.351416 v=0(XEN) *** Dumping CPU30 host state: *** Jun 12 19:26:39.351425 Jun 12 19:26:39.351430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:39.363427 (XEN) CPU: 30 Jun 12 19:26:39.363443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:39.375416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:39.375436 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Jun 12 19:26:39.387396 (XEN) rdx: ffff83107b817fff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Jun 12 19:26:39.399391 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 12 19:26:39.399408 (XEN) r9: ffff830839cd88e0 r10: 0000000000000014 r11: 0000022d9eab1dcb Jun 12 19:26:39.411411 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cd8af0 Jun 12 19:26:39.411432 (XEN) r15: 0000022d96b8a46f cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:39.423417 (XEN) cr3: 0000000837c31000 cr2: 00007ffcab71dd40 Jun 12 19:26:39.423437 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 12 19:26:39.435428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:39.447421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:39.447448 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:39.459431 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 12 19:26:39.459451 (XEN) 0000022d9ae4b678 ffff83107b817fff 0000000000000000 ffff83107b817ea0 Jun 12 19:26:39.471430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 12 19:26:39.483430 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:39.483451 (XEN) ffff83107b817ee8 ffff82d04033578b ffff82d0403356a2 ffff83083971d000 Jun 12 19:26:39.495428 (XEN) ffff83107b817ef8 ffff83083ffc9000 000000000000001e ffff83 Jun 12 19:26:39.502338 107b817e18 Jun 12 19:26:39.507420 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:39.507442 (XEN) 0000000000000000 00000000 Jun 12 19:26:39.507789 00000016 ffff888003b8ee40 0000000000000246 Jun 12 19:26:39.519436 (XEN) 0000022c10e10940 0000000000000007 00000000002abc1c 0000000000000000 Jun 12 19:26:39.519457 (XEN) ffffffff81d633aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:39.531432 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:39.543426 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:39.543447 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Jun 12 19:26:39.555428 (XEN) 00000037f96dc000 0000000000372660 0000000000000000 8000000839cd5002 Jun 12 19:26:39.567420 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:39.567438 (XEN) Xen call trace: Jun 12 19:26:39.567448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:39.579418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:39.579441 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:39.591424 (XEN) Jun 12 19:26:39.591439 (XEN) 13 [0/0/(XEN) *** Dumping CPU31 host state: *** Jun 12 19:26:39.591453 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:39.603420 (XEN) CPU: 31 Jun 12 19:26:39.603436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:39.615421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:39.615442 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Jun 12 19:26:39.627417 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cca828 rdi: ffff830839cca820 Jun 12 19:26:39.639416 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 12 19:26:39.639438 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 00000000886d4bfc Jun 12 19:26:39.651417 (XEN) r12: ffff83107b83fef8 r13: 000000000000001f r14: ffff830839ccaa30 Jun 12 19:26:39.651439 (XEN) r15: 0000022d96b8a47e cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:39.663420 (XEN) cr3: 000000006eae8000 cr2: ffff8880082e7a00 Jun 12 19:26:39.675416 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 12 19:26:39.675438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:39.687415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:39.687441 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:39.699421 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 12 19:26:39.711411 (XEN) 0000022d9d1f6552 ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Jun 12 19:26:39.711433 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 12 19:26:39.723459 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:39.723481 (XEN) ffff83107b83fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396c0000 Jun 12 19:26:39.735419 (XEN) ffff83107b83fef8 ffff83083ffc9000 000000000000001f ffff83107b83fe18 Jun 12 19:26:39.747415 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:39.747436 (XEN) 0000000000000000 0000000000000031 ffff8880054c9f80 0000000000000246 Jun 12 19:26:39.759418 (XEN) 0000022028ef9940 0000000000000007 000000000003d0e4 0000000000000000 Jun 12 19:26:39.771414 (XEN) ffffffff81d633aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:39.771436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:39.783416 (XEN) ffffc9004028bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:39.783437 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cc9000 Jun 12 19:26:39.795425 (XEN) 00000037f96d0000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:39.807415 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:39.807433 (XEN) Xen call trace: Jun 12 19:26:39.807443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:39.819427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:39.831419 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:39.831440 (XEN) Jun 12 19:26:39.831449 ]: s=6 n=2 x=0(XEN) *** Dumping CPU32 host state: *** Jun 12 19:26:39.843411 Jun 12 19:26:39.843426 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:39.843442 (XEN) CPU: 32 Jun 12 19:26:39.843451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:39.855422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:39.855442 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Jun 12 19:26:39.867390 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Jun 12 19:26:39.879415 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Jun 12 19:26:39.879437 (XEN) r9: ffff830839cbd760 r10: ffff8308396af070 r11: 0000022def28ad1f Jun 12 19:26:39.891418 (XEN) r12: ffff83107b82fef8 r13: 0000000000000020 r14: ffff830839cbd970 Jun 12 19:26:39.891439 (XEN) r15: 0000022db38df6b6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:39.903422 (XEN) cr3: 0000001052844000 cr2: ffff88800d963480 Jun 12 19:26:39.915413 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 12 19:26:39.915435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:39.927414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:39.927440 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:39.939421 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Jun 12 19:26:39.951413 (XEN) 0000022db785ffcd ffff83107b82ffff 0000000000000000 ffff83107b82fea0 Jun 12 19:26:39.951435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 12 19:26:39.963417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:39.963439 (XEN) ffff83107b82fee8 ffff82d04033578b ffff82d0403356a2 ffff830839702000 Jun 12 19:26:39.975419 (XEN) ffff83107b82fef8 ffff83083ffc9000 0000000000000020 ffff83107b82fe18 Jun 12 19:26:39.987416 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:39.987437 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 12 19:26:39.999421 (XEN) 0000022c4dea0940 0000000000000007 0000000000178df4 0000000000000000 Jun 12 19:26:40.011413 (XEN) ffffffff81d633aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:40.011435 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:40.023420 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:40.023441 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Jun 12 19:26:40.035420 (XEN) 00000037f96c4000 0000000000372660 0000000000000000 8000000839cb7002 Jun 12 19:26:40.047415 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:40.047434 (XEN) Xen call trace: Jun 12 19:26:40.047443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:40.059420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:40.071414 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:40.071436 (XEN) Jun 12 19:26:40.071445 (XEN) 14 [0/0/(XEN) *** Dumping CPU33 host state: *** Jun 12 19:26:40.083414 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:40.083436 (XEN) CPU: 33 Jun 12 19:26:40.083446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:40.095424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:40.095444 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Jun 12 19:26:40.107429 (XEN) rdx: ffff83107b827fff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Jun 12 19:26:40.119419 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 12 19:26:40.119441 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 0000000087f2cb5d Jun 12 19:26:40.131417 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cb08c0 Jun 12 19:26:40.143414 (XEN) r15: 0000022db38df729 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:40.143436 (XEN) cr3: 000000006eae8000 cr2: 00007f91c53419c0 Jun 12 19:26:40.155414 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 12 19:26:40.155435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:40.167420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:40.179412 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:40.179435 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 12 19:26:40.191416 (XEN) 0000022dc5d638d6 ffff83107b827fff 0000000000000000 ffff83107b827ea0 Jun 12 19:26:40.191438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 12 19:26:40.203417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:40.215416 (XEN) ffff83107b827ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396cb000 Jun 12 19:26:40.215439 (XEN) ffff83107b827ef8 ffff83083ffc9000 0000000000000021 ffff83107b827e18 Jun 12 19:26:40.227419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:40.227440 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 12 19:26:40.239419 (XEN) 0000021e40a79940 0000000000000007 0000000000081c24 0000000000000000 Jun 12 19:26:40.251415 (XEN) ffffffff81d633aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:40.251437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:40.263421 (XEN) ffffc90040273ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:40.275415 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cab000 Jun 12 19:26:40.275436 (XEN) 00000037f96b8000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:40.287417 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:40.287435 (XEN) Xen call trace: Jun 12 19:26:40.287445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:40.299433 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:40.311415 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:40.311437 (XEN) Jun 12 19:26:40.311445 ]: s=6 n=2 x=0(XEN) *** Dumping CPU34 host state: *** Jun 12 19:26:40.323412 Jun 12 19:26:40.323426 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:40.323441 (XEN) CPU: 34 Jun 12 19:26:40.323450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:40.335423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:40.335442 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Jun 12 19:26:40.347420 (XEN) rdx: ffff83107b9d7fff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Jun 12 19:26:40.359415 (XEN) rbp: ffff83107b9d7eb0 rsp: ffff83107b9d7e50 r8: 0000000000000001 Jun 12 19:26:40.359437 (XEN) r9: ffff830839c9e5e0 r10: ffff8308396c0070 r11: 0000022dfb2bdda7 Jun 12 19:26:40.371420 (XEN) r12: ffff83107b9d7ef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Jun 12 19:26:40.383413 (XEN) r15: 0000022dbf9127d9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:40.383435 (XEN) cr3: 0000001052844000 cr2: 00007f09759159c0 Jun 12 19:26:40.395415 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 12 19:26:40.395436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:40.407433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:40.419414 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:40.419437 (XEN) Xen stack trace from rsp=ffff83107b9d7e50: Jun 12 19:26:40.431412 (XEN) 0000022dd436111d ffff83107b9d7fff 0000000000000000 ffff83107b9d7ea0 Jun 12 19:26:40.431434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 12 19:26:40.443416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:40.455417 (XEN) ffff83107b9d7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ed000 Jun 12 19:26:40.455439 (XEN) ffff83107b9d7ef8 ffff83083ffc9000 0000000000000022 ffff83107b9d7e18 Jun 12 19:26:40.467419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:40.467441 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 12 19:26:40.479417 (XEN) 0000022c4dea0940 0000000000000010 000000000012486c 0000000000000000 Jun 12 19:26:40.491415 (XEN) ffffffff81d633aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:40.491437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:40.503418 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:40.515414 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839c9f000 Jun 12 19:26:40.515435 (XEN) 00000037f96ac000 0000000000372660 0000000000000000 8000000839c9d002 Jun 12 19:26:40.527415 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:40.527433 (XEN) Xen call trace: Jun 12 19:26:40.527443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:40.539427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:40.551414 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:40.551436 (XEN) Jun 12 19:26:40.551444 (XEN) 15 [0/0/(XEN) *** Dumping CPU35 host state: *** Jun 12 19:26:40.563418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:40.563441 (XEN) CPU: 35 Jun 12 19:26:40.563450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:40.575422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:40.587413 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Jun 12 19:26:40.587435 (XEN) rdx: ffff83107b9cffff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Jun 12 19:26:40.599422 (XEN) rbp: ffff83107b9cfeb0 rsp: ffff83107b9cfe50 r8: 0000000000000001 Jun 12 19:26:40.599444 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 0000021eb5dcd93b Jun 12 19:26:40.611421 (XEN) r12: ffff83107b9cfef8 r13: 0000000000000023 r14: ffff830839c95700 Jun 12 19:26:40.623416 (XEN) r15: 0000022dbf9127ed cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:40.623438 (XEN) cr3: 000000006eae8000 cr2: ffff88800d9630c0 Jun 12 19:26:40.635414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 12 19:26:40.635435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:40.647421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:40.659420 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:40.659442 (XEN) Xen stack trace from rsp=ffff83107b9cfe50: Jun 12 19:26:40.671417 (XEN) 0000022de28646db ffff83107b9cffff 0000000000000000 ffff83107b9cfea0 Jun 12 19:26:40.671439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 12 19:26:40.683416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:40.695417 (XEN) ffff83107b9cfee8 ffff82d04033578b ffff82d0403356a2 ffff83083972b000 Jun 12 19:26:40.695439 (XEN) ffff83107b9cfef8 ffff83083ffc9000 0000000000000023 ffff83107b9cfe18 Jun 12 19:26:40.707425 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:40.719412 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 12 19:26:40.719433 (XEN) 000002639e120940 0000000000000004 00000000000bedcc 0000000000000000 Jun 12 19:26:40.731416 (XEN) ffffffff81d633aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:40.731438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:40.743419 (XEN) ffffc90040193ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:40.755416 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839c96000 Jun 12 19:26:40.755437 (XEN) 00000037f969c000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:40.767416 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:40.767434 (XEN) Xen call trace: Jun 12 19:26:40.767444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:40.779423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:40.791418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:40.791440 (XEN) Jun 12 19:26:40.791448 ]: s=6 n=2 x=0 Jun 12 19:26:40.791456 (XEN) *** Dumping CPU36 host state: *** Jun 12 19:26:40.803417 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:40.803442 (XEN) CPU: 36 Jun 12 19:26:40.815412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:40.815439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:40.827415 (XEN) rax: ffff830839c8506c rbx: ffff830839c886e8 rcx: 0000000000000008 Jun 12 19:26:40.827437 (XEN) rdx: ffff83107b9c7fff rsi: ffff830839c88428 rdi: ffff830839c88420 Jun 12 19:26:40.839423 (XEN) rbp: ffff83107b9c7eb0 rsp: ffff83107b9c7e50 r8: 0000000000000001 Jun 12 19:26:40.851414 (XEN) r9: ffff830839c88420 r10: 0000000000000014 r11: 0000022dfb2c5123 Jun 12 19:26:40.851437 (XEN) r12: ffff83107b9c7ef8 r13: 0000000000000024 r14: ffff830839c88630 Jun 12 19:26:40.863417 (XEN) r15: 0000022dbf919b0d cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:40.863439 (XEN) cr3: 0000001052844000 cr2: ffff888007906030 Jun 12 19:26:40.875419 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 12 19:26:40.887415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:40.887436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:40.899422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:40.911416 (XEN) Xen stack trace from rsp=ffff83107b9c7e50: Jun 12 19:26:40.911437 (XEN) 0000022de4dfd548 ffff83107b9c7fff 0000000000000000 ffff83107b9c7ea0 Jun 12 19:26:40.923416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 12 19:26:40.923437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:40.935415 (XEN) ffff83107b9c7ee8 ffff82d04033578b ffff82d0403356a2 ffff83083972b000 Jun 12 19:26:40.935437 (XEN) ffff83107b9c7ef8 ffff83083ffc9000 0000000000000024 ffff83107b9c7e18 Jun 12 19:26:40.947421 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:40.959414 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 12 19:26:40.959436 (XEN) 000002639e120940 0000000000000008 00000000000bfd3c 0000000000000000 Jun 12 19:26:40.971427 (XEN) ffffffff81d633aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:40.983412 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:40.983434 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:40.995416 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c89000 Jun 12 19:26:40.995445 (XEN) 00000037f9690000 0000000000372660 0000000000000000 8000000839c83002 Jun 12 19:26:41.007424 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:41.007442 (XEN) Xen call trace: Jun 12 19:26:41.019414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.019439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:41.031418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:41.031439 (XEN) Jun 12 19:26:41.031447 - (XEN) *** Dumping CPU37 host state: *** Jun 12 19:26:41.043419 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:41.043443 (XEN) CPU: 37 Jun 12 19:26:41.055415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.055441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:41.067416 (XEN) rax: ffff830839c7906c rbx: ffff830839c77658 rcx: 0000000000000008 Jun 12 19:26:41.067438 (XEN) rdx: ffff83107b877fff rsi: ffff830839c77398 rdi: ffff830839c77390 Jun 12 19:26:41.079418 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Jun 12 19:26:41.091414 (XEN) r9: ffff830839c77390 r10: 0000000000000014 r11: 0000000087986b21 Jun 12 19:26:41.091436 (XEN) r12: ffff83107b877ef8 r13: 0000000000000025 r14: ffff830839c775a0 Jun 12 19:26:41.103417 (XEN) r15: 0000022dfb2c7b16 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:41.115413 (XEN) cr3: 000000006eae8000 cr2: 00007f56e4f54a1c Jun 12 19:26:41.115433 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 12 19:26:41.127406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:41.127427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:41.139422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:41.151413 (XEN) Xen stack trace from rsp=ffff83107b877e50: Jun 12 19:26:41.151434 (XEN) 0000022dff53ee01 ffff83107b877fff 0000000000000000 ffff83107b877ea0 Jun 12 19:26:41.163421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 12 19:26:41.163442 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:41.175420 (XEN) ffff83107b877ee8 ffff82d04033578b ffff82d0403356a2 ffff830839710000 Jun 12 19:26:41.175442 (XEN) ffff83107b877ef8 ffff83083ffc9000 0000000000000025 ffff83107b877e18 Jun 12 19:26:41.187424 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:41.199416 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 12 19:26:41.199437 (XEN) 0000021ced258940 0000000000000007 00000000000c391c 0000000000000000 Jun 12 19:26:41.211418 (XEN) ffffffff81d633aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:41.223414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:41.223435 (XEN) ffffc900401d3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:41.235416 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c7c000 Jun 12 19:26:41.247415 (XEN) 00000037f9684000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:41.247436 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:41.259413 (XEN) Xen call trace: Jun 12 19:26:41.259430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.259448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:41.271419 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:41.271440 (XEN) Jun 12 19:26:41.271448 Jun 12 19:26:41.283410 (XEN) *** Dumping CPU38 host state: *** Jun 12 19:26:41.283430 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:41.295415 (XEN) CPU: 38 Jun 12 19:26:41.295431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.295458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:41.307419 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a658 rcx: 0000000000000008 Jun 12 19:26:41.307441 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c6a398 rdi: ffff830839c6a390 Jun 12 19:26:41.319421 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 12 19:26:41.331384 (XEN) r9: ffff830839c6a390 r10: 0000000000000014 r11: 000000008b4673c6 Jun 12 19:26:41.331395 (XEN) r12: ffff83107b86fef8 r13: 0000000000000026 r14: ffff830839c6a5a0 Jun 12 19:26:41.343405 (XEN) r15: 0000022dfb2d0dd2 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:41.355411 (XEN) cr3: 000000006eae8000 cr2: 000055bd262ae200 Jun 12 19:26:41.355427 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 12 19:26:41.367425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:41.367446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:41.379420 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:41.391398 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 12 19:26:41.391409 (XEN) 0000022e0daaf83a ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 12 19:26:41.403401 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 12 19:26:41.403418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:41.415419 (XEN) ffff83107b86fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396c8000 Jun 12 19:26:41.427417 (XEN) ffff83107b86fef8 ffff83083ffc9000 0000000000000026 ffff83107b86fe18 Jun 12 19:26:41.427439 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:41.439423 (XEN) 0000000000000000 000000000000002f ffff8880054c8000 0000000000000246 Jun 12 19:26:41.439444 (XEN) 0000022b8c053200 0000000000000020 0000000000028abc 0000000000000000 Jun 12 19:26:41.451441 (XEN) ffffffff81d633aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:41.463424 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:41.463445 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:41.475428 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6b000 Jun 12 19:26:41.487423 (XEN) 00000037f9678000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:41.487444 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:41.499424 (XEN) Xen call trace: Jun 12 19:26:41.499441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.499458 (XEN) Jun 12 19:26:41.506378 [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:41.511424 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:41.511445 Jun 12 19:26:41.511781 (XEN) Jun 12 19:26:41.523423 - (XEN) *** Dumping CPU39 host state: *** Jun 12 19:26:41.523443 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:41.535423 (XEN) CPU: 39 Jun 12 19:26:41.535439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.535459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:41.551433 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6aed8 rcx: 0000000000000008 Jun 12 19:26:41.551455 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c61398 rdi: ffff830839c61390 Jun 12 19:26:41.563424 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Jun 12 19:26:41.563446 (XEN) r9: ffff830839c61390 r10: 0000000000000014 r11: 0000022e36c7c39c Jun 12 19:26:41.575430 (XEN) r12: ffff83107b85fef8 r13: 0000000000000027 r14: ffff830839c6ae20 Jun 12 19:26:41.587425 (XEN) r15: 0000022e05adc152 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:41.587447 (XEN) cr3: 000000107c6b9000 cr2: ffff88800609e780 Jun 12 19:26:41.599415 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 12 19:26:41.599436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:41.611412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:41.623422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:41.623444 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 12 19:26:41.635417 (XEN) 0000022e1c040762 ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Jun 12 19:26:41.635439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 12 19:26:41.647420 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:41.659414 (XEN) ffff83107b85fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396e6000 Jun 12 19:26:41.659436 (XEN) ffff83107b85fef8 ffff83083ffc9000 0000000000000027 ffff83107b85fe18 Jun 12 19:26:41.671418 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:41.683412 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 12 19:26:41.683433 (XEN) 000002639e120940 000002639e120940 000000000046633c 0000000000000000 Jun 12 19:26:41.695417 (XEN) ffffffff81d633aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:41.695438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:41.707418 (XEN) ffffc90040233ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:41.719413 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c62000 Jun 12 19:26:41.719434 (XEN) 00000037f9668000 0000000000372660 0000000000000000 8000000839c60002 Jun 12 19:26:41.731417 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:41.731435 (XEN) Xen call trace: Jun 12 19:26:41.731445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.743422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:41.755414 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:41.755436 (XEN) Jun 12 19:26:41.755444 v=0(XEN) *** Dumping CPU40 host state: *** Jun 12 19:26:41.767416 Jun 12 19:26:41.767430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:41.767445 (XEN) CPU: 40 Jun 12 19:26:41.767454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.779425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:41.791414 (XEN) rax: ffff830839c5106c rbx: ffff830839c54448 rcx: 0000000000000008 Jun 12 19:26:41.791438 (XEN) rdx: ffff83107b857fff rsi: ffff830839c61d68 rdi: ffff830839c61d60 Jun 12 19:26:41.803415 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Jun 12 19:26:41.803437 (XEN) r9: ffff830839c61d60 r10: ffff830839c52240 r11: 0000022f19e1149e Jun 12 19:26:41.815424 (XEN) r12: ffff83107b857ef8 r13: 0000000000000028 r14: ffff830839c54390 Jun 12 19:26:41.827415 (XEN) r15: 0000022e19e14ffc cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:41.827437 (XEN) cr3: 000000107fa52000 cr2: ffff88800ab8ff70 Jun 12 19:26:41.839415 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 12 19:26:41.839436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:41.851420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:41.863420 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:41.863442 (XEN) Xen stack trace from rsp=ffff83107b857e50: Jun 12 19:26:41.875415 (XEN) 0000022e2a5afafc ffff83107b857fff 0000000000000000 ffff83107b857ea0 Jun 12 19:26:41.875445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 12 19:26:41.887417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:41.899413 (XEN) ffff83107b857ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396cb000 Jun 12 19:26:41.899436 (XEN) ffff83107b857ef8 ffff83083ffc9000 0000000000000028 ffff83107b857e18 Jun 12 19:26:41.911415 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:41.911436 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 12 19:26:41.923421 (XEN) 000002639e120940 0000000000000007 0000000000081fb4 0000000000000000 Jun 12 19:26:41.935415 (XEN) ffffffff81d633aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:41.935437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:41.947418 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:41.959413 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c55000 Jun 12 19:26:41.959434 (XEN) 00000037f965c000 0000000000372660 0000000000000000 8000000839c4f002 Jun 12 19:26:41.971419 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:41.971437 (XEN) Xen call trace: Jun 12 19:26:41.971447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.983425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:41.995416 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:41.995437 (XEN) Jun 12 19:26:41.995445 (XEN) 18 [0/0/ - (XEN) *** Dumping CPU41 host state: *** Jun 12 19:26:42.007416 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:42.007440 (XEN) CPU: 41 Jun 12 19:26:42.019413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.019439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:42.031417 (XEN) rax: ffff830839c4506c rbx: ffff830839c3d308 rcx: 0000000000000008 Jun 12 19:26:42.031439 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c3d048 rdi: ffff830839c3d040 Jun 12 19:26:42.043419 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 12 19:26:42.055419 (XEN) r9: ffff830839c3d040 r10: 0000000000000014 r11: 00000000881ec498 Jun 12 19:26:42.055441 (XEN) r12: ffff83107b84fef8 r13: 0000000000000029 r14: ffff830839c3d250 Jun 12 19:26:42.067416 (XEN) r15: 0000022e2c959b99 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:42.067438 (XEN) cr3: 000000006eae8000 cr2: ffff88800d963140 Jun 12 19:26:42.079418 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 12 19:26:42.079440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:42.091419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:42.103419 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:42.103441 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 12 19:26:42.115418 (XEN) 0000022e2c95fd4b ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Jun 12 19:26:42.127412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 12 19:26:42.127433 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:42.139416 (XEN) ffff83107b84fee8 ffff82d04033578b ffff82d0403356a2 ffff830839702000 Jun 12 19:26:42.139439 (XEN) ffff83107b84fef8 ffff83083ffc9000 0000000000000029 ffff83107b84fe18 Jun 12 19:26:42.151419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:42.163416 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 12 19:26:42.163437 (XEN) 0000021ef3f20940 0000000000000007 0000000000178a74 0000000000000000 Jun 12 19:26:42.175421 (XEN) ffffffff81d633aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:42.187429 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:42.187450 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:42.199421 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c48000 Jun 12 19:26:42.199442 (XEN) 00000037f9650000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:42.211423 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:42.211441 (XEN) Xen call trace: Jun 12 19:26:42.223414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.223438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:42.235419 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:42.235440 (XEN) Jun 12 19:26:42.235448 Jun 12 19:26:42.235455 (XEN) *** Dumping CPU42 host state: *** Jun 12 19:26:42.247419 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:42.247444 (XEN) CPU: 42 Jun 12 19:26:42.259413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.259439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:42.271418 (XEN) rax: ffff830839c3906c rbx: ffff830839c302d8 rcx: 0000000000000008 Jun 12 19:26:42.271440 (XEN) rdx: ffff83107b9bffff rsi: ffff830839c30018 rdi: ffff830839c30010 Jun 12 19:26:42.283430 (XEN) rbp: ffff83107b9bfeb0 rsp: ffff83107b9bfe50 r8: 0000000000000001 Jun 12 19:26:42.295415 (XEN) r9: ffff830839c30010 r10: 0000000000000014 r11: 0000022e7454e4d4 Jun 12 19:26:42.295438 (XEN) r12: ffff83107b9bfef8 r13: 000000000000002a r14: ffff830839c30220 Jun 12 19:26:42.307419 (XEN) r15: 0000022e38ba2b5d cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:42.319522 (XEN) cr3: 0000001052844000 cr2: ffff8880082e6f20 Jun 12 19:26:42.319543 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 12 19:26:42.331522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:42.331543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:42.343529 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:42.355524 (XEN) Xen stack trace from rsp=ffff83107b9bfe50: Jun 12 19:26:42.355544 (XEN) 0000022e4710f91d ffff82d040363334 ffff82d0405fd580 ffff83107b9bfea0 Jun 12 19:26:42.367519 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 12 19:26:42.367539 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:42.379533 (XEN) ffff83107b9bfee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ac000 Jun 12 19:26:42.379555 (XEN) ffff83107b9bfef8 ffff83083ffc9000 000000000000002a ffff83107b9bfe18 Jun 12 19:26:42.391529 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:42.403522 (XEN) 0000000000000000 0000000000000037 ffff8880054d0000 0000000000000246 Jun 12 19:26:42.403544 (XEN) 0000024054de0940 0000000000000007 000000000008be0c 0000000000000000 Jun 12 19:26:42.415524 (XEN) ffffffff81d633aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:42.427525 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:42.427547 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:42.439524 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c37000 Jun 12 19:26:42.451520 (XEN) 00000037f9644000 0000000000372660 0000000000000000 8000000839c36002 Jun 12 19:26:42.451542 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:42.463517 (XEN) Xen call trace: Jun 12 19:26:42.463535 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.463552 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:42.475537 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:42.475558 (XEN) Jun 12 19:26:42.475567 - (XEN) *** Dumping CPU43 host state: *** Jun 12 19:26:42.487526 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:42.499522 (XEN) CPU: 43 Jun 12 19:26:42.499539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.499558 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:42.511523 (XEN) rax: ffff830839c2906c rbx: ffff830839c232d8 rcx: 0000000000000008 Jun 12 19:26:42.511545 (XEN) rdx: ffff83107b9b7fff rsi: ffff830839c23018 rdi: ffff830839c23010 Jun 12 19:26:42.523530 (XEN) rbp: ffff83107b9b7eb0 rsp: ffff83107b9b7e50 r8: 0000000000000001 Jun 12 19:26:42.535523 (XEN) r9: ffff830839c23010 r10: 0000000000000014 r11: 000001d7ed2c824b Jun 12 19:26:42.535545 (XEN) r12: ffff83107b9b7ef8 r13: 000000000000002b r14: ffff830839c23220 Jun 12 19:26:42.547527 (XEN) r15: 0000022e38ba2b4e cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:42.559519 (XEN) cr3: 000000006eae8000 cr2: ffff90dc47fff000 Jun 12 19:26:42.559539 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 12 19:26:42.571521 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 12 19:26:42.571542 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:42.583533 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:42.595521 (XEN) Xen stack trace from rsp=ffff83107b9b7e50: Jun 12 19:26:42.595541 (XEN) 0000022e556a189f ffff82d040363334 ffff82d0405fd600 ffff83107b9b7ea0 Jun 12 19:26:42.607521 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 12 19:26:42.607542 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:42.619525 (XEN) ffff83107b9b7ee8 ffff82d04033578b ffff82d0403356a2 ffff83104e3bf000 Jun 12 19:26:42.631520 (XEN) ffff83107b9b7ef8 ffff83083ffc9000 000000000000002b ffff83107b9b7e18 Jun 12 19:26:42.631542 (XEN) ffff82d04033952c ffffffffbaf7c5e0 ffffffffb9bb8a60 ffffffffbaf7c62f Jun 12 19:26:42.643523 (XEN) ffffffffbb081720 ffffffffb869b260 ffffffffbaf7c5ed 3238652d534f4942 Jun 12 19:26:42.643545 (XEN) 206d656d5b203a30 205d303030303030 302e30202020205b 0000000000000030 Jun 12 19:26:42.655527 (XEN) 0000000000000000 00000000000003f8 0000000000000000 ffffffffbb081720 Jun 12 19:26:42.667521 (XEN) 0000beef0000beef ffffffffb869a517 000000bf0000beef 0000000000000002 Jun 12 19:26:42.667542 (XEN) ffffffffb9a03d10 000000000000beef 000000000000beef 000000000000beef Jun 12 19:26:42.679526 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c2e000 Jun 12 19:26:42.691523 (XEN) 00000037f9634000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:42.691544 (XEN) 0000000000000000 0000000600000000 Jun 12 19:26:42.703521 (XEN) Xen call trace: Jun 12 19:26:42.703538 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.703555 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:42.715530 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:42.715551 (XEN) Jun 12 19:26:42.727520 Jun 12 19:26:42.727534 (XEN) *** Dumping CPU44 host state: *** Jun 12 19:26:42.727546 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:42.739524 (XEN) CPU: 44 Jun 12 19:26:42.739539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.739559 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:42.751526 (XEN) rax: ffff830839c1d06c rbx: ffff830839c160c8 rcx: 0000000000000008 Jun 12 19:26:42.763518 (XEN) rdx: ffff83107b9affff rsi: ffff830839c23dc8 rdi: ffff830839c23dc0 Jun 12 19:26:42.763542 (XEN) rbp: ffff83107b9afeb0 rsp: ffff83107b9afe50 r8: 0000000000000001 Jun 12 19:26:42.775533 (XEN) r9: ffff830839c23dc0 r10: 0000000000000014 r11: 0000022e7454edb7 Jun 12 19:26:42.775556 (XEN) r12: ffff83107b9afef8 r13: 000000000000002c r14: ffff830839c16010 Jun 12 19:26:42.787539 (XEN) r15: 0000022e38ba3a90 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:42.799527 (XEN) cr3: 0000001052844000 cr2: ffff88800668a238 Jun 12 19:26:42.799547 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 12 19:26:42.811521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:42.811542 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:42.823530 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:42.835523 (XEN) Xen stack trace from rsp=ffff83107b9afe50: Jun 12 19:26:42.835543 (XEN) 0000022e63c10b24 ffff82d040363334 ffff82d0405fd680 ffff83107b9afea0 Jun 12 19:26:42.847525 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 12 19:26:42.847546 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:42.865252 (XEN) ffff83107b9afee8 ffff82d04033578b ffff82d0403356a2 ffff830839724000 Jun 12 19:26:42.871508 (XEN) ffff83107b9afef8 ffff83083ffc9000 000000000000002c ffff83107b9afe18 Jun 12 19:26:42.871530 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:42.883523 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 12 19:26:42.883544 (XEN) 000002639e120940 0000000000000007 0000000000348484 0000000000000000 Jun 12 19:26:42.895527 (XEN) ffffffff81d633aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:42.907526 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:42.907547 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:42.919524 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c21000 Jun 12 19:26:42.931523 (XEN) 00000037f9628000 0000000000372660 0000000000000000 8000000839c20002 Jun 12 19:26:42.931544 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:42.943522 (XEN) Xen call trace: Jun 12 19:26:42.943539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.943556 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:42.955536 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:42.967519 (XEN) Jun 12 19:26:42.967534 - (XEN) *** Dumping CPU45 host state: *** Jun 12 19:26:42.967547 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:42.979522 (XEN) CPU: 45 Jun 12 19:26:42.979538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.979558 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:42.991526 (XEN) rax: ffff830839c1106c rbx: ffff830839c090c8 rcx: 0000000000000008 Jun 12 19:26:43.003520 (XEN) rdx: ffff83107b99ffff rsi: ffff830839c16cd8 rdi: ffff830839c16cd0 Jun 12 19:26:43.003543 (XEN) rbp: ffff83107b99feb0 rsp: ffff83107b99fe50 r8: 0000000000000001 Jun 12 19:26:43.015523 (XEN) r9: ffff830839c16cd0 r10: 00000000000000e1 r11: 000000006928d685 Jun 12 19:26:43.015545 (XEN) r12: ffff83107b99fef8 r13: 000000000000002d r14: ffff830839c09010 Jun 12 19:26:43.027527 (XEN) r15: 0000022e38ba3b1a cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:43.039525 (XEN) cr3: 000000006eae8000 cr2: 000055c72fd88638 Jun 12 19:26:43.039546 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 12 19:26:43.051525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:43.051546 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:43.063529 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:43.075530 (XEN) Xen stack trace from rsp=ffff83107b99fe50: Jun 12 19:26:43.075551 (XEN) 0000022e721a2678 ffff82d040363334 ffff82d0405fd700 ffff83107b99fea0 Jun 12 19:26:43.087524 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 12 19:26:43.087545 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:43.099530 (XEN) ffff83107b99fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ac000 Jun 12 19:26:43.111520 (XEN) ffff83107b99fef8 ffff83083ffc9000 000000000000002d ffff83107b99fe18 Jun 12 19:26:43.111542 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:43.123524 (XEN) 0000000000000000 0000000000000037 ffff8880054d0000 0000000000000246 Jun 12 19:26:43.135523 (XEN) 000001cb07920940 000001cb07920940 0000000000085c5c 0000000000000000 Jun 12 19:26:43.135545 (XEN) ffffffff81d633aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:43.147525 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:43.147546 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:43.159530 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c14000 Jun 12 19:26:43.171521 (XEN) 00000037f961c000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:43.171542 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:43.183522 (XEN) Xen call trace: Jun 12 19:26:43.183539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:43.195518 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:43.195542 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:43.207521 (XEN) Jun 12 19:26:43.207536 Jun 12 19:26:43.207544 (XEN) 21 [0/0/(XEN) *** Dumping CPU46 host state: *** Jun 12 19:26:43.207557 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:43.219521 (XEN) CPU: 46 Jun 12 19:26:43.219537 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:43.231525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:43.231545 (XEN) rax: ffff830839c0506c rbx: ffff830839c09ed8 rcx: 0000000000000008 Jun 12 19:26:43.243522 (XEN) rdx: ffff83107b997fff rsi: ffff830839c09c18 rdi: ffff830839c09c10 Jun 12 19:26:43.243544 (XEN) rbp: ffff83107b997eb0 rsp: ffff83107b997e50 r8: 0000000000000001 Jun 12 19:26:43.255526 (XEN) r9: ffff830839c09c10 r10: 0000000000000014 r11: 0000022e7454ec6b Jun 12 19:26:43.267516 (XEN) r12: ffff83107b997ef8 r13: 000000000000002e r14: ffff830839c09e20 Jun 12 19:26:43.267538 (XEN) r15: 0000022e721acb08 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:43.279524 (XEN) cr3: 0000001052844000 cr2: 000055955a83ee8c Jun 12 19:26:43.279543 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 12 19:26:43.291528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:43.291549 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:43.303533 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:43.315523 (XEN) Xen stack trace from rsp=ffff83107b997e50: Jun 12 19:26:43.315543 (XEN) 0000022e7455bb59 ffff83107b997fff 0000000000000000 ffff83107b997ea0 Jun 12 19:26:43.327416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 12 19:26:43.327437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:43.343416 (XEN) ffff83107b997ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ea000 Jun 12 19:26:43.343428 (XEN) ffff83107b997ef8 ffff83083ffc9000 000000000000002e ffff83107b997e18 Jun 12 19:26:43.355397 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:43.367418 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 12 19:26:43.367438 (XEN) 000002639e120940 0000000000000010 000000000051d404 0000000000000000 Jun 12 19:26:43.379391 (XEN) ffffffff81d633aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:43.391399 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:43.391411 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:43.403405 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c03000 Jun 12 19:26:43.403422 (XEN) 00000037f9610000 0000000000372660 0000000000000000 8000000839c02002 Jun 12 19:26:43.415423 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:43.415441 (XEN) Xen call trace: Jun 12 19:26:43.427417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:43.427441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:43.439425 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:43.439447 (XEN) Jun 12 19:26:43.439455 ]: s=6 n=3 x=0(XEN) *** Dumping CPU47 host state: *** Jun 12 19:26:43.455439 Jun 12 19:26:43.455453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:43.455468 (XEN) CPU: 47 Jun 12 19:26:43.455477 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:43.467433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:43.467452 (XEN) rax: ffff8308397f506c rbx: ffff8308397fce18 rcx: 0000000000000008 Jun 12 19:26:43.479433 (XEN) rdx: ffff83107b987fff rsi: ffff8308397fcb58 rdi: ffff8308397fcb50 Jun 12 19:26:43.491426 (XEN) rbp: ffff83107b987eb0 rsp: ffff83107b987e50 r8: 0000000000000001 Jun 12 19:26:43.491448 (XEN) r9: ffff8308397fcb50 r10: 0000000000000014 r11: 00000180d8228393 Jun 12 19:26:43.503531 (XEN) r12: ffff83107b987ef8 r13: 000000000000002f r14: ffff8308397fcd60 Jun 12 19:26:43.506061 Jun 12 19:26:43.519539 (XEN) r15: 0000022e8073f3b3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:43.519570 (XEN) cr3: 000000006eae8000 cr2: ffff88800a758118 Jun 12 19:26:43.519584 (XEN) fsb: 0000000000000000 gsb: Jun 12 19:26:43.520017 ffff88801eec0000 gss: 0000000000000000 Jun 12 19:26:43.531537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:43.531558 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:43.543544 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:43.555548 (XEN) Xen stack trace from rsp=ffff83107b987e50: Jun 12 19:26:43.555568 (XEN) 0000022e8ed31482 ffff82d040363334 ffff82d0405fd800 ffff83107b987ea0 Jun 12 19:26:43.567537 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 12 19:26:43.567558 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:43.579540 (XEN) ffff83107b987ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396f0000 Jun 12 19:26:43.591537 (XEN) ffff83107b987ef8 ffff83083ffc9000 000000000000002f ffff83107b987e18 Jun 12 19:26:43.591559 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:43.603533 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 12 19:26:43.615520 (XEN) 000001cb07920940 0000017ef9e45d80 0000000000045744 0000000000000000 Jun 12 19:26:43.615542 (XEN) ffffffff81d633aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:43.627495 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:43.639521 (XEN) ffffc9004021bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:43.639543 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff8308397fa000 Jun 12 19:26:43.651525 (XEN) 00000037f9200000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:43.651554 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:43.663523 (XEN) Xen call trace: Jun 12 19:26:43.663540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:43.675522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:43.675545 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:43.687523 (XEN) Jun 12 19:26:43.687538 (XEN) 22 [0/0/(XEN) *** Dumping CPU48 host state: *** Jun 12 19:26:43.687553 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:43.699527 (XEN) CPU: 48 Jun 12 19:26:43.699543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:43.711526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:43.711546 (XEN) rax: ffff8308397e906c rbx: ffff8308397efd58 rcx: 0000000000000008 Jun 12 19:26:43.723523 (XEN) rdx: ffff83107b8fffff rsi: ffff8308397efa98 rdi: ffff8308397efa90 Jun 12 19:26:43.723545 (XEN) rbp: ffff83107b8ffeb0 rsp: ffff83107b8ffe50 r8: 0000000000000001 Jun 12 19:26:43.735528 (XEN) r9: ffff8308397efa90 r10: 0000000000000014 r11: 0000022ebc0ea74d Jun 12 19:26:43.747523 (XEN) r12: ffff83107b8ffef8 r13: 0000000000000030 r14: ffff8308397efca0 Jun 12 19:26:43.747546 (XEN) r15: 0000022e8073f757 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:43.759524 (XEN) cr3: 0000001052844000 cr2: ffff8880082e79c0 Jun 12 19:26:43.759544 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 12 19:26:43.771525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:43.783520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:43.783547 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:43.795526 (XEN) Xen stack trace from rsp=ffff83107b8ffe50: Jun 12 19:26:43.795546 (XEN) 0000022e9d243ac6 ffff82d040363334 ffff82d0405fd880 ffff83107b8ffea0 Jun 12 19:26:43.807527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 12 19:26:43.819564 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:43.819586 (XEN) ffff83107b8ffee8 ffff82d04033578b ffff82d0403356a2 ffff830839754000 Jun 12 19:26:43.831524 (XEN) ffff83107b8ffef8 ffff83083ffc9000 0000000000000030 ffff83107b8ffe18 Jun 12 19:26:43.831545 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:43.843530 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 12 19:26:43.855523 (XEN) 000002639e120940 0000000000000007 000000000023d0a4 0000000000000000 Jun 12 19:26:43.855544 (XEN) ffffffff81d633aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:43.867526 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:43.879529 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:43.879551 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397ed000 Jun 12 19:26:43.891527 (XEN) 00000037f91f4000 0000000000372660 0000000000000000 80000008397ec002 Jun 12 19:26:43.903521 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:43.903539 (XEN) Xen call trace: Jun 12 19:26:43.903549 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:43.915524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:43.915547 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:43.927523 (XEN) Jun 12 19:26:43.927538 ]: s=5 n=4 x=0(XEN) *** Dumping CPU49 host state: *** Jun 12 19:26:43.927552 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:43.939527 (XEN) CPU: 49 Jun 12 19:26:43.939543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:43.951535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:43.951555 (XEN) rax: ffff8308397dd06c rbx: ffff8308397e2ca8 rcx: 0000000000000008 Jun 12 19:26:43.963524 (XEN) rdx: ffff83107b8f7fff rsi: ffff8308397e29e8 rdi: ffff8308397e29e0 Jun 12 19:26:43.963547 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 12 19:26:43.975526 (XEN) r9: ffff8308397e29e0 r10: 0000000000000014 r11: 0000000069899675 Jun 12 19:26:43.987522 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000031 r14: ffff8308397e2bf0 Jun 12 19:26:43.987545 (XEN) r15: 0000022e8073f782 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:43.999526 (XEN) cr3: 000000006eae8000 cr2: ffff888009e83500 Jun 12 19:26:43.999546 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 12 19:26:44.011527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:44.023519 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:44.023547 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:44.035526 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 12 19:26:44.035546 (XEN) 0000022eab832f20 ffff82d040363334 ffff82d0405fd900 ffff83107b8f7ea0 Jun 12 19:26:44.047528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 12 19:26:44.059521 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:44.059543 (XEN) ffff83107b8f7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839727000 Jun 12 19:26:44.071525 (XEN) ffff83107b8f7ef8 ffff83083ffc9000 0000000000000031 ffff83107b8f7e18 Jun 12 19:26:44.083522 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:44.083543 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 12 19:26:44.095524 (XEN) 000001cb07920940 0000000000000007 000000000004e7ec 0000000000000000 Jun 12 19:26:44.095545 (XEN) ffffffff81d633aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:44.107528 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:44.119520 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:44.119542 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397e0000 Jun 12 19:26:44.131526 (XEN) 00000037f91e8000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:44.143522 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:44.143540 (XEN) Xen call trace: Jun 12 19:26:44.143550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:44.155525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:44.155548 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:44.167525 (XEN) Jun 12 19:26:44.167540 Jun 12 19:26:44.167548 (XEN) *** Dumping CPU50 host state: *** Jun 12 19:26:44.167560 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:44.179528 (XEN) CPU: 50 Jun 12 19:26:44.179543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:44.191528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:44.191548 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5bd8 rcx: 0000000000000008 Jun 12 19:26:44.203526 (XEN) rdx: ffff83107b8e7fff rsi: ffff8308397d5918 rdi: ffff8308397d5910 Jun 12 19:26:44.203548 (XEN) rbp: ffff83107b8e7eb0 rsp: ffff83107b8e7e50 r8: 0000000000000001 Jun 12 19:26:44.215528 (XEN) r9: ffff8308397d5910 r10: 0000000000000014 r11: 0000022ebc0e8e2a Jun 12 19:26:44.227523 (XEN) r12: ffff83107b8e7ef8 r13: 0000000000000032 r14: ffff8308397d5b20 Jun 12 19:26:44.227544 (XEN) r15: 0000022e8073da14 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:44.239523 (XEN) cr3: 0000001052844000 cr2: ffff8880085b7180 Jun 12 19:26:44.239551 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 12 19:26:44.251527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:44.263522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:44.263550 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:44.275528 (XEN) Xen stack trace from rsp=ffff83107b8e7e50: Jun 12 19:26:44.275548 (XEN) 0000022eb9d73947 ffff82d040363334 ffff82d0405fd980 ffff83107b8e7ea0 Jun 12 19:26:44.287529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 12 19:26:44.299530 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:44.299552 (XEN) ffff83107b8e7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396f0000 Jun 12 19:26:44.311527 (XEN) ffff83107b8e7ef8 ffff83083ffc9000 0000000000000032 ffff83107b8e7e18 Jun 12 19:26:44.323520 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:44.323541 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 12 19:26:44.335524 (XEN) 000002639e120940 0000000000000007 00000000000d41ac 0000000000000000 Jun 12 19:26:44.335546 (XEN) ffffffff81d633aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:44.347528 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:44.359524 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:44.359545 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397cf000 Jun 12 19:26:44.371526 (XEN) 00000037f91dc000 0000000000372660 0000000000000000 80000008397ce002 Jun 12 19:26:44.383522 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:44.383540 (XEN) Xen call trace: Jun 12 19:26:44.383550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:44.395525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:44.395548 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:44.407527 (XEN) Jun 12 19:26:44.407542 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU51 host state: *** Jun 12 19:26:44.407556 Jun 12 19:26:44.407563 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:44.419530 (XEN) CPU: 51 Jun 12 19:26:44.419546 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:44.431528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:44.431548 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8ae8 rcx: 0000000000000008 Jun 12 19:26:44.443532 (XEN) rdx: ffff83107b8dffff rsi: ffff8308397c8828 rdi: ffff8308397c8820 Jun 12 19:26:44.455521 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 12 19:26:44.455544 (XEN) r9: ffff8308397c8820 r10: 0000000000000014 r11: 00000000751aa54c Jun 12 19:26:44.467526 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000033 r14: ffff8308397c8a30 Jun 12 19:26:44.467548 (XEN) r15: 0000022ebc0ec9fc cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:44.479526 (XEN) cr3: 000000006eae8000 cr2: 00007f92e404d000 Jun 12 19:26:44.479545 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 12 19:26:44.491530 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:44.503524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:44.503551 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:44.515531 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 12 19:26:44.515551 (XEN) 0000022ebc0f2b39 ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 12 19:26:44.527527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 12 19:26:44.539523 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:44.539552 (XEN) ffff83107b8dfee8 ffff82d04033578b ffff82d0403356a2 ffff83083970c000 Jun 12 19:26:44.551526 (XEN) ffff83107b8dfef8 ffff83083ffc9000 0000000000000033 ffff83107b8dfe18 Jun 12 19:26:44.563523 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:44.563544 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 12 19:26:44.575524 (XEN) 000001d2dcca37c0 000001d2dcca37c0 0000000000053944 0000000000000000 Jun 12 19:26:44.587521 (XEN) ffffffff81d633aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:44.587543 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:44.599523 (XEN) ffffc900401dbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:44.599545 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c6000 Jun 12 19:26:44.611527 (XEN) 00000037f91cc000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:44.623519 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:44.623537 (XEN) Xen call trace: Jun 12 19:26:44.623547 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:44.635528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:44.635551 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:44.647528 (XEN) Jun 12 19:26:44.647542 (XEN) 24 [0/0/(XEN) *** Dumping CPU52 host state: *** Jun 12 19:26:44.659522 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:44.659546 (XEN) CPU: 52 Jun 12 19:26:44.659555 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:44.671530 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:44.671550 (XEN) rax: ffff8308397b506c rbx: ffff8308397baa28 rcx: 0000000000000008 Jun 12 19:26:44.683527 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397ba768 rdi: ffff8308397ba760 Jun 12 19:26:44.695522 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 12 19:26:44.695545 (XEN) r9: ffff8308397ba760 r10: 0000000000000014 r11: 0000022fd49f378e Jun 12 19:26:44.707525 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000034 r14: ffff8308397ba970 Jun 12 19:26:44.719518 (XEN) r15: 0000022ed49f6e6a cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:44.719541 (XEN) cr3: 0000001052844000 cr2: ffff888005680c40 Jun 12 19:26:44.731520 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 12 19:26:44.731542 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:44.743524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:44.755521 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:44.755544 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 12 19:26:44.767522 (XEN) 0000022ed68a3933 ffff82d0402579e9 ffff83083970c000 ffff830839715dd0 Jun 12 19:26:44.767544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 12 19:26:44.779524 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:44.779546 (XEN) ffff83107b8d7ee8 ffff82d04033578b ffff82d0403356a2 ffff83083970c000 Jun 12 19:26:44.791529 (XEN) ffff83107b8d7ef8 ffff83083ffc9000 0000000000000034 ffff83107b8d7e18 Jun 12 19:26:44.803524 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:44.803545 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 12 19:26:44.815526 (XEN) 000002639e120940 0000000000000007 0000000000055124 0000000000000000 Jun 12 19:26:44.827522 (XEN) ffffffff81d633aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:44.827544 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:44.839532 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:44.851421 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b9000 Jun 12 19:26:44.851442 (XEN) 00000037f91c0000 0000000000372660 0000000000000000 80000008397b8002 Jun 12 19:26:44.863415 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:44.863433 (XEN) Xen call trace: Jun 12 19:26:44.863444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:44.875418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:44.887414 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:44.887435 (XEN) Jun 12 19:26:44.887443 ]: s=6 n=4 x=0(XEN) *** Dumping CPU53 host state: *** Jun 12 19:26:44.899415 Jun 12 19:26:44.899429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:44.899445 (XEN) CPU: 53 Jun 12 19:26:44.899454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:44.911423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:44.911443 (XEN) rax: ffff8308397a906c rbx: ffff8308397ad978 rcx: 0000000000000008 Jun 12 19:26:44.923420 (XEN) rdx: ffff83107b8c7fff rsi: ffff8308397ad6b8 rdi: ffff8308397ad6b0 Jun 12 19:26:44.935413 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Jun 12 19:26:44.935435 (XEN) r9: ffff8308397ad6b0 r10: 00000000000000e1 r11: 000000004cffb980 Jun 12 19:26:44.947417 (XEN) r12: ffff83107b8c7ef8 r13: 0000000000000035 r14: ffff8308397ad8c0 Jun 12 19:26:44.959416 (XEN) r15: 0000022ec8396b92 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:44.959438 (XEN) cr3: 000000006eae8000 cr2: 000055b29fcf9000 Jun 12 19:26:44.971424 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 12 19:26:44.971446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:44.983415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:44.995414 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:44.995436 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Jun 12 19:26:45.007414 (XEN) 0000022ee4e94182 ffff82d040363334 ffff82d0405fdb00 ffff83107b8c7ea0 Jun 12 19:26:45.007436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 12 19:26:45.019416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:45.019438 (XEN) ffff83107b8c7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839736000 Jun 12 19:26:45.031421 (XEN) ffff83107b8c7ef8 ffff83083ffc9000 0000000000000035 ffff83107b8c7e18 Jun 12 19:26:45.043420 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:45.043442 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 12 19:26:45.055419 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000000d12ec 0000000000000000 Jun 12 19:26:45.067414 (XEN) ffffffff81d633aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:45.067436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:45.079418 (XEN) ffffc9004017bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:45.091416 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ac000 Jun 12 19:26:45.091438 (XEN) 00000037f91b4000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:45.103416 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:45.103434 (XEN) Xen call trace: Jun 12 19:26:45.103445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:45.115391 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:45.127414 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:45.127435 (XEN) Jun 12 19:26:45.127443 (XEN) 25 [0/0/(XEN) *** Dumping CPU54 host state: *** Jun 12 19:26:45.139422 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:45.139445 (XEN) CPU: 54 Jun 12 19:26:45.139455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:45.151424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:45.163411 (XEN) rax: ffff83083979d06c rbx: ffff83083979b8a8 rcx: 0000000000000008 Jun 12 19:26:45.163434 (XEN) rdx: ffff83107b8bffff rsi: ffff83083979b5e8 rdi: ffff83083979b5e0 Jun 12 19:26:45.175417 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 12 19:26:45.175439 (XEN) r9: ffff83083979b5e0 r10: 0000000000000014 r11: 0000022fc8479758 Jun 12 19:26:45.187425 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000036 r14: ffff83083979b7f0 Jun 12 19:26:45.199416 (XEN) r15: 0000022ec847d67f cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:45.199437 (XEN) cr3: 000000107c703000 cr2: ffff8880082e6560 Jun 12 19:26:45.211416 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 12 19:26:45.211438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:45.223417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:45.235421 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:45.235444 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 12 19:26:45.247418 (XEN) 0000022ef33a52fb ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 12 19:26:45.247440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 12 19:26:45.259418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:45.271417 (XEN) ffff83107b8bfee8 ffff82d04033578b ffff82d0403356a2 ffff8308396d6000 Jun 12 19:26:45.271440 (XEN) ffff83107b8bfef8 ffff83083ffc9000 0000000000000036 ffff83107b8bfe18 Jun 12 19:26:45.283422 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:45.283444 (XEN) 0000000000000000 000000000000002b ffff8880054abf00 0000000000000246 Jun 12 19:26:45.295427 (XEN) 000002639e120940 0000000000000007 00000000001a5514 0000000000000000 Jun 12 19:26:45.307416 (XEN) ffffffff81d633aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:45.307437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:45.319421 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:45.331389 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397a0000 Jun 12 19:26:45.331411 (XEN) 00000037f91a8000 0000000000372660 0000000000000000 800000083979a002 Jun 12 19:26:45.343400 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:45.343410 (XEN) Xen call trace: Jun 12 19:26:45.343416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:45.355409 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:45.367418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:45.367438 (XEN) Jun 12 19:26:45.367446 ]: s=6 n=4 x=0(XEN) *** Dumping CPU55 host state: *** Jun 12 19:26:45.379411 Jun 12 19:26:45.379425 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:45.379440 (XEN) CPU: 55 Jun 12 19:26:45.379449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:45.391400 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:45.403394 (XEN) rax: ffff83083979106c rbx: ffff83083978e7b8 rcx: 0000000000000008 Jun 12 19:26:45.403410 (XEN) rdx: ffff83107b8affff rsi: ffff83083978e4f8 rdi: ffff83083978e4f0 Jun 12 19:26:45.415412 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Jun 12 19:26:45.415433 (XEN) r9: ffff83083978e4f0 r10: 0000000000000014 r11: 0000000073255890 Jun 12 19:26:45.427432 (XEN) r12: ffff83107b8afef8 r13: 0000000000000037 r14: ffff83083978e700 Jun 12 19:26:45.439422 (XEN) r15: 0000022ec83962cc cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:45.439444 (XEN) cr3: 000000006eae8000 cr2: 000055bcab5f4618 Jun 12 19:26:45.451420 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 12 19:26:45.451441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:45.463433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:45.475423 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:45.475445 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Jun 12 19:26:45.487423 (XEN) 0000022f01995ba3 ffff82d040363334 ffff82d0405fdc00 ffff83107b8afea0 Jun 12 19:26:45.487446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 12 19:26:45.499429 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff8 Jun 12 19:26:45.505828 2d04060fb00 Jun 12 19:26:45.511435 (XEN) ffff83107b8afee8 ffff82d04033578b ffff82d0403356a2 ffff8308396f0000 Jun 12 19:26:45.511458 (XEN) ffff83107b8afef8 ffff830 Jun 12 19:26:45.511809 83ffc9000 0000000000000037 ffff83107b8afe18 Jun 12 19:26:45.523427 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:45.523449 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 12 19:26:45.535431 (XEN) 0000000000007ff0 0000000000000001 000000000004971c 0000000000000000 Jun 12 19:26:45.547431 (XEN) ffffffff81d633aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:45.547453 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:45.559431 (XEN) ffffc9004021bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:45.571419 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff83083978f000 Jun 12 19:26:45.571440 (XEN) 00000037f919c000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:45.583423 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:45.583440 (XEN) Xen call trace: Jun 12 19:26:45.583450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:45.595422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:45.607416 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:45.607437 (XEN) Jun 12 19:26:45.607445 (XEN) 26 [0/0/(XEN) *** Dumping CPU0 host state: *** Jun 12 19:26:45.619419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:45.619441 (XEN) CPU: 0 Jun 12 19:26:45.619450 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Jun 12 19:26:45.631421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:45.643413 (XEN) rax: 0000000000000000 rbx: ffff82d040604098 rcx: 0000000000000000 Jun 12 19:26:45.643435 (XEN) rdx: ffff82d0405fc080 rsi: ffff82d0405f62f8 rdi: 0000000000000007 Jun 12 19:26:45.655416 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: 0000000000000000 Jun 12 19:26:45.655437 (XEN) r9: ffff83083ffffdc0 r10: ffff82d040620d80 r11: 0000022f27275d5c Jun 12 19:26:45.667418 (XEN) r12: ffff83083ffffdc0 r13: ffff82d0403624be r14: 0000000000000001 Jun 12 19:26:45.679414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:45.679436 (XEN) cr3: 0000001052844000 cr2: ffff88800933eef8 Jun 12 19:26:45.691413 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 12 19:26:45.691435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:45.703418 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Jun 12 19:26:45.715417 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 ff 57 ed ff fb eb Jun 12 19:26:45.715449 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Jun 12 19:26:45.727414 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d040233ea8 ffff82d0405f5300 Jun 12 19:26:45.727436 (XEN) ffff82d040361cfe 0000000000000000 0000022f03d4b01d ffff83083ffffe00 Jun 12 19:26:45.739420 (XEN) ffff82d040361d72 00ffffffffffffff 0000000000000000 0000000000000000 Jun 12 19:26:45.751412 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Jun 12 19:26:45.751434 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d040235c87 ffff82d0405f5300 Jun 12 19:26:45.763418 (XEN) ffff830839af7f10 ffff82d040620e20 ffff83083ffffe68 ffff82d04023601e Jun 12 19:26:45.763439 (XEN) ffff83083ffffef8 ffff82d0405fc080 ffffffffffffffff ffff82d0405fc080 Jun 12 19:26:45.775419 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d0402339d1 Jun 12 19:26:45.787417 (XEN) 0000000000000000 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jun 12 19:26:45.787438 (XEN) ffff82d04060fb00 ffff83083ffffeb0 ffff82d040233a64 ffff83083ffffee8 Jun 12 19:26:45.799419 (XEN) ffff82d040335734 ffff82d0403356a2 ffff830839721000 ffff83083ffffef8 Jun 12 19:26:45.811416 (XEN) ffff83083ffc9000 0000000000000000 ffff83083ffffe18 ffff82d04033952c Jun 12 19:26:45.811438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:45.823415 (XEN) 0000000000000015 ffff888003b8de80 0000000000000246 0000022d7775e940 Jun 12 19:26:45.823442 (XEN) 0000022d7775e940 00000000001bf0a4 0000000000000000 ffffffff81d633aa Jun 12 19:26:45.835418 (XEN) 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 12 19:26:45.847415 (XEN) ffffffff81d633aa 000000000000e033 0000000000000246 ffffc900401abec8 Jun 12 19:26:45.847437 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jun 12 19:26:45.859419 (XEN) 000000000000beef 0000e01000000000 ffff830839add000 0000000000000000 Jun 12 19:26:45.871415 (XEN) 0000000000372660 0000000000000000 80000008394c1002 0000000000000000 Jun 12 19:26:45.871436 (XEN) Xen call trace: Jun 12 19:26:45.871446 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Jun 12 19:26:45.883428 (XEN) [] F on_selected_cpus+0xc2/0xe1 Jun 12 19:26:45.883449 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Jun 12 19:26:45.895420 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Jun 12 19:26:45.907416 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jun 12 19:26:45.907439 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 12 19:26:45.919419 (XEN) [] F do_softirq+0x13/0x15 Jun 12 19:26:45.919439 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 12 19:26:45.931417 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:45.931438 (XEN) Jun 12 19:26:45.931447 ]: s=6 n=4 x=0(XEN) *** Dumping CPU1 host state: *** Jun 12 19:26:45.943419 Jun 12 19:26:45.943433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:45.943448 (XEN) CPU: 1 Jun 12 19:26:45.955416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:45.955442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:45.967417 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Jun 12 19:26:45.967439 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Jun 12 19:26:45.979422 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Jun 12 19:26:45.991412 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 000000008a756f95 Jun 12 19:26:45.991434 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Jun 12 19:26:46.003421 (XEN) r15: 0000022f1007bce1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:46.003443 (XEN) cr3: 000000006eae8000 cr2: 00007f9705f54004 Jun 12 19:26:46.015426 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 12 19:26:46.027413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:46.027434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:46.039420 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:46.051418 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Jun 12 19:26:46.051438 (XEN) 0000022f23624d06 ffff82d040363334 ffff82d0405fc100 ffff83083ffbfea0 Jun 12 19:26:46.063414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 12 19:26:46.063435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:46.075418 (XEN) ffff83083ffbfee8 ffff82d04033578b ffff82d0403356a2 ffff830839717000 Jun 12 19:26:46.075440 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Jun 12 19:26:46.087419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:46.099415 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 12 19:26:46.099436 (XEN) 000002285ed58940 0000000000000007 00000000000f6444 0000000000000000 Jun 12 19:26:46.111420 (XEN) ffffffff81d633aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:46.123414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:46.123435 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:46.135417 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Jun 12 19:26:46.135438 (XEN) 00000037f94fc000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:46.147420 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:46.147438 (XEN) Xen call trace: Jun 12 19:26:46.159417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:46.159441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:46.171419 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:46.171440 (XEN) Jun 12 19:26:46.171448 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 12 19:26:46.207409 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 12 19:26:46.207429 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 12 19:26:46.207440 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 12 19:26:46.219407 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 12 19:26:46.219426 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 12 19:26:46.219438 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 12 19:26:46.231410 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 12 19:26:46.231428 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 12 19:26:46.231439 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 12 19:26:46.243409 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 12 19:26:46.243428 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 12 19:26:46.255408 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 12 19:26:46.255427 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 12 19:26:46.255439 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 12 19:26:46.267410 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 12 19:26:46.267429 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 12 19:26:46.267440 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 12 19:26:46.279411 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 12 19:26:46.279429 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 12 19:26:46.279441 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 12 19:26:46.291413 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 12 19:26:46.291432 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 12 19:26:46.291443 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 12 19:26:46.303413 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 12 19:26:46.303431 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 12 19:26:46.315416 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 12 19:26:46.315435 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 12 19:26:46.315454 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 12 19:26:46.327411 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 12 19:26:46.327430 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 12 19:26:46.327442 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 12 19:26:46.339412 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 12 19:26:46.339431 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 12 19:26:46.351410 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 12 19:26:46.351429 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 12 19:26:46.351441 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 12 19:26:46.363412 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 12 19:26:46.363431 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 12 19:26:46.363443 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 12 19:26:46.375410 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 12 19:26:46.375428 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 12 19:26:46.387410 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 12 19:26:46.387429 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 12 19:26:46.387441 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 12 19:26:46.399410 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 12 19:26:46.399429 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 12 19:26:46.399440 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 12 19:26:46.411410 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 12 19:26:46.411428 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 12 19:26:46.423407 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 12 19:26:46.423427 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 12 19:26:46.423439 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 12 19:26:46.435409 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 12 19:26:46.435428 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 12 19:26:46.435439 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 12 19:26:46.447411 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 12 19:26:46.447429 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 12 19:26:46.447441 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 12 19:26:46.459415 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 12 19:26:46.459433 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 12 19:26:46.471410 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 12 19:26:46.471429 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 12 19:26:46.471440 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 12 19:26:46.483413 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 12 19:26:46.483431 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 12 19:26:46.483443 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 12 19:26:46.495415 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 12 19:26:46.495433 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 12 19:26:46.507409 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 12 19:26:46.507427 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 12 19:26:46.507440 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 12 19:26:46.519414 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 12 19:26:46.519433 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 12 19:26:46.519444 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 12 19:26:46.531412 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 12 19:26:46.531431 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 12 19:26:46.543410 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 12 19:26:46.543429 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 12 19:26:46.543441 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 12 19:26:46.555411 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 12 19:26:46.555430 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 12 19:26:46.555441 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 12 19:26:46.567410 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 12 19:26:46.567428 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 12 19:26:46.579410 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 12 19:26:46.579430 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 12 19:26:46.579441 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 12 19:26:46.591410 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 12 19:26:46.591429 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 12 19:26:46.591448 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 12 19:26:46.603411 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 12 19:26:46.603430 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 12 19:26:46.615408 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 12 19:26:46.615428 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 12 19:26:46.615440 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 12 19:26:46.627413 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 12 19:26:46.627432 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 12 19:26:46.627444 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 12 19:26:46.639408 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 12 19:26:46.639427 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 12 19:26:46.639439 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 12 19:26:46.651416 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 12 19:26:46.651434 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 12 19:26:46.663409 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 12 19:26:46.663428 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 12 19:26:46.663440 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 12 19:26:46.675414 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 12 19:26:46.675432 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 12 19:26:46.675444 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 12 19:26:46.687411 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 12 19:26:46.687430 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 12 19:26:46.699408 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 12 19:26:46.699427 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 12 19:26:46.699439 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 12 19:26:46.711412 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 12 19:26:46.711430 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Jun 12 19:26:46.711442 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jun 12 19:26:46.723411 (XEN) 145 [1/1/ - ]: s=6 n=4 x=0 Jun 12 19:26:46.723429 (XEN) 146 [1/1/ - ]: s=6 n=5 x=0 Jun 12 19:26:46.723441 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Jun 12 19:26:46.735414 (XEN) 148 [1/1/ - ]: s=6 n=7 x=0 Jun 12 19:26:46.735433 (XEN) 149 [1/1/ - ]: s=6 n=8 x=0 Jun 12 19:26:46.747407 (XEN) 150 [1/1/ - ]: s=6 n=9 x=0 Jun 12 19:26:46.747427 (XEN) 151 [1/1/ - ]: s=6 n=10 x=0 Jun 12 19:26:46.747438 (XEN) 152 [1/1/ - ]: s=6 n=11 x=0 Jun 12 19:26:46.759409 (XEN) 153 [1/1/ - ]: s=6 n=12 x=0 Jun 12 19:26:46.759428 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 12 19:26:46.759440 (XEN) 155 [1/1/ - ]: s=6 n=14 x=0 Jun 12 19:26:46.771412 (XEN) 156 [1/1/ - ]: s=6 n=15 x=0 Jun 12 19:26:46.771431 (XEN) 157 [1/1/ - ]: s=6 n=16 x=0 Jun 12 19:26:46.771443 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 12 19:26:46.783414 (XEN) 159 [1/1/ - ]: s=6 n=18 x=0 Jun 12 19:26:46.783433 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 12 19:26:46.795408 (XEN) 161 [1/1/ - ]: s=6 n=20 x=0 Jun 12 19:26:46.795428 (XEN) 162 [1/1/ - ]: s=6 n=21 x=0 Jun 12 19:26:46.795439 (XEN) 163 [1/1/ - ]: s=6 n=22 x=0 Jun 12 19:26:46.807413 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 12 19:26:46.807432 (XEN) 165 [1/1/ - ]: s=6 n=24 x=0 Jun 12 19:26:46.807443 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 12 19:26:46.819416 (XEN) 167 [1/1/ - ]: s=6 n=26 x=0 Jun 12 19:26:46.819434 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 12 19:26:46.819446 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 12 19:26:46.831417 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 12 19:26:46.831435 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 12 19:26:46.831447 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 12 19:26:46.843414 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 12 19:26:46.843432 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 12 19:26:46.855412 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 12 19:26:46.855431 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 12 19:26:46.855443 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 12 19:26:46.867421 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 12 19:26:46.867439 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 12 19:26:46.867451 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 12 19:26:46.879418 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 12 19:26:46.879437 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 12 19:26:46.891456 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 12 19:26:46.891476 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 12 19:26:46.891488 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 12 19:26:46.903411 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 12 19:26:46.903429 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 12 19:26:46.903441 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 12 19:26:46.915413 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 12 19:26:46.915432 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 12 19:26:46.915444 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 12 19:26:46.927419 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 12 19:26:46.927438 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 12 19:26:46.939409 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 12 19:26:46.939429 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 12 19:26:46.939441 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 12 19:26:46.951410 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 12 19:26:46.951428 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 12 19:26:46.951440 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 12 19:26:46.963412 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 12 19:26:46.963430 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 12 19:26:46.963442 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 12 19:26:46.975413 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 12 19:26:46.975431 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 12 19:26:46.987412 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 12 19:26:46.987430 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 12 19:26:46.987442 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 12 19:26:46.999411 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 12 19:26:46.999430 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 12 19:26:46.999442 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 12 19:26:47.011411 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 12 19:26:47.011430 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 12 19:26:47.023408 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 12 19:26:47.023427 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 12 19:26:47.023439 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 12 19:26:47.035413 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 12 19:26:47.035431 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 12 19:26:47.035442 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 12 19:26:47.047411 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 12 19:26:47.047430 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 12 19:26:47.059409 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 12 19:26:47.059429 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 12 19:26:47.059440 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 12 19:26:47.071411 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 12 19:26:47.071430 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 12 19:26:47.071441 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 12 19:26:47.083411 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 12 19:26:47.083429 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 12 19:26:47.095414 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 12 19:26:47.095434 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 12 19:26:47.095446 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 12 19:26:47.107413 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 12 19:26:47.107432 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 12 19:26:47.107443 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 12 19:26:47.119415 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 12 19:26:47.119433 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 12 19:26:47.119444 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 12 19:26:47.131414 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 12 19:26:47.131432 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 12 19:26:47.143422 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 12 19:26:47.143441 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 12 19:26:47.143453 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 12 19:26:47.155416 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 12 19:26:47.155434 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 12 19:26:47.155446 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 12 19:26:47.167415 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 12 19:26:47.167433 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 12 19:26:47.167445 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 12 19:26:47.179413 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 12 19:26:47.179432 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 12 19:26:47.191416 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 12 19:26:47.191435 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 12 19:26:47.191447 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 12 19:26:47.203416 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 12 19:26:47.203435 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 12 19:26:47.203446 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 12 19:26:47.215415 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 12 19:26:47.215433 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 12 19:26:47.215445 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 12 19:26:47.227415 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 12 19:26:47.227433 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 12 19:26:47.239409 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 12 19:26:47.239428 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 12 19:26:47.239439 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 12 19:26:47.251413 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 12 19:26:47.251431 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 12 19:26:47.251443 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 12 19:26:47.263415 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 12 19:26:47.263433 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 12 19:26:47.275411 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 12 19:26:47.275430 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 12 19:26:47.275442 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 12 19:26:47.287410 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 12 19:26:47.287429 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 12 19:26:47.287441 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 12 19:26:47.299417 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 12 19:26:47.299436 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 12 19:26:47.299447 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 12 19:26:47.311415 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 12 19:26:47.311434 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 12 19:26:47.323409 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 12 19:26:47.323428 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 12 19:26:47.323440 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 12 19:26:47.335390 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 12 19:26:47.335409 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 12 19:26:47.335421 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 12 19:26:47.347394 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 12 19:26:47.347403 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 12 19:26:47.347409 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 12 19:26:47.359399 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 12 19:26:47.359412 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 12 19:26:47.371410 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 12 19:26:47.371429 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 12 19:26:47.371440 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 12 19:26:47.383422 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 12 19:26:47.383441 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 12 19:26:47.383453 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 12 19:26:47.395395 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 12 19:26:47.395405 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 12 19:26:47.395410 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 12 19:26:47.407401 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 12 19:26:47.407413 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 12 19:26:47.419407 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 12 19:26:47.419425 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 12 19:26:47.419436 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 12 19:26:47.431415 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 12 19:26:47.431434 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 12 19:26:47.431446 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 12 19:26:47.443413 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Jun 12 19:26:47.443432 (XEN) 310 [1/1/ - ]: s=6 n=29 x=0 Jun 12 19:26:47.443444 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Jun 12 19:26:47.455425 (XEN) 312 [1/1/ - ]: s=6 n=31 x=0 Jun 12 19:26:47.455444 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Jun 12 19:26:47.467425 (XEN) 314 [1/1/ - ]: s=6 n=33 x=0 Jun 12 19:26:47.467444 (XEN) 315 [1/1/ - ]: s=6 n=34 x=0 Jun 12 19:26:47.467456 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 12 19:26:47.479421 (XEN) 317 [1/1/ - ]: s=6 n=36 x=0 Jun 12 19:26:47.479440 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 12 19:26:47.479452 (XEN) 319 [1/1/ - ]: s=6 n=38 x=0 Jun 12 19:26:47.491423 (XEN) 320 [1/1/ - ]: s=6 n=39 x=0 Jun 12 19:26:47.491442 (XEN) 321 [1/1/ - ]: s=6 n=40 x=0 Jun 12 19:26:47.491453 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 12 19:26:47.503422 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 12 19:26:47.503440 (XEN) 324 [1/1/ - ]: s=6 n=43 x=0 Jun 12 19:26:47.515520 (XEN) 325 [1/1/ - ]: s=6 n=44 x=0 Jun 12 19:26:47.515539 (XEN) 326 [1/1/ - ]: s=6 n=45 x=0 Jun 12 19:26:47.515551 (XEN) 327 [1/1/ - ]: s=6 Jun 12 19:26:47.517100 n=46 x=0 Jun 12 19:26:47.527533 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 12 19:26:47.527553 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 12 19:26:47.527564 (XEN) 330 [1/1/ Jun 12 19:26:47.527896 - ]: s=6 n=49 x=0 Jun 12 19:26:47.539529 (XEN) 331 [1/1/ - ]: s=6 n=50 x=0 Jun 12 19:26:47.539548 (XEN) 332 [1/1/ - ]: s=6 n=51 x=0 Jun 12 19:26:47.539560 (XEN) 333 [1/1/ - ]: s=6 n=52 x=0 Jun 12 19:26:47.555541 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 12 19:26:47.555560 (XEN) 335 [1/1/ - ]: s=6 n=54 x=0 Jun 12 19:26:47.555572 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Jun 12 19:26:47.567521 (XEN) 337 [0/0/ - ]: s=3 n=8 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Jun 12 19:26:47.567547 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Jun 12 19:26:47.579531 (XEN) 339 [0/0/ - ]: s=4 n=4 x=0 p=9 i=9 Z=system_u:object_r:irq_t Jun 12 19:26:47.579554 (XEN) 340 [0/0/ - ]: s=4 n=16 x=0 p=1319 i=74 Z=system_u:object_r:device_t Jun 12 19:26:47.591526 (XEN) 341 [0/0/ - ]: s=4 n=52 x=0 p=1318 i=75 Z=system_u:object_r:device_t Jun 12 19:26:47.603521 (XEN) 342 [0/0/ - ]: s=4 n=26 x=0 p=1317 i=76 Z=system_u:object_r:device_t Jun 12 19:26:47.603546 (XEN) 343 [0/0/ - ]: s=4 n=44 x=0 p=1316 i=77 Z=system_u:object_r:device_t Jun 12 19:26:47.615528 (XEN) 344 [0/0/ - ]: s=4 n=24 x=0 p=1315 i=78 Z=system_u:object_r:device_t Jun 12 19:26:47.627521 (XEN) 345 [0/0/ - ]: s=4 n=14 x=0 p=1314 i=79 Z=system_u:object_r:device_t Jun 12 19:26:47.639515 (XEN) 346 [0/0/ - ]: s=4 n=42 x=0 p=1313 i=80 Z=system_u:object_r:device_t Jun 12 19:26:47.639540 (XEN) 347 [0/0/ - ]: s=4 n=34 x=0 p=1312 i=81 Z=system_u:object_r:device_t Jun 12 19:26:47.651525 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Jun 12 19:26:47.651544 (XEN) 349 [0/0/ - ]: s=4 n=5 x=0 p=1311 i=82 Z=system_u:object_r:device_t Jun 12 19:26:47.663528 (XEN) 350 [0/0/ - ]: s=4 n=54 x=0 p=1310 i=83 Z=system_u:object_r:device_t Jun 12 19:26:47.675523 (XEN) 351 [0/0/ - ]: s=4 n=29 x=0 p=8 i=8 Z=system_u:object_r:irq_t Jun 12 19:26:47.675546 (XEN) 352 [0/0/ - ]: s=4 n=2 x=0 p=18 i=18 Z=system_u:object_r:irq_t Jun 12 19:26:47.687532 (XEN) 353 [0/0/ - ]: s=4 n=34 x=0 p=1300 i=93 Z=system_u:object_r:device_t Jun 12 19:26:47.699524 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Z=system_u:object_r:device_t Jun 12 19:26:47.711518 (XEN) 355 [0/0/ - ]: s=4 n=42 x=0 p=1298 i=95 Z=system_u:object_r:device_t Jun 12 19:26:47.711543 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Z=system_u:object_r:device_t Jun 12 19:26:47.723523 (XEN) 357 [0/0/ - ]: s=4 n=40 x=0 p=1296 i=97 Z=system_u:object_r:device_t Jun 12 19:26:47.735521 (XEN) 358 [0/0/ - ]: s=4 n=38 x=0 p=1295 i=98 Z=system_u:object_r:device_t Jun 12 19:26:47.735546 (XEN) 359 [0/0/ - ]: s=4 n=39 x=0 p=1294 i=99 Z=system_u:object_r:device_t Jun 12 19:26:47.747535 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Z=system_u:object_r:device_t Jun 12 19:26:47.759524 (XEN) 361 [0/0/ - ]: s=4 n=37 x=0 p=1292 i=101 Z=system_u:object_r:device_t Jun 12 19:26:47.771519 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Z=system_u:object_r:device_t Jun 12 19:26:47.771544 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Z=system_u:object_r:device_t Jun 12 19:26:47.783524 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Z=system_u:object_r:device_t Jun 12 19:26:47.795528 (XEN) 365 [0/0/ - ]: s=4 n=32 x=0 p=1288 i=105 Z=system_u:object_r:device_t Jun 12 19:26:47.795553 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Z=system_u:object_r:device_t Jun 12 19:26:47.807528 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Z=system_u:object_r:device_t Jun 12 19:26:47.819523 (XEN) 368 [0/0/ - ]: s=4 n=20 x=0 p=1285 i=108 Z=system_u:object_r:device_t Jun 12 19:26:47.831524 (XEN) 369 [0/0/ - ]: s=4 n=29 x=0 p=1284 i=109 Z=system_u:object_r:device_t Jun 12 19:26:47.831548 (XEN) 370 [0/0/ - ]: s=4 n=5 x=0 p=1283 i=110 Z=system_u:object_r:device_t Jun 12 19:26:47.843524 (XEN) 371 [0/0/ - ]: s=4 n=55 x=0 p=1282 i=111 Z=system_u:object_r:device_t Jun 12 19:26:47.855519 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Z=system_u:object_r:device_t Jun 12 19:26:47.855544 (XEN) 373 [0/0/ - ]: s=4 n=52 x=0 p=1280 i=113 Z=system_u:object_r:device_t Jun 12 19:26:47.867531 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Z=system_u:object_r:device_t Jun 12 19:26:47.890488 (XEN) 375 [0/0/ - ]: s=4 n=50 x=0 p=1278 i=115 Z=system_u:object_r:device_t Jun 12 19:26:47.891510 (XEN) 376 [0/0/ - ]: s=4 n=48 x=0 p=1277 i=116 Z=system_u:object_r:device_t Jun 12 19:26:47.891535 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Z=system_u:object_r:device_t Jun 12 19:26:47.903520 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Z=system_u:object_r:device_t Jun 12 19:26:47.915564 (XEN) 379 [0/0/ - ]: s=4 n=47 x=0 p=1274 i=119 Z=system_u:object_r:device_t Jun 12 19:26:47.927516 (XEN) 380 [0/0/ - ]: s=4 n=26 x=0 p=1273 i=120 Z=system_u:object_r:device_t Jun 12 19:26:47.927542 (XEN) 381 [0/0/ - ]: s=4 n=45 x=0 p=1272 i=121 Z=system_u:object_r:device_t Jun 12 19:26:47.939524 (XEN) 382 [0/0/ - ]: s=4 n=25 x=0 p=1271 i=122 Z=system_u:object_r:device_t Jun 12 19:26:47.951527 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Z=system_u:object_r:device_t Jun 12 19:26:47.951552 (XEN) 384 [0/0/ - ]: s=4 n=23 x=0 p=1269 i=124 Z=system_u:object_r:device_t Jun 12 19:26:47.963525 (XEN) 385 [0/0/ - ]: s=4 n=22 x=0 p=1268 i=125 Z=system_u:object_r:device_t Jun 12 19:26:47.975521 (XEN) 386 [0/0/ - ]: s=4 n=11 x=0 p=1267 i=126 Z=system_u:object_r:device_t Jun 12 19:26:47.987519 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Z=system_u:object_r:device_t Jun 12 19:26:47.987544 (XEN) 388 [0/0/ - ]: s=4 n=18 x=0 p=1265 i=128 Z=system_u:object_r:device_t Jun 12 19:26:47.999523 (XEN) 389 [0/0/ - ]: s=4 n=19 x=0 p=1264 i=129 Z=system_u:object_r:device_t Jun 12 19:26:48.011523 (XEN) 390 [0/0/ - ]: s=4 n=44 x=0 p=1263 i=130 Z=system_u:object_r:device_t Jun 12 19:26:48.011555 (XEN) 391 [0/0/ - ]: s=4 n=17 x=0 p=1262 i=131 Z=system_u:object_r:device_t Jun 12 19:26:48.023526 (XEN) 392 [0/0/ - ]: s=4 n=15 x=0 p=1261 i=132 Z=system_u:object_r:device_t Jun 12 19:26:48.035523 (XEN) 393 [0/0/ - ]: s=4 n=14 x=0 p=1260 i=133 Z=system_u:object_r:device_t Jun 12 19:26:48.047519 (XEN) 394 [0/0/ - ]: s=4 n=13 x=0 p=1259 i=134 Z=system_u:object_r:device_t Jun 12 19:26:48.047544 (XEN) 395 [0/0/ - ]: s=4 n=12 x=0 p=1258 i=135 Z=system_u:object_r:device_t Jun 12 19:26:48.059524 (XEN) 396 [0/0/ - ]: s=4 n=9 x=0 p=1257 i=136 Z=system_u:object_r:device_t Jun 12 19:26:48.071521 (XEN) 397 [0/0/ - ]: s=4 n=8 x=0 p=1256 i=137 Z=system_u:object_r:device_t Jun 12 19:26:48.071546 (XEN) 398 [0/0/ - ]: s=4 n=36 x=0 p=1255 i=138 Z=system_u:object_r:device_t Jun 12 19:26:48.083530 (XEN) 399 [0/0/ - ]: s=4 n=4 x=0 p=1254 i=139 Z=system_u:object_r:device_t Jun 12 19:26:48.095521 (XEN) 400 [0/0/ - ]: s=4 n=16 x=0 p=1253 i=140 Z=system_u:object_r:device_t Jun 12 19:26:48.107521 (XEN) 401 [0/0/ - ]: s=4 n=2 x=0 p=1252 i=141 Z=system_u:object_r:device_t Jun 12 19:26:48.107546 (XEN) 402 [0/0/ - ]: s=4 n=0 x=0 p=1251 i=142 Z=system_u:object_r:device_t Jun 12 19:26:48.119524 (XEN) 403 [0/0/ - ]: s=4 n=1 x=0 p=1250 i=143 Z=system_u:object_r:device_t Jun 12 19:26:48.131517 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Z=system_u:object_r:device_t Jun 12 19:26:48.131542 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Z=system_u:object_r:device_t Jun 12 19:26:48.143530 (XEN) 406 [0/0/ - ]: s=4 n=7 x=0 p=1247 i=146 Z=system_u:object_r:device_t Jun 12 19:26:48.155522 (XEN) 407 [0/0/ - ]: s=4 n=6 x=0 p=1246 i=147 Z=system_u:object_r:device_t Jun 12 19:26:48.167517 (XEN) 408 [0/0/ - ]: s=4 n=54 x=0 p=1245 i=148 Z=system_u:object_r:device_t Jun 12 19:26:48.167542 (XEN) 409 [0/0/ - ]: s=4 n=27 x=0 p=1244 i=149 Z=system_u:object_r:device_t Jun 12 19:26:48.179528 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Z=system_u:object_r:device_t Jun 12 19:26:48.191521 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Z=system_u:object_r:device_t Jun 12 19:26:48.203514 (XEN) 412 [0/0/ - ]: s=4 n=49 x=0 p=1307 i=86 Z=system_u:object_r:device_t Jun 12 19:26:48.203540 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Z=system_u:object_r:device_t Jun 12 19:26:48.215523 (XEN) 414 [0/0/ - ]: s=4 n=21 x=0 p=1305 i=88 Z=system_u:object_r:device_t Jun 12 19:26:48.227518 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Z=system_u:object_r:device_t Jun 12 19:26:48.227543 (XEN) 416 [0/0/ - ]: s=4 n=20 x=0 p=1303 i=90 Z=system_u:object_r:device_t Jun 12 19:26:48.239530 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Z=system_u:object_r:device_t Jun 12 19:26:48.251524 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Z=system_u:object_r:device_t Jun 12 19:26:48.251548 (XEN) 419 [0/0/ - ]: s=5 n=10 x=0 v=3 Jun 12 19:26:48.263518 (XEN) 420 [0/0/ - ]: s=3 n=0 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Jun 12 19:26:48.275520 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 12 19:26:48.275540 (XEN) No domains have emulated TSC Jun 12 19:26:48.275552 (XEN) Synced stime skew: max=6809ns avg=6809ns samples=1 current=6809ns Jun 12 19:26:48.287521 (XEN) Synced cycles skew: max=13532 avg=13532 samples=1 current=13532 Jun 12 19:26:48.299469 Jun 12 19:26:49.469397 (XEN) 'u' pressed -> dumping numa info (now = 2405029598209) Jun 12 19:26:49.491431 (XEN) NODE0 start->0 size->8912896 free->8239553 Jun 12 19:26:49.491453 ( Jun 12 19:26:49.491777 XEN) NODE1 start->8912896 size->8388608 free->8153109 Jun 12 19:26:49.503425 (XEN) CPU0...27 -> NODE0 Jun 12 19:26:49.503443 (XEN) CPU28...55 -> NODE1 Jun 12 19:26:49.503453 (XEN) Memory location of each domain: Jun 12 19:26:49.515424 (XEN) d0 (total: 131072): Jun 12 19:26:49.515442 (XEN) Node 0: 51329 Jun 12 19:26:49.515452 (XEN) Node 1: 79743 Jun 12 19:26:49.515461 Jun 12 19:26:51.478128 (XEN) *********** VMCS Areas ************** Jun 12 19:26:51.499488 (XEN) ************************************** Jun 12 19:26:51.499506 Jun 12 19:26:51.499775 Jun 12 19:26:53.478461 (XEN) number of MP IRQ sources: 15. Jun 12 19:26:53.499424 (XEN) number of IO-APIC #1 registers: 24. Jun 12 19:26:53.499444 (XEN) number of IO-APIC #2 regist Jun 12 19:26:53.499806 ers: 24. Jun 12 19:26:53.511418 (XEN) number of IO-APIC #3 registers: 24. Jun 12 19:26:53.511438 (XEN) testing the IO APIC....................... Jun 12 19:26:53.511450 (XEN) IO APIC #1...... Jun 12 19:26:53.523415 (XEN) .... register #00: 01000000 Jun 12 19:26:53.523433 (XEN) ....... : physical APIC id: 01 Jun 12 19:26:53.523446 (XEN) ....... : Delivery Type: 0 Jun 12 19:26:53.539434 (XEN) ....... : LTS : 0 Jun 12 19:26:53.539451 (XEN) .... register #01: 00170020 Jun 12 19:26:53.539463 (XEN) ....... : max redirection entries: 0017 Jun 12 19:26:53.539475 (XEN) ....... : PRQ implemented: 0 Jun 12 19:26:53.551416 (XEN) ....... : IO APIC version: 0020 Jun 12 19:26:53.551436 (XEN) .... IRQ redirection table: Jun 12 19:26:53.551447 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 12 19:26:53.563430 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.563448 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 12 19:26:53.575409 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 12 19:26:53.575428 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 12 19:26:53.575440 (XEN) 04 02 0 0 0 0 0 0 0 F1 Jun 12 19:26:53.587411 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 12 19:26:53.587430 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 12 19:26:53.599409 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 12 19:26:53.599428 (XEN) 08 10 0 0 0 0 0 0 0 E1 Jun 12 19:26:53.599439 (XEN) 09 30 0 1 0 0 0 0 0 C0 Jun 12 19:26:53.611425 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 12 19:26:53.611443 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 12 19:26:53.623411 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 12 19:26:53.623429 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 12 19:26:53.635408 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 12 19:26:53.635426 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 12 19:26:53.635438 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 12 19:26:53.647412 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 12 19:26:53.647430 (XEN) 12 3c 0 1 0 1 0 0 0 2A Jun 12 19:26:53.659412 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 12 19:26:53.659430 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.671408 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.671427 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.671438 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.683411 (XEN) IO APIC #2...... Jun 12 19:26:53.683429 (XEN) .... register #00: 02000000 Jun 12 19:26:53.683440 (XEN) ....... : physical APIC id: 02 Jun 12 19:26:53.695410 (XEN) ....... : Delivery Type: 0 Jun 12 19:26:53.695428 (XEN) ....... : LTS : 0 Jun 12 19:26:53.695439 (XEN) .... register #01: 00170020 Jun 12 19:26:53.707409 (XEN) ....... : max redirection entries: 0017 Jun 12 19:26:53.707430 (XEN) ....... : PRQ implemented: 0 Jun 12 19:26:53.707441 (XEN) ....... : IO APIC version: 0020 Jun 12 19:26:53.719415 (XEN) .... register #02: 00000000 Jun 12 19:26:53.719433 (XEN) ....... : arbitration: 00 Jun 12 19:26:53.719444 (XEN) .... register #03: 00000001 Jun 12 19:26:53.731409 (XEN) ....... : Boot DT : 1 Jun 12 19:26:53.731436 (XEN) .... IRQ redirection table: Jun 12 19:26:53.731448 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 12 19:26:53.743411 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.743429 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.755410 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 12 19:26:53.755428 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.755439 (XEN) 04 00 1 1 0 1 0 0 0 DC Jun 12 19:26:53.767413 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.767432 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.779408 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.779426 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 12 19:26:53.791407 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.791426 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jun 12 19:26:53.791438 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.803416 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.803435 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.815408 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.815427 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.815439 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 12 19:26:53.827414 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.827432 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.839409 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.839428 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.851408 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.851426 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.851438 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.863411 (XEN) IO APIC #3...... Jun 12 19:26:53.863428 (XEN) .... register #00: 03000000 Jun 12 19:26:53.863439 (XEN) ....... : physical APIC id: 03 Jun 12 19:26:53.875410 (XEN) ....... : Delivery Type: 0 Jun 12 19:26:53.875428 (XEN) ....... : LTS : 0 Jun 12 19:26:53.875439 (XEN) .... register #01: 00170020 Jun 12 19:26:53.887409 (XEN) ....... : max redirection entries: 0017 Jun 12 19:26:53.887429 (XEN) ....... : PRQ implemented: 0 Jun 12 19:26:53.887441 (XEN) ....... : IO APIC version: 0020 Jun 12 19:26:53.899412 (XEN) .... register #02: 00000000 Jun 12 19:26:53.899430 (XEN) ....... : arbitration: 00 Jun 12 19:26:53.899441 (XEN) .... register #03: 00000001 Jun 12 19:26:53.911410 (XEN) ....... : Boot DT : 1 Jun 12 19:26:53.911428 (XEN) .... IRQ redirection table: Jun 12 19:26:53.911439 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 12 19:26:53.923411 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.923429 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.935410 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.935428 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.935440 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.947415 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.947433 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.959407 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.959425 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 12 19:26:53.971411 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.971430 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.971441 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.983407 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.983426 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.995417 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.995435 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.995447 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 12 19:26:54.007410 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 12 19:26:54.007436 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 12 19:26:54.019410 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 12 19:26:54.019428 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 12 19:26:54.031408 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 12 19:26:54.031427 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 12 19:26:54.031439 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 12 19:26:54.043413 (XEN) Using vector-based indexing Jun 12 19:26:54.043432 (XEN) IRQ to pin mappings: Jun 12 19:26:54.043442 (XEN) IRQ240 -> 0:2 Jun 12 19:26:54.055407 (XEN) IRQ64 -> 0:1 Jun 12 19:26:54.055424 (XEN) IRQ72 -> 0:3 Jun 12 19:26:54.055433 (XEN) IRQ241 -> 0:4 Jun 12 19:26:54.055442 (XEN) IRQ80 -> 0:5 Jun 12 19:26:54.055450 (XEN) IRQ88 -> 0:6 Jun 12 19:26:54.055459 (XEN) IRQ96 -> 0:7 Jun 12 19:26:54.067410 (XEN) IRQ225 -> 0:8 Jun 12 19:26:54.067426 (XEN) IRQ192 -> 0:9 Jun 12 19:26:54.067436 (XEN) IRQ120 -> 0:10 Jun 12 19:26:54.067445 (XEN) IRQ136 -> 0:11 Jun 12 19:26:54.067454 (XEN) IRQ144 -> 0:12 Jun 12 19:26:54.079411 (XEN) IRQ152 -> 0:13 Jun 12 19:26:54.079429 (XEN) IRQ160 -> 0:14 Jun 12 19:26:54.079438 (XEN) IRQ168 -> 0:15 Jun 12 19:26:54.079447 (XEN) IRQ113 -> 0:16 Jun 12 19:26:54.079456 (XEN) IRQ201 -> 0:17 Jun 12 19:26:54.079465 (XEN) IRQ42 -> 0:18 Jun 12 19:26:54.091414 (XEN) IRQ137 -> 0:19 Jun 12 19:26:54.091430 (XEN) IRQ208 -> 1:2 Jun 12 19:26:54.091440 (XEN) IRQ220 -> 1:4 Jun 12 19:26:54.091449 (XEN) IRQ49 -> 1:8 Jun 12 19:26:54.091457 (XEN) IRQ50 -> 1:10 Jun 12 19:26:54.103400 (XEN) IRQ89 -> 1:16 Jun 12 19:26:54.103417 (XEN) IRQ161 -> 2:8 Jun 12 19:26:54.103427 (XEN) .................................... done. Jun 12 19:26:54.103438 Jun 12 19:27:05.525705 (XEN) 'q' pressed -> dumping domain info (now = 2421085251425) Jun 12 19:27:05.547427 (XEN) General information for domain 0: Jun 12 19:27:05.547447 (XEN) Jun 12 19:27:05.547769 refcnt=3 dying=0 pause_count=0 Jun 12 19:27:05.559424 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,3-4,7-10,12,14,16,18,20,22,24,26,28,30,32,34,36,38-40,42,44,46,48,50,52,54} max_pages=131072 Jun 12 19:27:05.571426 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 12 19:27:05.583418 (XEN) Rangesets belonging to domain 0: Jun 12 19:27:05.583437 (XEN) Interrupts { 1-71, 74-158 } Jun 12 19:27:05.583449 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 12 19:27:05.595425 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 12 19:27:05.619422 (XEN) log-dirty { } Jun 12 19:27:05.619439 (XEN) Memory pages belonging to domain 0: Jun 12 19:27:05.631405 (XEN) DomPage list too long to display Jun 12 19:27:05.631425 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 12 19:27:05.643408 (XEN) XenPage 000000000083975f: caf=c000000000000002, taf=e400000000000002 Jun 12 19:27:05.643431 (XEN) NODE affinity for domain 0: [0-1] Jun 12 19:27:05.655412 (XEN) VCPU information and callbacks for domain 0: Jun 12 19:27:05.655433 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.655446 (XEN) VCPU0: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:05.667415 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.667434 (XEN) No periodic timer Jun 12 19:27:05.679411 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.679431 (XEN) VCPU1: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:05.691410 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.691429 (XEN) No periodic timer Jun 12 19:27:05.691439 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.703409 (XEN) VCPU2: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:05.703441 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.715405 (XEN) No periodic timer Jun 12 19:27:05.715423 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.715437 (XEN) VCPU3: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Jun 12 19:27:05.727417 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.727435 (XEN) No periodic timer Jun 12 19:27:05.727446 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.739420 (XEN) VCPU4: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:05.739442 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.751414 (XEN) No periodic timer Jun 12 19:27:05.751430 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.751444 (XEN) VCPU5: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 12 19:27:05.763419 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.763438 (XEN) No periodic timer Jun 12 19:27:05.775415 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.775436 (XEN) VCPU6: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 12 19:27:05.787410 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.787429 (XEN) No periodic timer Jun 12 19:27:05.787439 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.799412 (XEN) VCPU7: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 12 19:27:05.799436 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.811411 (XEN) No periodic timer Jun 12 19:27:05.811428 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.811441 (XEN) VCPU8: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 12 19:27:05.823414 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.823433 (XEN) No periodic timer Jun 12 19:27:05.835412 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.835432 (XEN) VCPU9: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 12 19:27:05.847386 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.847405 (XEN) No periodic timer Jun 12 19:27:05.847415 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.859411 (XEN) VCPU10: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:05.859434 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.871411 (XEN) No periodic timer Jun 12 19:27:05.871428 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.871441 (XEN) VCPU11: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 12 19:27:05.883418 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.883436 (XEN) No periodic timer Jun 12 19:27:05.895408 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.895429 (XEN) VCPU12: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:05.907409 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.907428 (XEN) No periodic timer Jun 12 19:27:05.907439 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.919413 (XEN) VCPU13: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:05.919436 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.931407 (XEN) No periodic timer Jun 12 19:27:05.931425 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.931439 (XEN) VCPU14: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:05.943414 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.943433 (XEN) No periodic timer Jun 12 19:27:05.943443 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.955411 (XEN) VCPU15: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 12 19:27:05.955436 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.967410 (XEN) No periodic timer Jun 12 19:27:05.967426 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.967440 (XEN) VCPU16: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 12 19:27:05.979419 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.979437 (XEN) No periodic timer Jun 12 19:27:05.991424 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.991445 (XEN) VCPU17: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.003411 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.003429 (XEN) No periodic timer Jun 12 19:27:06.003439 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.015409 (XEN) VCPU18: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 12 19:27:06.015434 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.027414 (XEN) No periodic timer Jun 12 19:27:06.027431 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.027444 (XEN) VCPU19: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.039415 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.039433 (XEN) No periodic timer Jun 12 19:27:06.051407 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.051428 (XEN) VCPU20: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 12 19:27:06.063413 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.063431 (XEN) No periodic timer Jun 12 19:27:06.063442 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.075410 (XEN) VCPU21: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 12 19:27:06.075434 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.087414 (XEN) No periodic timer Jun 12 19:27:06.087431 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.087445 (XEN) VCPU22: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 12 19:27:06.099418 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.099436 (XEN) No periodic timer Jun 12 19:27:06.111411 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.111432 (XEN) VCPU23: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.123409 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.123428 (XEN) No periodic timer Jun 12 19:27:06.123439 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.135409 (XEN) VCPU24: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 12 19:27:06.135433 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.147411 (XEN) No periodic timer Jun 12 19:27:06.147428 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.147442 (XEN) VCPU25: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 12 19:27:06.159419 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.159437 (XEN) No periodic timer Jun 12 19:27:06.171404 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.171425 (XEN) VCPU26: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 12 19:27:06.183415 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.183433 (XEN) No periodic timer Jun 12 19:27:06.183443 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.195412 (XEN) VCPU27: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 12 19:27:06.195437 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.207412 (XEN) No periodic timer Jun 12 19:27:06.207429 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.207443 (XEN) VCPU28: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 12 19:27:06.219415 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.219433 (XEN) No periodic timer Jun 12 19:27:06.231409 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.231430 (XEN) VCPU29: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.243406 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.243426 (XEN) No periodic timer Jun 12 19:27:06.243436 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.255411 (XEN) VCPU30: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.255434 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.267407 (XEN) No periodic timer Jun 12 19:27:06.267425 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.267446 (XEN) VCPU31: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.279414 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.279433 (XEN) No periodic timer Jun 12 19:27:06.279443 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.291415 (XEN) VCPU32: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 12 19:27:06.291438 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.303418 (XEN) No periodic timer Jun 12 19:27:06.303435 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.303448 (XEN) VCPU33: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 12 19:27:06.315419 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.315437 (XEN) No periodic timer Jun 12 19:27:06.327409 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.327429 (XEN) VCPU34: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 12 19:27:06.339413 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.339431 (XEN) No periodic timer Jun 12 19:27:06.339441 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.351417 (XEN) VCPU35: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 12 19:27:06.363410 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.363430 (XEN) No periodic timer Jun 12 19:27:06.363440 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.363453 (XEN) VCPU36: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.375414 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.375433 (XEN) No periodic timer Jun 12 19:27:06.387410 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.387431 (XEN) VCPU37: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 12 19:27:06.399415 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.399433 (XEN) No periodic timer Jun 12 19:27:06.399444 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.411419 (XEN) VCPU38: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 12 19:27:06.411445 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.423413 (XEN) No periodic timer Jun 12 19:27:06.423430 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.423443 (XEN) VCPU39: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.435414 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.435433 (XEN) No periodic timer Jun 12 19:27:06.447409 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.447430 (XEN) VCPU40: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.459411 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.459430 (XEN) No periodic timer Jun 12 19:27:06.459440 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.471408 (XEN) VCPU41: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.471431 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.483411 (XEN) No periodic timer Jun 12 19:27:06.483429 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.483442 (XEN) VCPU42: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.495416 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.495434 (XEN) No periodic timer Jun 12 19:27:06.495444 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.507410 (XEN) VCPU43: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 12 19:27:06.519408 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.519428 (XEN) No periodic timer Jun 12 19:27:06.519439 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.519451 (XEN) VCPU44: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 12 19:27:06.531432 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.543386 (XEN) No periodic timer Jun 12 19:27:06.543396 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.543403 (XEN) VCPU45: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.555400 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.555411 (XEN) No periodic timer Jun 12 19:27:06.555416 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.567451 (XEN) VCPU46: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.567465 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.579458 (XEN) No periodic timer Jun 12 19:27:06.579466 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.579472 (XEN) VCPU47: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 12 19:27:06.591409 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.591417 (XEN) No periodic timer Jun 12 19:27:06.603393 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.603406 (XEN) VCPU48: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.615399 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.615414 (XEN) No periodic timer Jun 12 19:27:06.615422 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.627410 (XEN) VCPU49: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.627433 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.639408 (XEN) No periodic timer Jun 12 19:27:06.639426 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.639439 (XEN) VCPU50: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.651417 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.651436 (XEN) No periodic timer Jun 12 19:27:06.651446 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.663412 (XEN) VCPU51: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.663435 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.675410 (XEN) No periodic timer Jun 12 19:27:06.675427 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.675440 (XEN) VCPU52: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 12 19:27:06.687423 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.687442 (XEN) No periodic timer Jun 12 19:27:06.699407 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.699428 (XEN) VCPU53: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.711410 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.711428 (XEN) No periodic timer Jun 12 19:27:06.711439 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.723410 (XEN) VCPU54: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 12 19:27:06.723435 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.735411 (XEN) No periodic timer Jun 12 19:27:06.735428 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.735441 (XEN) VCPU55: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 12 19:27:06.747419 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.747437 (XEN) No periodic timer Jun 12 19:27:06.759408 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 12 19:27:06.759428 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 12 19:27:06.759440 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 12 19:27:06.771421 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 12 19:27:06.771440 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 12 19:27:06.771452 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 12 19:27:06.783413 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 12 19:27:06.783431 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 12 19:27:06.795408 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 12 19:27:06.795428 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 12 19:27:06.795440 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 12 19:27:06.807410 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 12 19:27:06.807429 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 12 19:27:06.807441 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 12 19:27:06.819415 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 12 19:27:06.819434 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 12 19:27:06.831409 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 12 19:27:06.831438 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 12 19:27:06.831451 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 12 19:27:06.843413 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 12 19:27:06.843432 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 12 19:27:06.855412 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 12 19:27:06.855433 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 12 19:27:06.855445 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 12 19:27:06.867408 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 12 19:27:06.867428 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 12 19:27:06.867440 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 12 19:27:06.879416 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 12 19:27:06.879435 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 12 19:27:06.891381 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 12 19:27:06.891401 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 12 19:27:06.891413 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 12 19:27:06.903413 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 12 19:27:06.903432 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 12 19:27:06.903444 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 12 19:27:06.915415 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 12 19:27:06.915434 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 12 19:27:06.927410 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 12 19:27:06.927430 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 12 19:27:06.927442 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 12 19:27:06.939414 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 12 19:27:06.939433 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 12 19:27:06.951410 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 12 19:27:06.951430 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 12 19:27:06.951442 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 12 19:27:06.963409 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 12 19:27:06.963428 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 12 19:27:06.963440 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 12 19:27:06.975412 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 12 19:27:06.975431 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 12 19:27:06.987408 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 12 19:27:06.987428 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 12 19:27:06.987441 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 12 19:27:06.999413 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 12 19:27:06.999432 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 12 19:27:06.999444 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 12 19:27:07.011381 Jun 12 19:27:17.526635 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 12 19:27:17.539514 Jun 12 19:27:17.539528 himrod0 login: Jun 12 19:27:17.539813